diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0001.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0001.json index 5d91d3817f2..e5242116a90 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0001.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0001.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0001", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-30T05:00:00.000", - "lastModified": "2010-12-16T05:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:31.207", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -189,6 +188,14 @@ { "url": "http://www.osvdb.org/5707", "source": "cve@mitre.org" + }, + { + "url": "http://www.openbsd.org/errata23.html#tcpfix", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5707", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0002.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0002.json index a18ba88873e..b20c15235a8 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0002.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0002.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0002", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-12T04:00:00.000", - "lastModified": "2009-01-26T05:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:34.413", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -129,6 +128,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19981006-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-006.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/121", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0003.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0003.json index 8f497d99adb..f46f9c1690e 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0003.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0003.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0003", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-01T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:34.613", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -239,6 +238,18 @@ { "url": "http://www.securityfocus.com/bid/122", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-A", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/122", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0004.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0004.json index bf3724d4420..226848f2e66 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0004.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0004.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0004", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-16T05:00:00.000", - "lastModified": "2018-10-12T21:29:02.120", + "lastModified": "2024-11-20T23:27:34.817", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-008", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-008", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0005.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0005.json index f160c884a8a..c9af22c7fb8 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0005.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0005.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0005", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-20T04:00:00.000", - "lastModified": "2008-09-09T12:33:31.117", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:34.987", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/130", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/177", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/130", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0006.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0006.json index 6732153113f..9b3978f19e3 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0006.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0006.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0006", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-14T04:00:00.000", - "lastModified": "2024-10-29T14:35:00.930", + "lastModified": "2024-11-20T23:27:35.167", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,14 @@ { "url": "http://www.securityfocus.com/bid/133", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980801-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/133", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0007.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0007.json index c266c444307..eedd7cc9a30 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0007.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0007.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0007", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-26T04:00:00.000", - "lastModified": "2020-04-02T13:31:03.237", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:35.517", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -180,6 +179,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-002", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0008.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0008.json index c4a53a933ba..db6ed24dc47 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0008.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0008.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0008", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-08T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:35.707", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/170", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/170", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0009.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0009.json index 90dc8dc8f6b..7ec49b60e9a 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0009.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0009.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0009", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-08T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:35.853", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -468,6 +467,22 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/180", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/134", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0010.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0010.json index 761bbe95ce8..b95104177e8 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0010.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0010.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0010", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-08T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.717", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:36.070", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -210,6 +209,14 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0011.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0011.json index 7c03f4a0cda..bad46bf1141 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0011.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0011.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0011", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-08T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.717", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:36.247", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -214,6 +213,18 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/180", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0012.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0012.json index fc1a7f84de4..aae5b2a1cd9 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0012.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0012.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0012", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-06T05:00:00.000", - "lastModified": "2022-08-17T07:15:08.063", + "lastModified": "2024-11-20T23:27:36.403", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -96,6 +95,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0012", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0012", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0013.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0013.json index c41060e024c..65b419d7ea1 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0013.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0013.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0013", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-22T05:00:00.000", - "lastModified": "2024-08-01T19:35:04.473", + "lastModified": "2024-11-20T23:27:36.573", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.4, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.4, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.5, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -173,6 +172,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0013", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0013", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0014.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0014.json index a7cb1d97a8d..16ebf1ad934 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0014.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0014.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0014", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-21T05:00:00.000", - "lastModified": "2008-09-09T12:33:32.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:36.817", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -145,6 +144,14 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9801-075", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/185", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9801-075", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0015.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0015.json index 416cf33b8d4..b92846acea5 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0015.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0015.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0015", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-16T05:00:00.000", - "lastModified": "2018-05-03T01:29:00.707", + "lastModified": "2024-11-20T23:27:36.980", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -196,6 +195,10 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5579", "source": "cve@mitre.org" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5579", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0016.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0016.json index a5ca5dcb8db..b325ad01d0d 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0016.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0016.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0016", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-01T05:00:00.000", - "lastModified": "2008-09-09T12:33:32.243", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:37.157", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -198,6 +197,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9801-076", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9801-076", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0017.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0017.json index 174c68e0d71..86a6e0330fc 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0017.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0017.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0017", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-10T05:00:00.000", - "lastModified": "2022-08-17T07:15:08.243", + "lastModified": "2024-11-20T23:27:37.323", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -236,6 +235,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0017", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0017", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0018.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0018.json index 6ba31fb45f4..813abd492ff 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0018.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0018.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0018", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-05T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:37.500", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -150,6 +149,14 @@ "Exploit", "Patch" ] + }, + { + "url": "http://www.securityfocus.com/bid/127", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0019.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0019.json index 9fd98911a82..dfd7f34e8c4 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0019.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0019.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0019", "sourceIdentifier": "cve@mitre.org", "published": "1996-04-24T04:00:00.000", - "lastModified": "2008-09-09T12:33:32.460", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:37.667", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -176,6 +175,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/135", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/135", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0021.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0021.json index 079627b27e0..cbb42d91be4 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0021.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0021.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0021", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-05T05:00:00.000", - "lastModified": "2008-09-09T12:33:34.930", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:37.877", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/128", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/128", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0022.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0022.json index 17b8eb8fbd8..6d52e782deb 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0022.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0022.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0022", "sourceIdentifier": "cve@mitre.org", "published": "1996-07-03T04:00:00.000", - "lastModified": "2024-10-29T14:35:02.103", + "lastModified": "2024-11-20T23:27:38.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -303,6 +302,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/179", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/179", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0023.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0023.json index 76972b25e5c..7d157b15b25 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0023.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0023.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0023", "sourceIdentifier": "cve@mitre.org", "published": "1996-07-24T04:00:00.000", - "lastModified": "2022-08-17T07:15:08.357", + "lastModified": "2024-11-20T23:27:38.293", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -216,6 +215,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0023", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0023", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0024.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0024.json index a1dc9e58edb..d5a4c1b75c0 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0024.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0024.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0024", "sourceIdentifier": "cve@mitre.org", "published": "1997-08-13T04:00:00.000", - "lastModified": "2022-08-17T07:15:08.443", + "lastModified": "2024-11-20T23:27:38.463", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -191,6 +190,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0024", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0024", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0025.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0025.json index 7125be51e42..b6be8ca8fed 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0025.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0025.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0025", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-16T04:00:00.000", - "lastModified": "2018-05-03T01:29:00.957", + "lastModified": "2024-11-20T23:27:38.623", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/440", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1997-21.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/20851", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/346", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/440", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0026.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0026.json index 8933ad3cc8c..5c5729b7dda 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0026.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0026.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0026", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-16T04:00:00.000", - "lastModified": "2022-08-17T07:15:08.527", + "lastModified": "2024-11-20T23:27:38.797", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0026", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0026", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0027.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0027.json index 6615c6dbf97..f0f626bfb65 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0027.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0027.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0027", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-16T04:00:00.000", - "lastModified": "2022-08-17T07:15:08.580", + "lastModified": "2024-11-20T23:27:38.953", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0027", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0027", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0028.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0028.json index 84100cc664d..6dd5e606c96 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0028.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0028.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0028", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-16T04:00:00.000", - "lastModified": "2022-08-17T07:15:08.637", + "lastModified": "2024-11-20T23:27:39.093", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0028", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0028", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0029.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0029.json index 9ffb0853240..065d7419613 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0029.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0029.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0029", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-16T04:00:00.000", - "lastModified": "2024-10-29T15:35:01.487", + "lastModified": "2024-11-20T23:27:39.260", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.4, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.4, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.5, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -103,6 +102,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0029", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0029", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0030.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0030.json index afbc70a5173..dca07b4423a 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0030.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0030.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0030", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-16T04:00:00.000", - "lastModified": "2022-08-17T07:15:08.743", + "lastModified": "2024-11-20T23:27:39.477", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0030", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0030", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0031.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0031.json index cce44d7047a..bc8c1c7bebf 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0031.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0031.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0031", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-08T04:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:39.623", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -94,6 +93,13 @@ "tags": [ "URL Repurposed" ] + }, + { + "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9707-065.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0032.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0032.json index 72ffa621f01..793d286d85c 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0032.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0032.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0032", "sourceIdentifier": "cve@mitre.org", "published": "1996-10-25T04:00:00.000", - "lastModified": "2008-09-09T12:33:35.867", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:39.780", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -189,6 +188,18 @@ { "url": "http://www.securityfocus.com/bid/707", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980402-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/i-042.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/707", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0033.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0033.json index 1ba6ca73566..6ee7ad62b9b 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0033.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0033.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0033", "sourceIdentifier": "cve@mitre.org", "published": "1997-06-12T04:00:00.000", - "lastModified": "2022-08-17T07:15:08.797", + "lastModified": "2024-11-20T23:27:39.937", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -155,6 +154,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0033", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0033", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0034.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0034.json index eff4526848b..93a0c099080 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0034.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0034.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0034", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-29T04:00:00.000", - "lastModified": "2022-08-17T07:15:08.867", + "lastModified": "2024-11-20T23:27:40.087", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -116,6 +115,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0034", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0034", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0035.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0035.json index 6a470058c0e..12c501be7a6 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0035.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0035.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0035", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-29T04:00:00.000", - "lastModified": "2022-08-17T07:15:08.930", + "lastModified": "2024-11-20T23:27:40.233", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0035", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0035", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0036.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0036.json index df29c7335b7..8dc5bbd8be5 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0036.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0036.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0036", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-26T04:00:00.000", - "lastModified": "2024-10-29T14:35:02.970", + "lastModified": "2024-11-20T23:27:40.383", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.4, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.4, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.5, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -150,6 +149,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/557", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19970508-02-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/h-106.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/990", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/557", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0037.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0037.json index af9464ec54b..9efefdf67d5 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0037.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0037.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0037", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-21T04:00:00.000", - "lastModified": "2022-08-17T07:15:08.993", + "lastModified": "2024-11-20T23:27:40.623", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0037", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0037", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0038.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0038.json index 7f9a03937ed..51b798e8685 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0038.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0038.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0038", "sourceIdentifier": "cve@mitre.org", "published": "1997-04-26T04:00:00.000", - "lastModified": "2024-09-12T15:35:31.693", + "lastModified": "2024-11-20T23:27:40.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.4, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.4, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.5, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -333,6 +332,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0038", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0038", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0039.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0039.json index 79db217470a..515b6206f39 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0039.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0039.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0039", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-06T04:00:00.000", - "lastModified": "2018-05-03T01:29:01.223", + "lastModified": "2024-11-20T23:27:41.007", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -12,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -19,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -48,6 +69,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], "configurations": [ @@ -120,6 +151,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/333", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-1997-12.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/235", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/374", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/333", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0040.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0040.json index 4a1172d886b..3c155e77abf 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0040.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0040.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0040", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:09.177", + "lastModified": "2024-11-20T23:27:41.370", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -291,6 +290,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0040", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0040", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0041.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0041.json index 7a2c342a723..fceb75ad3c5 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0041.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0041.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0041", "sourceIdentifier": "cve@mitre.org", "published": "1997-02-13T05:00:00.000", - "lastModified": "2022-08-17T07:15:09.257", + "lastModified": "2024-11-20T23:27:41.540", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -136,6 +135,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0041", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0041", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0042.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0042.json index ab357a82b38..b54d52e74d9 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0042.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0042.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0042", "sourceIdentifier": "cve@mitre.org", "published": "1997-04-07T04:00:00.000", - "lastModified": "2022-08-17T07:15:09.337", + "lastModified": "2024-11-20T23:27:41.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -116,6 +115,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0042", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0042", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0043.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0043.json index f1d0736fbb2..73dd2e91ac9 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0043.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0043.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0043", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-04T05:00:00.000", - "lastModified": "2024-08-01T20:35:06.103", + "lastModified": "2024-11-20T23:27:41.873", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -188,6 +187,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0043", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0043", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0044.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0044.json index f3e2c5ce69b..6eec3a6b76d 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0044.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0044.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0044", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-03T05:00:00.000", - "lastModified": "2008-09-09T12:33:36.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:42.117", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -106,6 +105,10 @@ { "url": "ftp://patches.sgi.com/support/free/security/advisories/19970301-01-P", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19970301-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0045.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0045.json index 0859dcab70b..f11cf2d8b2d 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0045.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0045.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0045", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-10T05:00:00.000", - "lastModified": "2022-08-17T07:15:09.487", + "lastModified": "2024-11-20T23:27:42.263", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -121,6 +120,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0045", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0045", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0046.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0046.json index 2509a0d4d0a..f854c317593 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0046.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0046.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0046", "sourceIdentifier": "cve@mitre.org", "published": "1997-02-06T05:00:00.000", - "lastModified": "2024-02-09T03:19:37.180", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:42.437", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -280,6 +279,14 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0046", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0047.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0047.json index a769a804e3c..48612166e26 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0047.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0047.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0047", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-28T05:00:00.000", - "lastModified": "2008-09-09T12:33:36.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:42.613", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,10 @@ { "url": "http://www.securityfocus.com/bid/685", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/685", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0048.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0048.json index 8acd2c57a1c..62cf733de25 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0048.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0048.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0048", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-27T05:00:00.000", - "lastModified": "2008-09-09T12:33:37.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:42.773", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -111,6 +110,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/147", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/147", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0049.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0049.json index ad0482d9f93..b10bce0c1b3 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0049.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0049.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0049", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-08T05:00:00.000", - "lastModified": "2022-08-17T07:15:09.680", + "lastModified": "2024-11-20T23:27:42.943", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0049", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0049", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0050.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0050.json index 91d63712944..3eed4f7aec5 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0050.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0050.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0050", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:09.737", + "lastModified": "2024-11-20T23:27:43.087", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -136,6 +135,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0050", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0050", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0051.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0051.json index 415a4850e20..70c896024d1 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0051.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0051.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0051", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-06T05:00:00.000", - "lastModified": "2022-08-17T07:15:09.807", + "lastModified": "2024-11-20T23:27:43.240", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -326,6 +325,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0051", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0051", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0052.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0052.json index 1e67ed924bf..81dc6b69cff 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0052.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0052.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0052", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-04T05:00:00.000", - "lastModified": "2024-08-01T21:35:05.723", + "lastModified": "2024-11-20T23:27:43.403", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -167,6 +166,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1389", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/908", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1389", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0053.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0053.json index 6f49ceb77e4..753f2801265 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0053.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0053.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0053", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-13T04:00:00.000", - "lastModified": "2008-09-05T20:16:20.580", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:43.663", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/6094", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6094", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0054.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0054.json index 224581bc9c4..ff8bc14601c 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0054.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0054.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0054", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-10T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:43.813", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -111,6 +110,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/171", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/171", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0055.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0055.json index 00495cf1851..1000d88aaa1 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0055.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0055.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0055", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-14T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:43.963", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -150,6 +149,14 @@ { "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IX80543&apar=only", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/172", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IX80543&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0056.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0056.json index b6ab43a4ea0..1ac128cd92d 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0056.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0056.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0056", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-09T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:44.120", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/174", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/174", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0057.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0057.json index bb54b06f69c..e3858edb939 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0057.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0057.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0057", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-16T05:00:00.000", - "lastModified": "2008-09-09T12:33:39.103", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:44.273", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -126,6 +125,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9811-087", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9811-087", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0058.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0058.json index 4fa01a72a69..afac8d77d32 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0058.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0058.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0058", "sourceIdentifier": "cve@mitre.org", "published": "1997-04-17T04:00:00.000", - "lastModified": "2008-09-09T12:33:39.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:44.430", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/712", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/712", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0059.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0059.json index 1a0a94fbef6..2c3442d7a9c 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0059.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0059.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0059", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-14T04:00:00.000", - "lastModified": "2024-08-01T21:35:06.543", + "lastModified": "2024-11-20T23:27:44.580", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 7.3, - "baseSeverity": "HIGH" + "availabilityImpact": "LOW" }, "exploitabilityScore": 3.9, "impactScore": 3.4 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:C/I:N/A:N", + "baseScore": 7.1, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.1 + "availabilityImpact": "NONE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, @@ -126,6 +125,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/325", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/164", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/353", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/325", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0060.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0060.json index b9453ba5d6a..567b422ad34 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0060.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0060.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0060", "sourceIdentifier": "cve@mitre.org", "published": "1998-03-16T05:00:00.000", - "lastModified": "2022-08-17T06:15:08.027", + "lastModified": "2024-11-20T23:27:44.810", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -131,6 +130,10 @@ { "url": "http://www.ascend.com/2695.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.ascend.com/2695.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0061.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0061.json index 692f9d4ec30..9f4d2f9b57b 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0061.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0061.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0061", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-02T04:00:00.000", - "lastModified": "2022-08-17T07:15:09.920", + "lastModified": "2024-11-20T23:27:44.973", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -86,6 +85,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0061", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0061", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0062.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0062.json index 85884cc2adb..efec51480db 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0062.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0062.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0062", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-03T04:00:00.000", - "lastModified": "2008-09-09T12:33:39.447", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:45.127", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/7559", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7559", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0063.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0063.json index 0eb03128ffa..e7938ab92af 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0063.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0063.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0063", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-11T05:00:00.000", - "lastModified": "2022-08-17T07:15:10.067", + "lastModified": "2024-11-20T23:27:45.270", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -126,6 +125,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0063", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0063", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0064.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0064.json index 974eb276f63..26fb799b2b8 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0064.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0064.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0064", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-26T04:00:00.000", - "lastModified": "2022-08-17T06:15:09.317", + "lastModified": "2024-11-20T23:27:45.433", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -116,6 +115,10 @@ { "url": "https://marc.info/?l=bugtraq&m=87602167418428&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=bugtraq&m=87602167418428&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0065.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0065.json index 26d07ddecde..541e9948bb4 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0065.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0065.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0065", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-31T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:45.593", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -106,6 +105,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/181", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/181", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0066.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0066.json index ecff091d557..745cfb2da47 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0066.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0066.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0066", "sourceIdentifier": "cve@mitre.org", "published": "1995-07-31T04:00:00.000", - "lastModified": "2024-08-01T21:35:07.360", + "lastModified": "2024-11-20T23:27:45.740", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,10 @@ { "url": "http://www.securityfocus.com/bid/719", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/719", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0067.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0067.json index 74074a19f02..72882d935e7 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0067.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0067.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0067", "sourceIdentifier": "cve@mitre.org", "published": "1996-03-20T05:00:00.000", - "lastModified": "2024-01-26T20:00:52.747", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:45.950", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,30 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.cert.org/advisories/CA-1996-06.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/136", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/629", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0068.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0068.json index f5db80fd91c..87e767cb976 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0068.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0068.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0068", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-19T04:00:00.000", - "lastModified": "2008-09-09T12:33:39.867", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:46.120", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ { "url": "http://www.securityfocus.com/bid/713", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/3396", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/713", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0069.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0069.json index 6f0c790b55d..52d9569a41b 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0069.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0069.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0069", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-29T04:00:00.000", - "lastModified": "2024-08-01T20:35:06.997", + "lastModified": "2024-11-20T23:27:46.263", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.4, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.4, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.5, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -112,6 +111,14 @@ { "url": "http://www.osvdb.org/8158", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/169", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/8158", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0070.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0070.json index 8211d0d24bf..12187dbed7f 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0070.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0070.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0070", "sourceIdentifier": "cve@mitre.org", "published": "1996-04-01T05:00:00.000", - "lastModified": "2023-11-07T01:54:54.613", + "lastModified": "2024-11-20T23:27:46.507", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "https://lists.apache.org/thread.html/rc5d27fc1e76dc5650e1a3f1db1de403120f4c2d041cb7352850455c2%40%3Cusers.httpd.apache.org%3E", "source": "cve@mitre.org" + }, + { + "url": "https://lists.apache.org/thread.html/rc5d27fc1e76dc5650e1a3f1db1de403120f4c2d041cb7352850455c2%40%3Cusers.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0071.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0071.json index 2f709eea2da..9191693f01b 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0071.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0071.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0071", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:10.140", + "lastModified": "2024-11-20T23:27:46.667", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0071", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0071", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0072.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0072.json index 8e0ba0c2e66..094c0b251b9 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0072.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0072.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0072", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-22T04:00:00.000", - "lastModified": "2022-08-17T07:15:10.197", + "lastModified": "2024-11-20T23:27:46.820", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -106,6 +105,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0072", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0072", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0073.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0073.json index 0f013b51ee9..b5d72730076 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0073.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0073.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0073", "sourceIdentifier": "cve@mitre.org", "published": "1995-10-13T04:00:00.000", - "lastModified": "2022-08-17T07:15:10.250", + "lastModified": "2024-11-20T23:27:46.977", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -176,6 +175,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0073", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0073", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0074.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0074.json index ed7e1a8d585..89204b513ac 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0074.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0074.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0074", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2022-08-17T06:15:09.667", + "lastModified": "2024-11-20T23:27:47.130", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0074", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0074", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0075.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0075.json index 6bd62f0310c..c763aa55597 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0075.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0075.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0075", "sourceIdentifier": "cve@mitre.org", "published": "1996-10-16T04:00:00.000", - "lastModified": "2008-09-09T12:33:40.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:47.280", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/5742", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/5742", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0076.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0076.json index d6b1b642af4..12b76d2378c 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0076.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0076.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0076", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:10.320", + "lastModified": "2024-11-20T23:27:47.427", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0076", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0076", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0077.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0077.json index 64f927ede64..fd269d093e3 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0077.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0077.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0077", "sourceIdentifier": "cve@mitre.org", "published": "1995-01-01T05:00:00.000", - "lastModified": "2017-10-10T01:29:00.310", + "lastModified": "2024-11-20T23:27:47.577", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/139", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/139", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0078.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0078.json index 8b8cd6b3731..503711e194b 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0078.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0078.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0078", "sourceIdentifier": "cve@mitre.org", "published": "1996-04-18T04:00:00.000", - "lastModified": "2022-08-17T07:15:10.370", + "lastModified": "2024-11-20T23:27:47.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", + "baseScore": 1.9, "accessVector": "LOCAL", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 1.9 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.4, @@ -161,6 +160,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0078", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0078", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0079.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0079.json index 8dad878afd1..37e25859ce1 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0079.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0079.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0079", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-12T04:00:00.000", - "lastModified": "2022-08-17T07:15:10.440", + "lastModified": "2024-11-20T23:27:47.863", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0079", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0079", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0080.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0080.json index 4f2862cf43a..d88c01088a9 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0080.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0080.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0080", "sourceIdentifier": "cve@mitre.org", "published": "1995-11-30T05:00:00.000", - "lastModified": "2022-08-17T06:15:09.930", + "lastModified": "2024-11-20T23:27:48.030", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://archive.nanog.org/mailinglist/mailarchives/old_archive/1995-11/msg00385.html", "source": "cve@mitre.org" + }, + { + "url": "https://archive.nanog.org/mailinglist/mailarchives/old_archive/1995-11/msg00385.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0081.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0081.json index 205adef6382..97ec0929f20 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0081.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0081.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0081", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-11T05:00:00.000", - "lastModified": "2022-08-17T06:15:10.197", + "lastModified": "2024-11-20T23:27:48.197", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0081", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0081", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0082.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0082.json index c4a656cce25..ecfdb3a5ba3 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0082.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0082.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0082", "sourceIdentifier": "cve@mitre.org", "published": "1988-11-11T05:00:00.000", - "lastModified": "2008-09-09T12:33:40.853", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:48.337", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.alw.nih.gov/Security/Docs/admin-guide-to-cracking.101.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.alw.nih.gov/Security/Docs/admin-guide-to-cracking.101.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0083.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0083.json index f1e30c28932..fee9d2b0964 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0083.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0083.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0083", "sourceIdentifier": "cve@mitre.org", "published": "1997-06-11T04:00:00.000", - "lastModified": "2022-08-17T06:15:10.423", + "lastModified": "2024-11-20T23:27:48.500", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0083", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0083", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0084.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0084.json index 7c3e4283db4..dbbdcea9fe8 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0084.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0084.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0084", "sourceIdentifier": "cve@mitre.org", "published": "1990-05-01T04:00:00.000", - "lastModified": "2024-08-01T21:35:07.727", + "lastModified": "2024-11-20T23:27:48.653", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.4, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.4, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.5, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -103,6 +102,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0085.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0085.json index bce9e15d03c..f2655bb2eab 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0085.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0085.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0085", "sourceIdentifier": "cve@mitre.org", "published": "1996-08-21T04:00:00.000", - "lastModified": "2018-05-03T01:29:01.600", + "lastModified": "2024-11-20T23:27:48.883", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/118", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0086.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0086.json index 67446926406..755870ae93b 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0086.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0086.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0086", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-08T05:00:00.000", - "lastModified": "2022-08-17T07:15:10.497", + "lastModified": "2024-11-20T23:27:49.220", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0086", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0086", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0087.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0087.json index 6d92f1848c3..c9184477007 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0087.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0087.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0087", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-01T05:00:00.000", - "lastModified": "2008-09-09T12:33:41.243", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:49.373", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "http://www.osvdb.org/7992", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7992", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0088.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0088.json index 14fedbe5a18..11acf0befc0 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0088.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0088.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0088", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-26T05:00:00.000", - "lastModified": "2023-11-07T01:54:54.867", + "lastModified": "2024-11-20T23:27:49.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www-1.ibm.com/services/brs/brspwhub.nsf/advisories/852567CC004F9038852566BF007B6393/%24file/ERS-SVA-E01-1998_004_1.txt", "source": "cve@mitre.org" + }, + { + "url": "http://www-1.ibm.com/services/brs/brspwhub.nsf/advisories/852567CC004F9038852566BF007B6393/%24file/ERS-SVA-E01-1998_004_1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0089.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0089.json index 5e2e69a0fa6..f57d15fa3de 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0089.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0089.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0089", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-28T05:00:00.000", - "lastModified": "2022-08-17T07:15:10.547", + "lastModified": "2024-11-20T23:27:49.717", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0089", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0089", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0090.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0090.json index fc34d4e4405..d381703b90e 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0090.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0090.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0090", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:10.600", + "lastModified": "2024-11-20T23:27:49.877", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -96,6 +95,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0090", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0090", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0091.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0091.json index b160c228df1..81fda56ab22 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0091.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0091.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0091", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-28T05:00:00.000", - "lastModified": "2022-08-17T07:15:10.653", + "lastModified": "2024-11-20T23:27:50.023", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -106,6 +105,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0091", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0091", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0092.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0092.json index fbf2aa08c1c..80ec63e669e 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0092.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0092.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0092", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-29T05:00:00.000", - "lastModified": "2022-08-17T07:15:10.703", + "lastModified": "2024-11-20T23:27:50.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0092", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0092", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0093.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0093.json index e6d8ffc7a88..62f79162da9 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0093.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0093.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0093", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-29T05:00:00.000", - "lastModified": "2022-08-17T07:15:10.753", + "lastModified": "2024-11-20T23:27:50.323", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -101,6 +100,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0093", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0093", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0094.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0094.json index e62c028be60..f088dad72f6 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0094.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0094.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0094", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-29T05:00:00.000", - "lastModified": "2022-08-17T07:15:10.803", + "lastModified": "2024-11-20T23:27:50.460", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -101,6 +100,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0094", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0094", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0095.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0095.json index d78ed6faa86..7e6e64aa5a1 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0095.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0095.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0095", "sourceIdentifier": "cve@mitre.org", "published": "1988-10-01T04:00:00.000", - "lastModified": "2019-06-11T20:29:00.263", + "lastModified": "2024-11-20T23:27:50.607", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,26 @@ { "url": "http://www.securityfocus.com/bid/1", "source": "cve@mitre.org" + }, + { + "url": "http://seclists.org/fulldisclosure/2019/Jun/16", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2019/06/05/4", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2019/06/06/1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/195", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0096.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0096.json index b94b8f6be23..2ed7999df01 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0096.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0096.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0096", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-10T05:00:00.000", - "lastModified": "2008-09-09T12:33:41.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:50.783", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -106,6 +105,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/122&type=0&nav=sec.sba", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/122&type=0&nav=sec.sba", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0097.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0097.json index db1e738df54..5c64f1b9b3b 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0097.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0097.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0097", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-29T05:00:00.000", - "lastModified": "2022-08-17T07:15:10.853", + "lastModified": "2024-11-20T23:27:50.940", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -266,6 +265,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0097", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0097", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0098.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0098.json index 2d1b3fdbd92..dc0f4420f0e 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0098.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0098.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0098", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:10.917", + "lastModified": "2024-11-20T23:27:51.093", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0098", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0098", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-00xx/CVE-1999-0099.json b/CVE-1999/CVE-1999-00xx/CVE-1999-0099.json index ac866f883d7..bd17a5f3159 100644 --- a/CVE-1999/CVE-1999-00xx/CVE-1999-0099.json +++ b/CVE-1999/CVE-1999-00xx/CVE-1999-0099.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0099", "sourceIdentifier": "cve@mitre.org", "published": "1995-10-19T04:00:00.000", - "lastModified": "2022-08-17T07:15:10.977", + "lastModified": "2024-11-20T23:27:51.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -156,6 +155,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0099", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0099", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0100.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0100.json index 1f6ec9b4dee..b3c9983211d 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0100.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0100.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0100", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:11.050", + "lastModified": "2024-11-20T23:27:51.407", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0100", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0100", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0101.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0101.json index d92f42c3438..60026184047 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0101.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0101.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0101", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-10T05:00:00.000", - "lastModified": "2008-09-09T12:33:45.460", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:51.550", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-13.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0102.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0102.json index cc75eb63387..2e7f4981c5a 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0102.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0102.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0102", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-09T04:00:00.000", - "lastModified": "2022-08-17T07:15:11.103", + "lastModified": "2024-11-20T23:27:51.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0102", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0102", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0103.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0103.json index 7433ec00d81..3db0e7541c5 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0103.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0103.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0103", "sourceIdentifier": "cve@mitre.org", "published": "1996-02-08T05:00:00.000", - "lastModified": "2018-08-22T18:29:00.293", + "lastModified": "2024-11-20T23:27:51.863", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-233-01", "source": "cve@mitre.org" + }, + { + "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-233-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0104.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0104.json index 4d12bfeab09..d4697764db3 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0104.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0104.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0104", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-16T05:00:00.000", - "lastModified": "2018-08-22T10:29:00.307", + "lastModified": "2024-11-20T23:27:52.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -110,6 +109,14 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5743", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/80175", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5743", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0105.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0105.json index 5c452ddbf80..a4707819b92 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0105.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0105.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0105", "sourceIdentifier": "cve@mitre.org", "published": "1997-03-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:10.727", + "lastModified": "2024-11-20T23:27:52.173", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0105", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0105", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0106.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0106.json index 278faae4b99..a3653d246bb 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0106.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0106.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0106", "sourceIdentifier": "cve@mitre.org", "published": "1997-03-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:10.840", + "lastModified": "2024-11-20T23:27:52.310", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0106", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0106", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0107.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0107.json index 1cd3ce5d327..7333573ab4b 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0107.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0107.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0107", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-30T05:00:00.000", - "lastModified": "2022-08-17T07:15:11.157", + "lastModified": "2024-11-20T23:27:52.457", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -111,6 +110,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0107", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0107", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0108.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0108.json index 61ba52581e6..081d0c98f7d 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0108.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0108.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0108", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-01T04:00:00.000", - "lastModified": "2018-05-03T01:29:01.833", + "lastModified": "2024-11-20T23:27:52.623", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://seclists.org/bugtraq/1997/May/191", "source": "cve@mitre.org" + }, + { + "url": "http://seclists.org/bugtraq/1997/May/191", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0109.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0109.json index f5d7824c698..92dbdd8f32a 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0109.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0109.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0109", "sourceIdentifier": "cve@mitre.org", "published": "1997-02-10T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:52.773", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/140", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/140", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0111.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0111.json index d9f82d26539..202833eb5a0 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0111.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0111.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0111", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2022-08-17T10:15:10.887", + "lastModified": "2024-11-20T23:27:52.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0111", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0111", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0112.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0112.json index 34a192f2f61..67838e1dffd 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0112.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0112.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0112", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-01T04:00:00.000", - "lastModified": "2018-05-03T01:29:01.973", + "lastModified": "2024-11-20T23:27:53.113", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/878", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/878", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0113.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0113.json index 736cbea3fe7..87702c9c9af 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0113.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0113.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0113", "sourceIdentifier": "cve@mitre.org", "published": "1994-05-23T04:00:00.000", - "lastModified": "2024-02-13T17:55:39.687", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:53.280", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,15 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/bid/458", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0114.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0114.json index 5c416c2df62..2e33ef73b06 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0114.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0114.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0114", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:11.210", + "lastModified": "2024-11-20T23:27:53.440", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0114", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0114", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0115.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0115.json index 83b257a5273..ec6bda3363b 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0115.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0115.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0115", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-01T04:00:00.000", - "lastModified": "2008-09-09T12:33:46.913", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:53.600", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,10 @@ { "url": "http://www.securityfocus.com/bid/1800", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1800", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0116.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0116.json index 2d0ecbead89..6e1f2862149 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0116.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0116.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0116", "sourceIdentifier": "cve@mitre.org", "published": "1996-09-19T04:00:00.000", - "lastModified": "2008-09-09T12:33:46.977", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:53.777", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -105,6 +104,14 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/136", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19961202-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/136", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0117.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0117.json index 7a3931f49c9..16462b3e88f 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0117.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0117.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0117", "sourceIdentifier": "cve@mitre.org", "published": "1992-03-31T05:00:00.000", - "lastModified": "2022-08-17T07:15:11.260", + "lastModified": "2024-11-20T23:27:53.927", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0117", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0117", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0118.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0118.json index 0581e6bde18..115b80d177b 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0118.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0118.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0118", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-01T05:00:00.000", - "lastModified": "2016-10-18T01:59:01.967", + "lastModified": "2024-11-20T23:27:54.073", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91158980826979&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91158980826979&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0119.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0119.json index baf25ed5b52..93ef2dd0fa1 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0119.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0119.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0119", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-19T05:00:00.000", - "lastModified": "2022-08-17T06:15:10.657", + "lastModified": "2024-11-20T23:27:54.230", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0120.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0120.json index 5fc63d23abb..a1e25ad28ae 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0120.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0120.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0120", "sourceIdentifier": "cve@mitre.org", "published": "1994-03-21T05:00:00.000", - "lastModified": "2018-10-30T16:25:25.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:54.393", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/126", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/126", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0121.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0121.json index 2a7fb9f7179..248165bcd3e 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0121.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0121.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0121", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-21T05:00:00.000", - "lastModified": "2022-08-17T07:15:11.313", + "lastModified": "2024-11-20T23:27:54.573", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0121", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0121", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0122.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0122.json index 2c23f645853..3ac3263e529 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0122.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0122.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0122", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-21T04:00:00.000", - "lastModified": "2022-08-17T07:15:11.363", + "lastModified": "2024-11-20T23:27:54.733", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -101,6 +100,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0122", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0122", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0123.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0123.json index d2c0aff20ee..38f23bce4b6 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0123.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0123.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0123", "sourceIdentifier": "cve@mitre.org", "published": "1995-12-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:11.413", + "lastModified": "2024-11-20T23:27:54.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 3.7, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.7 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0123", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0123", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0124.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0124.json index 2c7ca54c728..dfdb2863a17 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0124.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0124.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0124", "sourceIdentifier": "cve@mitre.org", "published": "1993-08-09T04:00:00.000", - "lastModified": "2022-08-17T07:15:11.470", + "lastModified": "2024-11-20T23:27:55.060", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0124", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0124", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0125.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0125.json index 7df1fa917b9..847dcf30ab4 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0125.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0125.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0125", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-25T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:55.257", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -136,6 +135,10 @@ { "url": "ftp://patches.sgi.com/support/free/security/advisories/19980605-01-PX", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980605-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0126.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0126.json index c99996bcc27..5d43ced4c54 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0126.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0126.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0126", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-03T04:00:00.000", - "lastModified": "2008-09-09T12:33:48.727", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:55.410", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.ciac.org/ciac/bulletins/j-010.shtml", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-010.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0127.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0127.json index 3307bfda6b9..f85c421f606 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0127.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0127.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0127", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-19T05:00:00.000", - "lastModified": "2022-08-17T07:15:11.523", + "lastModified": "2024-11-20T23:27:55.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0127", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0127", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0128.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0128.json index bcd20bf9e19..db84222df6f 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0128.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0128.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0128", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-18T05:00:00.000", - "lastModified": "2022-08-17T07:15:11.577", + "lastModified": "2024-11-20T23:27:55.693", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -181,6 +180,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0128", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0128", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0129.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0129.json index d248ab64264..3c558713c24 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0129.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0129.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0129", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-03T05:00:00.000", - "lastModified": "2022-08-17T06:15:10.900", + "lastModified": "2024-11-20T23:27:55.860", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -221,6 +220,10 @@ { "url": "http://www.cert.org/advisories/CA-1996-25.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1996-25.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0130.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0130.json index 1aa2ac5723c..0f761a940f0 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0130.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0130.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0130", "sourceIdentifier": "cve@mitre.org", "published": "1996-11-16T05:00:00.000", - "lastModified": "2008-09-09T12:33:49.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:56.027", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -146,6 +145,10 @@ { "url": "http://www.securityfocus.com/bid/716", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/716", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0131.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0131.json index 196fb929492..1aff491a735 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0131.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0131.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0131", "sourceIdentifier": "cve@mitre.org", "published": "1996-09-11T04:00:00.000", - "lastModified": "2008-09-09T12:33:49.070", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:56.177", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -171,6 +170,10 @@ { "url": "http://www.securityfocus.com/bid/717", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/717", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0132.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0132.json index 8ed90f4b6ce..95f3651c857 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0132.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0132.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0132", "sourceIdentifier": "cve@mitre.org", "published": "1996-08-15T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.170", + "lastModified": "2024-11-20T23:27:56.327", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -142,6 +141,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/401", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1996-19.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/11723", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/401", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0133.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0133.json index 23edbb852f4..0484831104b 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0133.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0133.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0133", "sourceIdentifier": "cve@mitre.org", "published": "1996-08-14T04:00:00.000", - "lastModified": "2022-08-17T07:15:11.643", + "lastModified": "2024-11-20T23:27:56.483", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0133", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0133", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0134.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0134.json index 4a2924d517b..13ce7c8d641 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0134.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0134.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0134", "sourceIdentifier": "cve@mitre.org", "published": "1996-08-06T04:00:00.000", - "lastModified": "2008-09-09T12:33:49.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:56.640", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -96,6 +95,10 @@ { "url": "http://www.osvdb.org/8159", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/8159", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0135.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0135.json index d146a55f5b1..a9a5b07282f 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0135.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0135.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0135", "sourceIdentifier": "cve@mitre.org", "published": "1996-07-25T04:00:00.000", - "lastModified": "2022-08-17T07:15:11.697", + "lastModified": "2024-11-20T23:27:56.790", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0135", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0135", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0136.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0136.json index 67c07caeefe..a0116dedfe4 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0136.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0136.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0136", "sourceIdentifier": "cve@mitre.org", "published": "1996-07-31T04:00:00.000", - "lastModified": "2022-08-17T07:15:11.750", + "lastModified": "2024-11-20T23:27:56.930", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0136", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0136", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0137.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0137.json index 03dbe34e07f..d9f8e35ae20 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0137.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0137.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0137", "sourceIdentifier": "cve@mitre.org", "published": "1996-07-09T04:00:00.000", - "lastModified": "2022-08-17T07:15:11.803", + "lastModified": "2024-11-20T23:27:57.073", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0137", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0137", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0138.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0138.json index e9630742e34..a0276a84f24 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0138.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0138.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0138", "sourceIdentifier": "cve@mitre.org", "published": "1996-06-26T04:00:00.000", - "lastModified": "2022-08-17T07:15:11.853", + "lastModified": "2024-11-20T23:27:57.220", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -146,6 +145,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0138", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0138", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0139.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0139.json index 7a5e570b027..e1287e44ad7 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0139.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0139.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0139", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-12T05:00:00.000", - "lastModified": "2018-10-30T16:25:26.310", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:57.370", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,10 @@ { "url": "http://www.osvdb.org/8205", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/8205", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0140.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0140.json index 506f745a1b3..c9d3a849d37 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0140.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0140.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0140", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-30T04:00:00.000", - "lastModified": "2022-08-17T07:15:11.920", + "lastModified": "2024-11-20T23:27:57.513", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0140", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0140", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0141.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0141.json index 0f805c3acaa..bd52411f742 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0141.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0141.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0141", "sourceIdentifier": "cve@mitre.org", "published": "1996-03-29T05:00:00.000", - "lastModified": "2008-09-09T12:33:49.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:57.650", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 3.7, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.7 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -71,6 +70,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/134", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/134", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0142.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0142.json index d0b1dbbb133..d280571ba6d 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0142.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0142.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0142", "sourceIdentifier": "cve@mitre.org", "published": "1996-03-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:12.013", + "lastModified": "2024-11-20T23:27:57.793", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0142", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0142", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0143.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0143.json index a3781a17881..2d4efbba656 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0143.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0143.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0143", "sourceIdentifier": "cve@mitre.org", "published": "1996-02-21T05:00:00.000", - "lastModified": "2022-08-17T07:15:12.077", + "lastModified": "2024-11-20T23:27:57.937", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -106,6 +105,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0143", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0143", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0144.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0144.json index f4054ac494a..eb523a51c2b 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0144.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0144.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0144", "sourceIdentifier": "cve@mitre.org", "published": "1997-06-01T04:00:00.000", - "lastModified": "2020-01-23T18:20:59.383", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:58.090", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,51 @@ "tags": [ "VDB Entry" ] + }, + { + "url": "http://cr.yp.to/qmail/venema.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602558319024&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602558319029&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.ornl.gov/its/archives/mailing-lists/qmail/1997/06/threads.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2237", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/208", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0145.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0145.json index 1f3f47c66c5..ba2537f9289 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0145.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0145.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0145", "sourceIdentifier": "cve@mitre.org", "published": "1993-09-30T04:00:00.000", - "lastModified": "2019-06-11T20:29:00.417", + "lastModified": "2024-11-20T23:27:58.270", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -105,6 +104,40 @@ { "url": "http://www2.dataguard.no/bugtraq/1995_1/0332.html", "source": "cve@mitre.org" + }, + { + "url": "http://seclists.org/fulldisclosure/2019/Jun/16", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.alw.nih.gov/Security/Docs/admin-guide-to-cracking.101.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-1990-11.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-1993-14.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.openwall.com/lists/oss-security/2019/06/05/4", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2019/06/06/1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www2.dataguard.no/bugtraq/1995_1/0332.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0146.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0146.json index a44e20180f1..7b7b284e893 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0146.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0146.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0146", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-15T04:00:00.000", - "lastModified": "2018-05-03T01:29:02.083", + "lastModified": "2024-11-20T23:27:58.453", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/298", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1975", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/298", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0147.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0147.json index 666bf74ab16..2941ab4d989 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0147.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0147.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0147", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:12.143", + "lastModified": "2024-11-20T23:27:58.630", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -77,6 +76,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0147", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0147", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0148.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0148.json index 2923ba3c74a..c733a5dd213 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0148.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0148.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0148", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-01T04:00:00.000", - "lastModified": "2008-09-09T12:33:50.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:58.800", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -90,6 +89,14 @@ { "url": "http://www.securityfocus.com/bid/380", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/380", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0149.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0149.json index 8b1f574e6fe..d6db551658b 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0149.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0149.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0149", "sourceIdentifier": "cve@mitre.org", "published": "1997-04-19T04:00:00.000", - "lastModified": "2018-05-03T01:29:02.193", + "lastModified": "2024-11-20T23:27:58.953", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/290", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/247", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/373", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/290", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0150.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0150.json index d47e7783c55..5afca582e15 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0150.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0150.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0150", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:12.207", + "lastModified": "2024-11-20T23:27:59.137", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0150", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0150", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0151.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0151.json index 18a74d98ad7..888f929abe1 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0151.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0151.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0151", "sourceIdentifier": "cve@mitre.org", "published": "1995-04-03T04:00:00.000", - "lastModified": "2022-08-17T07:15:12.263", + "lastModified": "2024-11-20T23:27:59.300", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0151", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0151", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0152.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0152.json index 4008167f6cb..21114eb76ff 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0152.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0152.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0152", "sourceIdentifier": "cve@mitre.org", "published": "1997-08-11T04:00:00.000", - "lastModified": "2022-08-17T07:15:12.327", + "lastModified": "2024-11-20T23:27:59.460", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0152", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0152", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0153.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0153.json index 3d41282a0bc..3ab6047fe99 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0153.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0153.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0153", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2008-09-09T12:33:52.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:27:59.633", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "http://www.osvdb.org/1666", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1666", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0154.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0154.json index 93d28724f20..685feb402d1 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0154.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0154.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0154", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2022-08-17T07:15:12.400", + "lastModified": "2024-11-20T23:27:59.810", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0154", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0154", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0155.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0155.json index 47651b5f9ad..773d6bf9915 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0155.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0155.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0155", "sourceIdentifier": "cve@mitre.org", "published": "1995-08-31T04:00:00.000", - "lastModified": "2022-08-17T07:15:12.513", + "lastModified": "2024-11-20T23:27:59.983", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0155", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0155", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0156.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0156.json index 9225702ad04..0c11f06fc46 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0156.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0156.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0156", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2022-08-17T10:15:11.007", + "lastModified": "2024-11-20T23:28:00.140", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0156", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0156", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0157.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0157.json index b15c03a2def..808b1a5d7e6 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0157.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0157.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0157", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-18T04:00:00.000", - "lastModified": "2018-10-30T16:25:31.607", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:00.290", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,10 @@ { "url": "http://www.osvdb.org/1097", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1097", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0158.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0158.json index e74fa32e5e7..2409fceea18 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0158.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0158.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0158", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-31T04:00:00.000", - "lastModified": "2018-10-30T16:25:31.607", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:00.437", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "http://www.osvdb.org/685", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/770/pixmgrfile-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/685", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0159.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0159.json index 585418c9a0c..6f0054a7b6e 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0159.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0159.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0159", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-12T04:00:00.000", - "lastModified": "2022-08-17T07:15:12.597", + "lastModified": "2024-11-20T23:28:00.583", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -146,6 +145,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0159", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0159", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0160.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0160.json index 8c2f709a6de..bc5425648ac 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0160.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0160.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0160", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-01T04:00:00.000", - "lastModified": "2008-09-09T12:33:53.210", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:00.740", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,10 @@ { "url": "http://www.osvdb.org/1099", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1099", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0161.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0161.json index 7b48c1f1a97..fd40e339059 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0161.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0161.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0161", "sourceIdentifier": "cve@mitre.org", "published": "1995-07-31T04:00:00.000", - "lastModified": "2008-09-09T12:33:53.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:00.887", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.osvdb.org/797", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/797", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0162.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0162.json index c1137e06c9d..5b4aeaa44b4 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0162.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0162.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0162", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-01T04:00:00.000", - "lastModified": "2022-08-17T10:15:11.067", + "lastModified": "2024-11-20T23:28:01.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0162", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0162", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0163.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0163.json index 783cb58a788..7e96e495822 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0163.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0163.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0163", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:11.120", + "lastModified": "2024-11-20T23:28:01.213", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0163", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0163", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0164.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0164.json index 2b9c0bc52f0..589d497fa24 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0164.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0164.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0164", "sourceIdentifier": "cve@mitre.org", "published": "1995-08-29T04:00:00.000", - "lastModified": "2008-09-09T12:33:53.493", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:01.367", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -81,6 +80,10 @@ { "url": "http://www.osvdb.org/8346", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/8346", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0165.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0165.json index 7e2405194dc..3b46c42d1d4 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0165.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0165.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0165", "sourceIdentifier": "cve@mitre.org", "published": "1997-03-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:11.170", + "lastModified": "2024-11-20T23:28:01.557", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -176,6 +175,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0165", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0165", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0166.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0166.json index fb9ca86ec34..2356d58d48e 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0166.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0166.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0166", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:12.717", + "lastModified": "2024-11-20T23:28:01.717", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0166", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0166", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0167.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0167.json index 157259098cd..45d09f9ab27 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0167.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0167.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0167", "sourceIdentifier": "cve@mitre.org", "published": "1991-12-06T05:00:00.000", - "lastModified": "2022-08-17T07:15:12.777", + "lastModified": "2024-11-20T23:28:01.887", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0167", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0167", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0168.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0168.json index 3105f610788..d10a8d7e71b 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0168.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0168.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0168", "sourceIdentifier": "cve@mitre.org", "published": "1992-06-04T04:00:00.000", - "lastModified": "2022-08-17T07:15:12.890", + "lastModified": "2024-11-20T23:28:02.037", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0168", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0168", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0169.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0169.json index c206b4df162..2882b85fbb8 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0169.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0169.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0169", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:12.947", + "lastModified": "2024-11-20T23:28:02.213", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0169", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0169", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0170.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0170.json index 6de4f9c9bdc..43615fc2e33 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0170.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0170.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0170", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:11.237", + "lastModified": "2024-11-20T23:28:02.367", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0170", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0170", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0171.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0171.json index c9211e1e38b..b129b670444 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0171.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0171.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0171", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:11.293", + "lastModified": "2024-11-20T23:28:02.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0171", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0171", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0172.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0172.json index 8a07dc38080..d5c7e2d5b82 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0172.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0172.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0172", "sourceIdentifier": "cve@mitre.org", "published": "1995-08-02T04:00:00.000", - "lastModified": "2022-08-17T07:15:13.007", + "lastModified": "2024-11-20T23:28:02.703", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0172", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0172", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0173.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0173.json index 5edc347ef4e..f194d1b5e9f 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0173.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0173.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0173", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:13.070", + "lastModified": "2024-11-20T23:28:02.850", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0173", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0173", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0174.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0174.json index 1b6250f4f67..0318814c3c4 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0174.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0174.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0174", "sourceIdentifier": "cve@mitre.org", "published": "1997-02-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:13.123", + "lastModified": "2024-11-20T23:28:02.990", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -101,6 +100,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0174", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0174", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0175.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0175.json index e0da6af4a95..c5b91192a37 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0175.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0175.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0175", "sourceIdentifier": "cve@mitre.org", "published": "1996-07-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:13.210", + "lastModified": "2024-11-20T23:28:03.160", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0175", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0175", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0176.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0176.json index 4915c7133dc..e13a278ebe0 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0176.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0176.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0176", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-10T04:00:00.000", - "lastModified": "2022-08-17T07:15:13.263", + "lastModified": "2024-11-20T23:28:03.330", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0176", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0176", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0177.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0177.json index aacfb43324a..c6b8589e8a0 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0177.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0177.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0177", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:13.320", + "lastModified": "2024-11-20T23:28:03.463", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0177", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0177", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0178.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0178.json index 9be73a5f7b3..2b5a743365f 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0178.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0178.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0178", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2017-10-10T01:29:00.513", + "lastModified": "2024-11-20T23:28:03.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/295", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/1997_1/0021.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/8", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2078", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/295", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0179.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0179.json index 2cf8ac744e2..274d2521711 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0179.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0179.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0179", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2023-11-07T01:54:55.627", + "lastModified": "2024-11-20T23:28:03.757", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ140818", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ140818", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0180.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0180.json index ede15fe8aa4..ce02cefecb6 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0180.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0180.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0180", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:11.343", + "lastModified": "2024-11-20T23:28:03.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0180", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0180", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0181.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0181.json index 4714c9eaff8..b4cf9dac924 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0181.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0181.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0181", "sourceIdentifier": "cve@mitre.org", "published": "1994-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:13.373", + "lastModified": "2024-11-20T23:28:04.053", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", + "baseScore": 6.8, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.8 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0181", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0181", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0182.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0182.json index d58a80958c9..4aca366efe4 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0182.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0182.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0182", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-30T04:00:00.000", - "lastModified": "2008-09-09T12:33:54.853", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:04.200", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "http://www.ciac.org/ciac/bulletins/h-110.shtml", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/h-110.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0183.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0183.json index 1afbcee9613..318ac6da4ea 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0183.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0183.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0183", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:13.427", + "lastModified": "2024-11-20T23:28:04.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0183", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0183", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0184.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0184.json index 0b3f4eae1d3..2e90966c471 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0184.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0184.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0184", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:13.483", + "lastModified": "2024-11-20T23:28:04.493", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0184", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0184", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0185.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0185.json index 55c902a8375..0f6ef4a0b36 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0185.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0185.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0185", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-01T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:04.650", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -111,6 +110,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/156", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/156", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0186.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0186.json index a182293a4c6..89088b082cf 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0186.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0186.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0186", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-01T04:00:00.000", - "lastModified": "2008-09-09T12:33:55.227", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:04.807", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10080762.htm", "source": "cve@mitre.org" + }, + { + "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10080762.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0188.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0188.json index 6d211e020f2..5ba35a6dc28 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0188.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0188.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0188", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-17T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:04.973", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -111,6 +110,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/182", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/182", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0189.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0189.json index f5a93c15844..bbf8aa49981 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0189.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0189.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0189", "sourceIdentifier": "cve@mitre.org", "published": "1997-06-04T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:05.133", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/142", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/142", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0190.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0190.json index 1789b550a42..4f626c1b5eb 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0190.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0190.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0190", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-08T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:05.283", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -111,6 +110,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/167", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/167", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0191.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0191.json index c808c3fdd70..1921206d1ab 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0191.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0191.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0191", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-01T04:00:00.000", - "lastModified": "2008-09-09T12:33:59.570", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:05.453", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/275", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/275", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0192.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0192.json index a76d1ebfbdf..b915e487ddc 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0192.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0192.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0192", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-18T04:00:00.000", - "lastModified": "2022-08-17T07:15:13.543", + "lastModified": "2024-11-20T23:28:05.617", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -136,6 +135,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0192", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0192", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0193.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0193.json index 2d4ccb924fa..180dfc6710f 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0193.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0193.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0193", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:13.660", + "lastModified": "2024-11-20T23:28:05.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0193", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0193", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0194.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0194.json index 3b39fc088ec..683bd07f443 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0194.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0194.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0194", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-01T04:00:00.000", - "lastModified": "2022-08-17T10:15:11.393", + "lastModified": "2024-11-20T23:28:05.960", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0194", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0194", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0195.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0195.json index 679c977fb57..0365f14d3f5 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0195.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0195.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0195", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2022-08-17T10:15:11.440", + "lastModified": "2024-11-20T23:28:06.113", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0195", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0195", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0196.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0196.json index 2ba8c6bd712..fc04bbdfd83 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0196.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0196.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0196", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-08T04:00:00.000", - "lastModified": "2008-09-09T12:33:59.913", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:06.263", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/2077", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/237", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2077", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0197.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0197.json index 28a5ed775e0..a6bf5a93f6d 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0197.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0197.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0197", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:11.420", + "lastModified": "2024-11-20T23:28:06.423", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8378", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8378", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-01xx/CVE-1999-0198.json b/CVE-1999/CVE-1999-01xx/CVE-1999-0198.json index eddb820c35b..6e43f72c924 100644 --- a/CVE-1999/CVE-1999-01xx/CVE-1999-0198.json +++ b/CVE-1999/CVE-1999-01xx/CVE-1999-0198.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0198", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:11.637", + "lastModified": "2024-11-20T23:28:06.580", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8378", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8378", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0200.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0200.json index 2b84f4a57d8..2bd546bc35e 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0200.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0200.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0200", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:11.813", + "lastModified": "2024-11-20T23:28:06.937", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "http://www.microsoft.com/technet/support/kb.asp?ID=137853", "source": "cve@mitre.org" + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=137853", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0201.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0201.json index 2e04fc72047..d965fb35f2a 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0201.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0201.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0201", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:11.493", + "lastModified": "2024-11-20T23:28:07.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0201", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0201", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0202.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0202.json index cdc48af10c0..3a3cd5eddae 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0202.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0202.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0202", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:11.803", + "lastModified": "2024-11-20T23:28:07.233", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0202", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0202", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0203.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0203.json index 894c06aebff..3fdf0edfb27 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0203.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0203.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0203", "sourceIdentifier": "cve@mitre.org", "published": "1995-08-17T04:00:00.000", - "lastModified": "2022-08-17T07:15:13.717", + "lastModified": "2024-11-20T23:28:07.383", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0203", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0203", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0204.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0204.json index 10be52cfb63..c448ba43174 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0204.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0204.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0204", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:13.777", + "lastModified": "2024-11-20T23:28:07.543", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0204", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0204", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0205.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0205.json index 697b691e535..174d963a545 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0205.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0205.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0205", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:13.827", + "lastModified": "2024-11-20T23:28:07.680", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0205", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0205", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0206.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0206.json index 6caa371ad06..7ca33d21605 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0206.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0206.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0206", "sourceIdentifier": "cve@mitre.org", "published": "1996-10-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:13.877", + "lastModified": "2024-11-20T23:28:07.833", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0206", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0206", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0207.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0207.json index b4a601a29bc..0408d387cb7 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0207.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0207.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0207", "sourceIdentifier": "cve@mitre.org", "published": "1994-06-09T04:00:00.000", - "lastModified": "2022-08-17T07:15:13.927", + "lastModified": "2024-11-20T23:28:07.977", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0207", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0207", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0208.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0208.json index 8ab98a456be..6cfe8f9067b 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0208.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0208.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0208", "sourceIdentifier": "cve@mitre.org", "published": "1995-12-12T05:00:00.000", - "lastModified": "2022-08-17T07:15:13.980", + "lastModified": "2024-11-20T23:28:08.130", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -126,6 +125,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0208", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0208", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0209.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0209.json index 220a86b5d9b..d7940bf164f 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0209.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0209.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0209", "sourceIdentifier": "cve@mitre.org", "published": "1990-08-14T04:00:00.000", - "lastModified": "2008-09-09T12:34:01.117", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:08.290", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -101,6 +100,10 @@ { "url": "http://www.securityfocus.com/bid/8", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/8", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0210.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0210.json index 85d268a4f96..98a4ec2c0d9 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0210.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0210.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0210", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-26T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", + "lastModified": "2024-11-20T23:28:08.443", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -117,6 +116,31 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9910-104", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88053459921223&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91547759121289&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-99-05-statd-automountd.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/235", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9910-104", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0211.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0211.json index 0c0f6029b23..f867e325dd5 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0211.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0211.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0211", "sourceIdentifier": "cve@mitre.org", "published": "1994-02-14T05:00:00.000", - "lastModified": "2024-02-22T02:15:49.030", + "lastModified": "2024-11-20T23:28:08.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -103,6 +102,22 @@ { "url": "https://vuls.cert.org/confluence/pages/viewpage.action?pageId=97124527", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/24", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://vuls.cert.org/confluence/pages/viewpage.action?pageId=96665790", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://vuls.cert.org/confluence/pages/viewpage.action?pageId=97124517", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://vuls.cert.org/confluence/pages/viewpage.action?pageId=97124527", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0212.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0212.json index 499df3f1cea..c33c261f7ae 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0212.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0212.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0212", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-29T04:00:00.000", - "lastModified": "2018-10-30T16:25:12.013", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:08.773", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.8 + "availabilityImpact": "NONE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,17 @@ "tags": [ "Patch" ] + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/168", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/i-048.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0213.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0213.json index dc56a1abdde..baf47dcd823 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0213.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0213.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0213", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-15T04:00:00.000", - "lastModified": "2022-08-17T06:15:11.997", + "lastModified": "2024-11-20T23:28:08.917", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "http://www.securityfocus.com/archive/1/9749", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/9749", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0214.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0214.json index 599b0593009..2d55d36d872 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0214.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0214.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0214", "sourceIdentifier": "cve@mitre.org", "published": "1992-07-21T04:00:00.000", - "lastModified": "2022-08-17T10:15:11.863", + "lastModified": "2024-11-20T23:28:09.067", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0214", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0214", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0215.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0215.json index caf04e813d0..022412cd1d0 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0215.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0215.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0215", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-26T05:00:00.000", - "lastModified": "2008-09-09T12:34:01.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:09.213", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -110,6 +109,14 @@ { "url": "http://www.ciac.org/ciac/bulletins/j-012.shtml", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19981004-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-012.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0216.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0216.json index 10a1b44a3c2..1a790bbff99 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0216.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0216.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0216", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:14.043", + "lastModified": "2024-11-20T23:28:09.360", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0216", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0216", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0217.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0217.json index 31d60f729f6..7d92880e31e 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0217.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0217.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0217", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:14.097", + "lastModified": "2024-11-20T23:28:09.507", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -106,6 +105,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0217", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0217", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0218.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0218.json index 686ff76be17..c60df629f7b 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0218.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0218.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0218", "sourceIdentifier": "cve@mitre.org", "published": "1995-10-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:14.157", + "lastModified": "2024-11-20T23:28:09.657", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0218", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0218", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0219.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0219.json index 88694e8a07d..4e3e729dbf3 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0219.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0219.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0219", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2018-05-03T01:29:02.397", + "lastModified": "2024-11-20T23:28:09.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.8 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/205", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92574916930144&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92582581330282&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/269", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/205", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0220.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0220.json index f6a5b95e894..87655406dc4 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0220.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0220.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0220", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:11.923", + "lastModified": "2024-11-20T23:28:09.957", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0220", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0220", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0221.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0221.json index 3681e2e4822..f787c537af0 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0221.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0221.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0221", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:11.983", + "lastModified": "2024-11-20T23:28:10.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0221", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0221", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0222.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0222.json index 32c3b02667b..5af4f7e6708 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0222.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0222.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0222", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:12.233", + "lastModified": "2024-11-20T23:28:10.237", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/archive/1/60159", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/60159", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0223.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0223.json index 71650b80231..6762e95655f 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0223.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0223.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0223", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.170", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:10.380", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1878", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?patchid=103291&collection=fpatches", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1878", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0224.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0224.json index 6a29654e43f..c46b42e2b43 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0224.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0224.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0224", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-23T04:00:00.000", - "lastModified": "2022-08-17T10:15:12.033", + "lastModified": "2024-11-20T23:28:10.527", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -96,6 +95,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0224", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0224", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0225.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0225.json index 5f01fabc13f..fc8eaca0c3c 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0225.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0225.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0225", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-14T05:00:00.000", - "lastModified": "2008-09-09T12:34:02.523", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:10.670", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=180963", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.nai.com/nai_labs/asp_set/advisory/25_windows_nt_dos_adv.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0226.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0226.json index 52f50ebb0ee..df52307a251 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0226.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0226.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0226", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:14.250", + "lastModified": "2024-11-20T23:28:10.847", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0226", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0226", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0227.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0227.json index 92d25f1bf20..c1a0d81aab4 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0227.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0227.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0227", "sourceIdentifier": "cve@mitre.org", "published": "1997-06-01T04:00:00.000", - "lastModified": "2023-11-07T01:54:56.073", + "lastModified": "2024-11-20T23:28:10.997", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ154087", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ154087", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0228.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0228.json index fdfe402d131..cbcfad6c15d 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0228.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0228.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0228", "sourceIdentifier": "cve@mitre.org", "published": "1997-02-07T05:00:00.000", - "lastModified": "2023-11-07T01:54:56.127", + "lastModified": "2024-11-20T23:28:11.147", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ162567", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ162567", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0229.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0229.json index 9246777ce81..78760909419 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0229.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0229.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0229", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-12T04:00:00.000", - "lastModified": "2022-08-17T07:15:14.303", + "lastModified": "2024-11-20T23:28:11.307", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0229", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0229", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0230.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0230.json index a995ed3d0e2..c9a39bf4fc2 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0230.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0230.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0230", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-15T05:00:00.000", - "lastModified": "2008-09-09T12:34:02.867", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:11.460", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "http://www.osvdb.org/1102", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1102", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0231.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0231.json index e8b9eba71d4..6b515383f4b 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0231.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0231.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0231", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:14.357", + "lastModified": "2024-11-20T23:28:11.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0231", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0231", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0232.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0232.json index 2ec5e179078..0bc8ce1553a 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0232.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0232.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0232", "sourceIdentifier": "cve@mitre.org", "published": "1995-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.087", + "lastModified": "2024-11-20T23:28:11.767", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0232", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0232", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0233.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0233.json index f98f0136d00..6b8c0e91b47 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0233.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0233.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0233", "sourceIdentifier": "cve@mitre.org", "published": "1996-02-25T05:00:00.000", - "lastModified": "2023-11-07T01:54:56.213", + "lastModified": "2024-11-20T23:28:11.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ155056", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ148188", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ155056", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0234.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0234.json index 279f1f0979d..79b7c402e9f 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0234.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0234.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0234", "sourceIdentifier": "cve@mitre.org", "published": "1996-10-08T04:00:00.000", - "lastModified": "2022-08-17T07:15:14.407", + "lastModified": "2024-11-20T23:28:12.063", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -108,6 +107,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0234", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0234", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0235.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0235.json index d702aafb250..ededd1bbcd1 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0235.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0235.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0235", "sourceIdentifier": "cve@mitre.org", "published": "1995-02-17T05:00:00.000", - "lastModified": "2022-08-17T07:15:14.467", + "lastModified": "2024-11-20T23:28:12.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0235", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0235", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0236.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0236.json index 8600eae493e..5013f8e24d2 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0236.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0236.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0236", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:14.527", + "lastModified": "2024-11-20T23:28:12.380", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0236", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0236", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0237.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0237.json index 787efe6541c..39e02591b8d 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0237.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0237.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0237", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:14.600", + "lastModified": "2024-11-20T23:28:12.540", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0237", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0237", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0238.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0238.json index fce7aec4eeb..68bc3f744a0 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0238.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0238.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0238", "sourceIdentifier": "cve@mitre.org", "published": "1997-08-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:14.660", + "lastModified": "2024-11-20T23:28:12.697", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0238", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0238", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0239.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0239.json index 78eaa3f535a..048a4a202d4 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0239.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0239.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0239", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-01T05:00:00.000", - "lastModified": "2024-02-02T02:16:14.993", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:12.847", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -103,6 +102,13 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "http://www.osvdb.org/122", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0240.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0240.json index 092e43848b9..700a1fda154 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0240.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0240.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0240", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.143", + "lastModified": "2024-11-20T23:28:13.010", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0240", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0240", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0241.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0241.json index e4247b9fae2..31c2abd99c8 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0241.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0241.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0241", "sourceIdentifier": "cve@mitre.org", "published": "1995-11-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:14.713", + "lastModified": "2024-11-20T23:28:13.143", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -106,6 +105,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0241", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0241", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0242.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0242.json index de6b86848b3..e40eabb3d10 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0242.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0242.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0242", "sourceIdentifier": "cve@mitre.org", "published": "1995-03-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:14.773", + "lastModified": "2024-11-20T23:28:13.310", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0242", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0242", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0243.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0243.json index a69261bd9c7..09a68902f0f 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0243.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0243.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0243", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:12.473", + "lastModified": "2024-11-20T23:28:13.460", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "http://www.geocrawler.com/archives/3/92/1996/9/0/2217716/", "source": "cve@mitre.org" + }, + { + "url": "http://www.geocrawler.com/archives/3/92/1996/9/0/2217716/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0244.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0244.json index 96512ff7134..819b1dbb280 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0244.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0244.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0244", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:14.837", + "lastModified": "2024-11-20T23:28:13.617", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0244", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0244", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0245.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0245.json index 045934b4876..e4be943349a 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0245.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0245.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0245", "sourceIdentifier": "cve@mitre.org", "published": "1995-09-07T04:00:00.000", - "lastModified": "2022-08-17T07:15:14.897", + "lastModified": "2024-11-20T23:28:13.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0245", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0245", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0246.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0246.json index 66b67b864e1..9b0ec6b2f27 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0246.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0246.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0246", "sourceIdentifier": "cve@mitre.org", "published": "1996-10-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:14.950", + "lastModified": "2024-11-20T23:28:13.917", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0246", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0246", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0247.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0247.json index 0ab207c8535..452338a5e74 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0247.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0247.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0247", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-21T04:00:00.000", - "lastModified": "2008-09-09T12:34:04.023", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:14.063", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.nai.com/nai_labs/asp_set/advisory/17_inn_avd.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1443", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0248.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0248.json index 7ebf27268f0..7c87e0f3358 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0248.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0248.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0248", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2008-09-05T20:16:49.157", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:14.217", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.uni-karlsruhe.de/~ig25/ssh-faq/ssh-faq-6.html#ss6.1", "source": "cve@mitre.org" + }, + { + "url": "http://oliver.efri.hr/~crv/security/bugs/mUNIXes/ssh2.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.uni-karlsruhe.de/~ig25/ssh-faq/ssh-faq-6.html#ss6.1", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0249.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0249.json index 86dd5565b29..d27f9abd77c 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0249.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0249.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0249", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.187", + "lastModified": "2024-11-20T23:28:14.380", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0249", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0249", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0250.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0250.json index 570c3587f78..7b90d376736 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0250.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0250.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0250", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2016-10-18T01:59:07.420", + "lastModified": "2024-11-20T23:28:14.523", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "http://www.ornl.gov/its/archives/mailing-lists/qmail/1997/06/threads.html", "source": "cve@mitre.org" + }, + { + "url": "http://cr.yp.to/qmail/venema.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602558319024&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ornl.gov/its/archives/mailing-lists/qmail/1997/06/threads.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0251.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0251.json index 40d3fbc607f..a32b8f3b539 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0251.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0251.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0251", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.240", + "lastModified": "2024-11-20T23:28:14.663", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0251", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0251", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0252.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0252.json index fdbd276978c..8b547ca7e5a 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0252.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0252.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0252", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.293", + "lastModified": "2024-11-20T23:28:14.813", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0252", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0252", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0253.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0253.json index 7227293a094..ee300a24bf6 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0253.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0253.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0253", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:12.670", + "lastModified": "2024-11-20T23:28:14.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/bid/1814", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1814", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0254.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0254.json index 41148864bb9..7be78a3f57a 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0254.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0254.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0254", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-02T05:00:00.000", - "lastModified": "2022-08-17T07:15:15.023", + "lastModified": "2024-11-20T23:28:15.120", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0254", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0254", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0255.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0255.json index b58b5ce2e89..478016ca826 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0255.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0255.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0255", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:15.130", + "lastModified": "2024-11-20T23:28:15.263", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0255", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0255", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0256.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0256.json index 74da073839d..bd1e0b4c7f9 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0256.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0256.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0256", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:08.603", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:15.413", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,10 @@ { "url": "http://www.osvdb.org/875", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/875", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0257.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0257.json index fc8e0530667..1050fc6fb22 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0257.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0257.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0257", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:15.183", + "lastModified": "2024-11-20T23:28:15.563", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0257", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0257", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0258.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0258.json index 6af89495387..4d325591355 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0258.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0258.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0258", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-13T05:00:00.000", - "lastModified": "2022-08-17T06:15:12.900", + "lastModified": "2024-11-20T23:28:15.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://marc.info/?l=ntbugtraq&m=88901842000424&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=ntbugtraq&m=88901842000424&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0259.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0259.json index 38591bfe05d..0898de7275d 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0259.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0259.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0259", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-23T04:00:00.000", - "lastModified": "2022-08-17T07:15:15.237", + "lastModified": "2024-11-20T23:28:15.860", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0259", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0259", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0260.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0260.json index 7870309fee5..e4f80ed3c93 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0260.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0260.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0260", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-24T05:00:00.000", - "lastModified": "2022-08-17T07:15:15.290", + "lastModified": "2024-11-20T23:28:16.010", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0260", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0260", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0261.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0261.json index 8430977692b..ddada089928 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0261.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0261.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0261", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:08.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:16.157", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "http://www.insecure.org/sploits/netmanage.chameleon.overflows.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.insecure.org/sploits/netmanage.chameleon.overflows.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0262.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0262.json index f50c448b98c..3cb0259b73b 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0262.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0262.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0262", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-04T04:00:00.000", - "lastModified": "2018-05-03T01:29:02.507", + "lastModified": "2024-11-20T23:28:16.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1532", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2056", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1532", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0263.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0263.json index 5e1d11aa130..005385179f6 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0263.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0263.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0263", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-16T04:00:00.000", - "lastModified": "2018-10-30T16:25:26.683", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:16.480", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/173", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/173", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0264.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0264.json index f0d75735128..48f8ed59964 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0264.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0264.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0264", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-27T05:00:00.000", - "lastModified": "2022-08-17T07:15:15.387", + "lastModified": "2024-11-20T23:28:16.640", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0264", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0264", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0265.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0265.json index 8d63bb874e0..ab0870964c1 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0265.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0265.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0265", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2023-11-07T01:54:56.477", + "lastModified": "2024-11-20T23:28:16.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ154174", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ154174", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0266.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0266.json index 7fd88b0c47a..fd1fa998138 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0266.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0266.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0266", "sourceIdentifier": "cve@mitre.org", "published": "1998-03-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:09.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:16.940", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/1995", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1995", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0267.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0267.json index 8efa1695f7f..b9e1f233027 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0267.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0267.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0267", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-23T04:00:00.000", - "lastModified": "2022-08-17T07:15:15.443", + "lastModified": "2024-11-20T23:28:17.110", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0267", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0267", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0268.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0268.json index e75e50f495b..3f9f53af8d0 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0268.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0268.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0268", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:09.413", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:17.263", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.osvdb.org/3969", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/110", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/3969", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0269.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0269.json index 212edc86c80..569084efc61 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0269.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0269.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0269", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:15.493", + "lastModified": "2024-11-20T23:28:17.420", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0269", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0269", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0270.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0270.json index aa6cf375567..f81270f882a 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0270.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0270.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0270", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-03T05:00:00.000", - "lastModified": "2018-05-03T01:29:02.613", + "lastModified": "2024-11-20T23:28:17.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/810", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980401-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/i-041.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/134", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/64", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/810", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0271.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0271.json index e94934a993a..93219bb5622 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0271.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0271.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0271", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-15T05:00:00.000", - "lastModified": "2022-08-17T07:15:15.547", + "lastModified": "2024-11-20T23:28:17.733", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0271", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0271", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0272.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0272.json index 4bf0c46c11f..68d45506784 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0272.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0272.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0272", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-01T04:00:00.000", - "lastModified": "2022-08-17T07:15:15.597", + "lastModified": "2024-11-20T23:28:17.867", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0272", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0272", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0273.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0273.json index f3bec68d530..fd44c733730 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0273.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0273.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0273", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:15.650", + "lastModified": "2024-11-20T23:28:18.013", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0273", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0273", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0274.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0274.json index 1c9da2f42a1..23e660d1a97 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0274.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0274.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0274", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:15.700", + "lastModified": "2024-11-20T23:28:18.163", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0274", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0274", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0275.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0275.json index d5241d86c41..ef5e8c90732 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0275.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0275.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0275", "sourceIdentifier": "cve@mitre.org", "published": "1997-06-10T04:00:00.000", - "lastModified": "2022-08-17T07:15:15.760", + "lastModified": "2024-11-20T23:28:18.297", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0275", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0275", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0276.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0276.json index 9d73f3d2d4f..7be5788a51f 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0276.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0276.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0276", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:15.813", + "lastModified": "2024-11-20T23:28:18.447", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0276", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0276", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0277.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0277.json index 6eb8bfc089b..d7a0d9b6b5b 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0277.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0277.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0277", "sourceIdentifier": "cve@mitre.org", "published": "1996-10-28T05:00:00.000", - "lastModified": "2022-08-17T07:15:15.877", + "lastModified": "2024-11-20T23:28:18.597", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0277", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0277", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0278.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0278.json index a84361d2287..917d1110dff 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0278.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0278.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0278", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-01T04:00:00.000", - "lastModified": "2018-10-12T21:29:02.433", + "lastModified": "2024-11-20T23:28:18.753", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,14 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A913", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-003", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A913", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0279.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0279.json index f9d31522b6f..93daed66a78 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0279.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0279.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0279", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:15.940", + "lastModified": "2024-11-20T23:28:18.903", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0279", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0279", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0280.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0280.json index a4d05660212..41712906ff8 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0280.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0280.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0280", "sourceIdentifier": "cve@mitre.org", "published": "1997-04-01T05:00:00.000", - "lastModified": "2022-08-17T07:15:16.007", + "lastModified": "2024-11-20T23:28:19.053", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0280", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0280", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0281.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0281.json index f504d78e39e..73d12506c55 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0281.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0281.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0281", "sourceIdentifier": "cve@mitre.org", "published": "1997-06-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:08.690", + "lastModified": "2024-11-20T23:28:19.207", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0281", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0281", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0283.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0283.json index 49f64d5d975..80e7da4f644 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0283.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0283.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0283", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2016-10-18T01:59:08.627", + "lastModified": "2024-11-20T23:28:19.373", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "http://marc.info/?l=bugtraq&m=88256790401004&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88256790401004&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0284.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0284.json index e373b49f4ba..aaa16b53b8a 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0284.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0284.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0284", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:08.747", + "lastModified": "2024-11-20T23:28:19.513", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0284", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0284", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0285.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0285.json index 8757d54c50e..8ec9f7e0535 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0285.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0285.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0285", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.340", + "lastModified": "2024-11-20T23:28:19.670", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0285", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0285", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0286.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0286.json index a4e13892e7e..a191eeaca1c 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0286.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0286.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0286", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:08.813", + "lastModified": "2024-11-20T23:28:19.810", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0286", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0286", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0287.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0287.json index adb1e4932af..2c288df08c5 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0287.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0287.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0287", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-09T04:00:00.000", - "lastModified": "2022-08-17T06:15:13.110", + "lastModified": "2024-11-20T23:28:19.947", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://marc.info/?l=ntbugtraq&m=92368828704896&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=ntbugtraq&m=92368828704896&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0288.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0288.json index 4e0fc846af7..d903699a0d6 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0288.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0288.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0288", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-01T04:00:00.000", - "lastModified": "2018-05-03T01:29:02.833", + "lastModified": "2024-11-20T23:28:20.087", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1233", "source": "cve@mitre.org" + }, + { + "url": "http://safenetworks.com/Windows/wins.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1233", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0289.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0289.json index 97d4bce0de8..f8ed0d4abca 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0289.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0289.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0289", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-12T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.390", + "lastModified": "2024-11-20T23:28:20.243", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0289", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0289", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0290.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0290.json index 4a1ab522f27..6017637aba4 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0290.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0290.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0290", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-21T05:00:00.000", - "lastModified": "2022-08-17T08:15:08.857", + "lastModified": "2024-11-20T23:28:20.393", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0290", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0290", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0291.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0291.json index 2aea0369681..bc430f485e2 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0291.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0291.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0291", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.450", + "lastModified": "2024-11-20T23:28:20.547", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0291", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0291", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0292.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0292.json index 28309c8815f..4cc2cd904d5 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0292.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0292.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0292", "sourceIdentifier": "cve@mitre.org", "published": "1997-04-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:08.910", + "lastModified": "2024-11-20T23:28:20.700", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0292", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0292", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0293.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0293.json index 2a77c453f41..117bf2eef64 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0293.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0293.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0293", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-01T05:00:00.000", - "lastModified": "2024-02-07T18:06:16.300", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:20.857", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "VDB Entry" ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0293", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0294.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0294.json index ec7682b8b80..0427f91cb3b 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0294.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0294.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0294", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:09.010", + "lastModified": "2024-11-20T23:28:21.027", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0294", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0294", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0295.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0295.json index 3a57af113ff..1ad87931527 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0295.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0295.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0295", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-01T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:21.193", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -106,6 +105,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/157", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/157", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0296.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0296.json index fca69ce11c8..54504d20411 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0296.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0296.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0296", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-01T05:00:00.000", - "lastModified": "2018-10-30T16:25:26.310", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:21.347", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/162", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/162", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0297.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0297.json index 2c2ee81151c..f97add3a7e6 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0297.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0297.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0297", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-12T05:00:00.000", - "lastModified": "2022-08-17T08:15:09.077", + "lastModified": "2024-11-20T23:28:21.497", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -101,6 +100,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0297", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0297", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0298.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0298.json index 2acb47d0a8c..4e411d5499e 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0298.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0298.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0298", "sourceIdentifier": "cve@mitre.org", "published": "1997-02-05T05:00:00.000", - "lastModified": "2008-09-09T12:34:14.867", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:21.647", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,10 @@ { "url": "http://www.nai.com/nai_labs/asp_set/advisory/06_ypbindsetme_adv.asp", "source": "cve@mitre.org" + }, + { + "url": "http://www.nai.com/nai_labs/asp_set/advisory/06_ypbindsetme_adv.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-02xx/CVE-1999-0299.json b/CVE-1999/CVE-1999-02xx/CVE-1999-0299.json index d53d8c6f709..af6999e64f2 100644 --- a/CVE-1999/CVE-1999-02xx/CVE-1999-0299.json +++ b/CVE-1999/CVE-1999-02xx/CVE-1999-0299.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0299", "sourceIdentifier": "cve@mitre.org", "published": "1997-03-05T05:00:00.000", - "lastModified": "2008-09-05T20:16:56.250", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:21.800", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", + "baseScore": 9.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 9.3 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/6093", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6093", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0300.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0300.json index 9e4f98e442f..67cdb33298f 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0300.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0300.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0300", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-01T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:21.947", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/155", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/155", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0301.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0301.json index 714b144c493..033c652f0de 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0301.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0301.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0301", "sourceIdentifier": "cve@mitre.org", "published": "1997-08-01T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:22.107", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -101,6 +100,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/149", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/149", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0302.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0302.json index 1fb90942630..4794efcbba9 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0302.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0302.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0302", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-01T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:22.250", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/176", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/176", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0303.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0303.json index 53014db058a..1c4f4ca179d 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0303.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0303.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0303", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-21T04:00:00.000", - "lastModified": "2022-08-17T08:15:09.153", + "lastModified": "2024-11-20T23:28:22.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -166,6 +165,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0303", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0303", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0304.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0304.json index dc189afec99..0abf06eb511 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0304.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0304.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0304", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:09.233", + "lastModified": "2024-11-20T23:28:22.563", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0304", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0304", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0305.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0305.json index a3db2fb1a0d..a5ce875ed0d 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0305.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0305.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0305", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-01T05:00:00.000", - "lastModified": "2018-05-03T01:29:02.927", + "lastModified": "2024-11-20T23:28:22.720", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/736", "source": "cve@mitre.org" + }, + { + "url": "http://www.openbsd.org/advisories/sourceroute.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/11502", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/736", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0306.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0306.json index 6c44974f8c0..2a95084c632 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0306.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0306.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0306", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-04T05:00:00.000", - "lastModified": "2022-08-17T08:15:09.283", + "lastModified": "2024-11-20T23:28:22.873", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0306", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0306", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0307.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0307.json index 2518e57ea0a..0c3d2b80d93 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0307.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0307.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0307", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-20T05:00:00.000", - "lastModified": "2022-08-17T08:15:09.337", + "lastModified": "2024-11-20T23:28:23.017", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0307", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0307", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0308.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0308.json index 0985e51b871..310c1352199 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0308.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0308.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0308", "sourceIdentifier": "cve@mitre.org", "published": "1996-10-01T04:00:00.000", - "lastModified": "2008-09-09T12:34:16.197", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:23.160", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9410-018", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9410-018", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0309.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0309.json index 7ff05055102..67e242aacf8 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0309.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0309.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0309", "sourceIdentifier": "cve@mitre.org", "published": "1997-02-01T05:00:00.000", - "lastModified": "2013-07-21T04:11:26.663", + "lastModified": "2024-11-20T23:28:23.317", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9702-056", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9702-056", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0310.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0310.json index e3309ba4438..c6f3adb8ff1 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0310.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0310.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0310", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:09.387", + "lastModified": "2024-11-20T23:28:23.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0310", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0310", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0311.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0311.json index 3266ae46ae1..1c9bbc69fe7 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0311.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0311.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0311", "sourceIdentifier": "cve@mitre.org", "published": "1996-11-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:16.413", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:23.720", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9612-042", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9612-042", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0312.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0312.json index 81a4723db0a..cba77fbf404 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0312.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0312.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0312", "sourceIdentifier": "cve@mitre.org", "published": "1993-01-13T05:00:00.000", - "lastModified": "2022-08-17T08:15:09.440", + "lastModified": "2024-11-20T23:28:23.867", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0312", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0312", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0313.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0313.json index 45e5bb2a0e2..2df594870cf 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0313.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0313.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0313", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-01T04:00:00.000", - "lastModified": "2017-10-10T01:29:00.577", + "lastModified": "2024-11-20T23:28:24.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1441", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/936", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/213/exploit", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/214", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1441", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0314.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0314.json index 2f3c1c6adf3..5b76fb32662 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0314.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0314.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0314", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-01T04:00:00.000", - "lastModified": "2017-10-10T01:29:00.637", + "lastModified": "2024-11-20T23:28:24.183", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1199", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6788", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/213", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/213/exploit", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1199", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0315.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0315.json index b3221e18676..f0cc9c5c6aa 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0315.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0315.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0315", "sourceIdentifier": "cve@mitre.org", "published": "1997-04-01T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:24.347", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -111,6 +110,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/138", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/138", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0316.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0316.json index 9fb3296d0e3..d41fa59a7b8 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0316.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0316.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0316", "sourceIdentifier": "cve@mitre.org", "published": "1995-12-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:09.487", + "lastModified": "2024-11-20T23:28:24.510", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -72,6 +71,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0316", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0316", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0317.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0317.json index 49569594e51..f8cdd77eda0 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0317.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0317.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0317", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-25T05:00:00.000", - "lastModified": "2022-08-17T08:15:09.540", + "lastModified": "2024-11-20T23:28:24.667", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0317", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0317", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0318.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0318.json index c2ec3968f32..1ba8a8c1679 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0318.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0318.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0318", "sourceIdentifier": "cve@mitre.org", "published": "1997-03-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:09.590", + "lastModified": "2024-11-20T23:28:24.827", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -101,6 +100,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0318", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0318", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0319.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0319.json index ed024a123f7..c6b15410cd5 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0319.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0319.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0319", "sourceIdentifier": "cve@mitre.org", "published": "1996-10-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:09.657", + "lastModified": "2024-11-20T23:28:24.980", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0319", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0319", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0320.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0320.json index 88f8fbc0b08..53cf7e6c17b 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0320.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0320.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0320", "sourceIdentifier": "cve@mitre.org", "published": "1998-03-01T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:25.130", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", + "baseScore": 9.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 9.3 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, @@ -111,6 +110,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/166", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/166", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0321.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0321.json index b9c96548867..f58eeaacd43 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0321.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0321.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0321", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:09.703", + "lastModified": "2024-11-20T23:28:25.293", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0321", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0321", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0322.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0322.json index 085df8cf561..f45e46202f0 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0322.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0322.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0322", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-29T05:00:00.000", - "lastModified": "2008-09-09T12:34:17.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:25.447", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "http://www.osvdb.org/6092", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6092", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0323.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0323.json index c13be8502c2..c14a98bc74f 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0323.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0323.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0323", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-20T05:00:00.000", - "lastModified": "2008-09-09T12:34:17.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:25.600", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA1998-003.txt.asc", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA1998-003.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0324.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0324.json index efe4e987d14..60249539795 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0324.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0324.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0324", "sourceIdentifier": "cve@mitre.org", "published": "1996-09-01T04:00:00.000", - "lastModified": "2008-09-09T12:34:17.413", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:25.750", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9702-053", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9702-053", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0325.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0325.json index 5e83363762d..e107310153f 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0325.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0325.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0325", "sourceIdentifier": "cve@mitre.org", "published": "1995-12-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:17.477", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:25.897", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9406-013", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9406-013", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0326.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0326.json index f31fbb1a9ce..74fbcb1c7f8 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0326.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0326.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0326", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-01T04:00:00.000", - "lastModified": "2008-09-09T12:34:17.557", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:26.033", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9710-071", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9710-071", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0327.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0327.json index 4061af13df7..c07fe42c26e 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0327.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0327.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0327", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:17.617", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:26.180", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -86,6 +85,10 @@ { "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0328.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0328.json index 45041714c5b..0966a2f463e 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0328.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0328.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0328", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:17.697", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:26.327", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -131,6 +130,10 @@ { "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0329.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0329.json index b033e9551ad..a5c17f825c6 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0329.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0329.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0329", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-01T04:00:00.000", - "lastModified": "2008-09-09T12:34:17.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:26.470", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -121,6 +120,10 @@ { "url": "ftp://patches.sgi.com/support/free/security/advisories/19980602-01-PX", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980602-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0330.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0330.json index ae319b35ea8..50bf49c7964 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0330.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0330.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0330", "sourceIdentifier": "cve@mitre.org", "published": "1998-03-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:13.357", + "lastModified": "2024-11-20T23:28:26.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://marc.info/?l=bugtraq&m=87602558319119&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=bugtraq&m=87602558319119&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0331.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0331.json index 8cd01a226b5..5d147c784ea 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0331.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0331.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0331", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:09.753", + "lastModified": "2024-11-20T23:28:26.783", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0331", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0331", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0332.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0332.json index 93751743fb2..741990b1990 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0332.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0332.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0332", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-01T05:00:00.000", - "lastModified": "2023-11-07T01:54:56.987", + "lastModified": "2024-11-20T23:28:26.943", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ184346", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ184346", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0333.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0333.json index af9dba1f246..5d411fcbeaa 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0333.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0333.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0333", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:09.807", + "lastModified": "2024-11-20T23:28:27.110", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0333", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0333", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0334.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0334.json index 663445ccf93..a53a19c4bcd 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0334.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0334.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0334", "sourceIdentifier": "cve@mitre.org", "published": "1993-12-16T05:00:00.000", - "lastModified": "2022-08-17T08:15:09.860", + "lastModified": "2024-11-20T23:28:27.287", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0334", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0334", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0336.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0336.json index b6d782db51f..1877f813f4e 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0336.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0336.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0336", "sourceIdentifier": "cve@mitre.org", "published": "1996-11-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:09.917", + "lastModified": "2024-11-20T23:28:27.477", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0336", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0336", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0337.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0337.json index a7213e1d550..655bea31828 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0337.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0337.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0337", "sourceIdentifier": "cve@mitre.org", "published": "1994-06-03T04:00:00.000", - "lastModified": "2022-08-17T08:15:09.973", + "lastModified": "2024-11-20T23:28:27.650", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0337", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0337", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0338.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0338.json index e5f0cf8bde6..7718f08bbf6 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0338.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0338.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0338", "sourceIdentifier": "cve@mitre.org", "published": "1994-02-24T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.040", + "lastModified": "2024-11-20T23:28:27.807", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0338", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0338", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0339.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0339.json index 362e6161d9f..c4e67b1ec76 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0339.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0339.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0339", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:10.097", + "lastModified": "2024-11-20T23:28:27.957", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -116,6 +115,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0339", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0339", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0340.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0340.json index 50408a9101e..dbc1e1429a1 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0340.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0340.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0340", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.143", + "lastModified": "2024-11-20T23:28:28.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0340", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0340", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0341.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0341.json index 2feb29214a3..195a0d3d33b 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0341.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0341.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0341", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.193", + "lastModified": "2024-11-20T23:28:28.243", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0341", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0341", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0342.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0342.json index d32043a7462..37490cbd178 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0342.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0342.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0342", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.257", + "lastModified": "2024-11-20T23:28:28.393", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -72,6 +71,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0342", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0342", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0343.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0343.json index c047064a03d..5644666276e 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0343.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0343.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0343", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-02T04:00:00.000", - "lastModified": "2022-08-17T08:15:10.317", + "lastModified": "2024-11-20T23:28:28.537", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0343", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0343", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0344.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0344.json index 6c0194475d0..7e6c2c5011e 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0344.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0344.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0344", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-01T04:00:00.000", - "lastModified": "2023-11-07T01:54:57.143", + "lastModified": "2024-11-20T23:28:28.700", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-009", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ190288", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-009", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0345.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0345.json index 73274ac2ff0..515d70e0f32 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0345.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0345.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0345", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:13.600", + "lastModified": "2024-11-20T23:28:28.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -156,6 +155,10 @@ { "url": "http://www.securityfocus.com/archive/1/62170", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/62170", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0346.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0346.json index c96a3e0ff5d..8a18ce7bd0d 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0346.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0346.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0346", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-16T04:00:00.000", - "lastModified": "2008-09-09T12:34:18.930", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:29.047", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/713", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/3397", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/713", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0347.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0347.json index 75135b616ce..5611d844786 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0347.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0347.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0347", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-26T05:00:00.000", - "lastModified": "2016-10-18T01:59:09.703", + "lastModified": "2024-11-20T23:28:29.220", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -58,6 +57,14 @@ { "url": "http://marc.info/?l=ntbugtraq&m=91756771207719&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91745430007021&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91756771207719&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0348.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0348.json index c8fffb42c23..3600ecd1d7d 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0348.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0348.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0348", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-27T05:00:00.000", - "lastModified": "2023-11-07T01:54:57.223", + "lastModified": "2024-11-20T23:28:29.367", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.osvdb.org/930", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ197003", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/930", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0349.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0349.json index 04987cf2716..b3d265e4f1a 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0349.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0349.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0349", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-27T05:00:00.000", - "lastModified": "2023-11-07T01:54:57.270", + "lastModified": "2024-11-20T23:28:29.517", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-003", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ188348", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.eeye.com/html/Research/Advisories/IIS%20Remote%20FTP%20Exploit/DoS%20Attack.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-003", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0350.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0350.json index df9fe3cf585..7fd7ed09194 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0350.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0350.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0350", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-08T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.367", + "lastModified": "2024-11-20T23:28:29.687", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0350", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0350", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0351.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0351.json index 346641593cc..d559c2a76b9 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0351.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0351.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0351", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-01T05:00:00.000", - "lastModified": "2018-05-03T01:29:03.020", + "lastModified": "2024-11-20T23:28:29.877", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3389", "source": "cve@mitre.org" + }, + { + "url": "http://attrition.org/security/advisory/misc/infowar/iw_sec_01.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3389", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0352.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0352.json index 11c2d126ca9..ee10e3922f7 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0352.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0352.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0352", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-25T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.433", + "lastModified": "2024-11-20T23:28:30.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0352", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0352", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0353.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0353.json index 59432bf060b..642c6528062 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0353.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0353.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0353", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-10T05:00:00.000", - "lastModified": "2013-09-03T04:01:48.897", + "lastModified": "2024-11-20T23:28:30.193", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", + "baseScore": 9.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 9.3 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, @@ -90,6 +89,14 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9902-091", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-026.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9902-091", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0354.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0354.json index fa3d8a46f85..51e05bee805 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0354.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0354.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0354", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-01T05:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", + "lastModified": "2024-11-20T23:28:30.380", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-002", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-002", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0355.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0355.json index 29062a3e847..7e38202726e 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0355.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0355.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0355", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.477", + "lastModified": "2024-11-20T23:28:30.577", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0355", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0355", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0356.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0356.json index e14d4fda3f4..2520f784487 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0356.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0356.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0356", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-25T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.533", + "lastModified": "2024-11-20T23:28:32.207", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0356", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0356", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0357.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0357.json index 34acff6abdf..093b1d3d998 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0357.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0357.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0357", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-25T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.580", + "lastModified": "2024-11-20T23:28:32.420", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0357", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0357", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0358.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0358.json index 154412722fe..381ee2f2479 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0358.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0358.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0358", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:24.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:32.643", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -100,6 +99,14 @@ { "url": "http://www.securityfocus.com/archive/1/12121", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-027.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/12121", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0359.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0359.json index 9015806df45..87305079c8e 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0359.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0359.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0359", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.630", + "lastModified": "2024-11-20T23:28:32.857", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0359", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0359", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0360.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0360.json index eacf2a309cd..9aa1482d88c 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0360.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0360.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0360", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-30T05:00:00.000", - "lastModified": "2016-10-18T01:59:10.937", + "lastModified": "2024-11-20T23:28:33.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91763097004101&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91763097004101&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0361.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0361.json index 34294128a0e..deabea645a0 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0361.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0361.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0361", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.683", + "lastModified": "2024-11-20T23:28:33.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0361", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0361", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0362.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0362.json index c3c1c868220..76534554a3b 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0362.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0362.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0362", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-02T05:00:00.000", - "lastModified": "2008-09-09T12:34:25.023", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:33.363", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/217", "source": "cve@mitre.org" + }, + { + "url": "http://www.eeye.com/html/Research/Advisories/AD02021999.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/217", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0363.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0363.json index 1bbe71bf30b..a74bf0b408d 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0363.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0363.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0363", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-02T05:00:00.000", - "lastModified": "2008-09-09T12:34:25.103", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:33.540", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,10 @@ { "url": "http://www.securityfocus.com/bid/328", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/328", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0364.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0364.json index fc81b71ec6d..f04f4a9cb54 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0364.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0364.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0364", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2016-10-18T01:59:12.267", + "lastModified": "2024-11-20T23:28:33.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91816470220259&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91816470220259&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0365.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0365.json index 0199557e1b2..abf841b516b 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0365.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0365.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0365", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-04T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.730", + "lastModified": "2024-11-20T23:28:33.903", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0365", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0365", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0366.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0366.json index f6c194cf02f..d4521e0a0c6 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0366.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0366.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0366", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-08T05:00:00.000", - "lastModified": "2023-11-07T01:54:57.433", + "lastModified": "2024-11-20T23:28:34.063", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-004", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ214840", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-004", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0367.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0367.json index 2d277d8f667..e0b460e5e16 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0367.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0367.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0367", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-09T05:00:00.000", - "lastModified": "2008-09-09T12:34:25.367", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:34.200", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/7571", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7571", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0368.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0368.json index 969fae1423e..3579d24381a 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0368.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0368.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0368", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-09T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.793", + "lastModified": "2024-11-20T23:28:34.363", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -161,6 +160,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0368", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0368", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0369.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0369.json index 347ee86bc43..f1ef6bc2b28 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0369.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0369.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0369", "sourceIdentifier": "cve@mitre.org", "published": "1997-02-01T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:34.510", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -141,6 +140,10 @@ { "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/183", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/183", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0370.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0370.json index 383b3cf641b..5d0dbfc2306 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0370.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0370.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0370", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-10T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:34.653", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -111,6 +110,10 @@ { "url": "http://www.securityfocus.com/bid/165", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/165", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0371.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0371.json index c0f498b4b9f..fe11f33664e 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0371.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0371.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0371", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-11T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.863", + "lastModified": "2024-11-20T23:28:34.803", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -72,6 +71,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0371", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0371", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0372.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0372.json index 64e233a3bdc..cad4ef47eb9 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0372.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0372.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0372", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-12T05:00:00.000", - "lastModified": "2023-11-07T01:54:57.520", + "lastModified": "2024-11-20T23:28:34.943", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -95,6 +94,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-005", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ217004", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-005", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0373.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0373.json index e353cda54b0..41da5fc60ea 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0373.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0373.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0373", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.917", + "lastModified": "2024-11-20T23:28:35.087", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0373", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0373", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0374.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0374.json index a26f08aa6b0..88db44ea95a 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0374.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0374.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0374", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-16T05:00:00.000", - "lastModified": "2022-08-17T08:15:10.967", + "lastModified": "2024-11-20T23:28:35.230", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0374", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0374", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0375.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0375.json index 799de0a7e20..38f621b220b 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0375.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0375.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0375", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-16T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.017", + "lastModified": "2024-11-20T23:28:35.390", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0375", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0375", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0376.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0376.json index 36832f6ff23..b1d6cecddd5 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0376.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0376.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0376", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-20T05:00:00.000", - "lastModified": "2018-10-12T21:29:03.933", + "lastModified": "2024-11-20T23:28:35.537", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -96,6 +95,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-006", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-006", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0377.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0377.json index 51f8696b5ac..e6250dfaded 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0377.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0377.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0377", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-22T05:00:00.000", - "lastModified": "2016-12-28T02:59:00.167", + "lastModified": "2024-11-20T23:28:35.670", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securitytracker.com/id/1033881", "source": "cve@mitre.org" + }, + { + "url": "http://www.securitytracker.com/id/1033881", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0378.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0378.json index 84cb39a6216..4a4673c36b3 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0378.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0378.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0378", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-22T05:00:00.000", - "lastModified": "2008-09-09T12:34:26.117", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:35.820", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/6167", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6167", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0379.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0379.json index fdbefb0e293..38112657265 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0379.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0379.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0379", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-22T05:00:00.000", - "lastModified": "2018-10-12T21:29:04.060", + "lastModified": "2024-11-20T23:28:35.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-007", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1019", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/498", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-007", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0380.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0380.json index f10954ea9d7..0ffbe488521 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0380.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0380.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0380", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-25T05:00:00.000", - "lastModified": "2017-10-10T01:29:00.700", + "lastModified": "2024-11-20T23:28:36.100", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5392", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91996412724720&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91999015212415&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92110501504997&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/497", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5392", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0381.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0381.json index 288fe8995f1..b475e18c280 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0381.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0381.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0381", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-26T05:00:00.000", - "lastModified": "2023-11-07T01:54:57.643", + "lastModified": "2024-11-20T23:28:36.270", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,17 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.990225011801.12757A-100000%40eleet", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/342", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.990225011801.12757A-100000%40eleet", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0382.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0382.json index c3791de2893..200c698a069 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0382.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0382.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0382", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-12T05:00:00.000", - "lastModified": "2018-10-12T21:29:04.310", + "lastModified": "2024-11-20T23:28:36.423", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -116,6 +115,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-008", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-008", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0383.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0383.json index 2da3a2a24c2..ac863a0dc61 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0383.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0383.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0383", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-02T05:00:00.000", - "lastModified": "2008-09-09T12:34:26.460", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:36.570", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/183", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/267", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/183", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0384.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0384.json index ed5964a70a8..b68feac8bd6 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0384.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0384.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0384", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2018-10-12T21:29:04.433", + "lastModified": "2024-11-20T23:28:36.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -106,6 +105,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-001", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-001", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0385.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0385.json index 6db7257588c..db341614416 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0385.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0385.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0385", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-01T05:00:00.000", - "lastModified": "2020-04-02T13:28:21.187", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:36.857", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-009", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0386.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0386.json index d007ed31205..df946cf5bec 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0386.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0386.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0386", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2018-10-12T21:29:04.730", + "lastModified": "2024-11-20T23:28:37.000", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-010", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/111", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-010", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0387.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0387.json index 701f0f819fa..578004dc068 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0387.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0387.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0387", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-29T05:00:00.000", - "lastModified": "2023-11-07T01:54:57.733", + "lastModified": "2024-11-20T23:28:37.140", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.8 + "availabilityImpact": "NONE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-052", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ168115", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/829", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-052", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0388.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0388.json index 5b4ca877fc4..914c6e382f4 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0388.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0388.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0388", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:26.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:37.290", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/3186", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/3186", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0389.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0389.json index 001058aa2be..6c3ac09a8e3 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0389.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0389.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0389", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-03T05:00:00.000", - "lastModified": "2008-09-09T12:34:26.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:37.443", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -94,6 +93,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/324", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0390.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0390.json index 64b7fa45ee5..016cc879f41 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0390.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0390.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0390", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-04T05:00:00.000", - "lastModified": "2008-09-09T12:34:27.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:37.590", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -110,6 +109,14 @@ { "url": "http://www.securityfocus.com/bid/187", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-006.1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/187", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0391.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0391.json index cadabd7fa47..a7c0f29623b 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0391.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0391.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0391", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-05T05:00:00.000", - "lastModified": "2022-08-17T06:15:13.903", + "lastModified": "2024-11-20T23:28:37.747", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -141,6 +140,10 @@ { "url": "https://marc.info/?l=bugtraq&m=91552769809542&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=bugtraq&m=91552769809542&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0392.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0392.json index 5a96ddb3af0..bea766b08df 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0392.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0392.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0392", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-10T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.067", + "lastModified": "2024-11-20T23:28:37.887", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0392", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0392", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0393.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0393.json index f71da771a94..3ab7d9f345f 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0393.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0393.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0393", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2016-10-18T01:59:15.110", + "lastModified": "2024-11-20T23:28:38.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91694391227372&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91694391227372&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0394.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0394.json index bc25fc50cc6..d646381ba45 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0394.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0394.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0394", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:14.310", + "lastModified": "2024-11-20T23:28:38.160", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://marc.info/?l=bugtraq&m=91651770630788&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=bugtraq&m=91651770630788&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0395.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0395.json index 8621869ade2..c3d23805bc1 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0395.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0395.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0395", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:27.430", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:38.297", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://xforce.iss.net/alerts/advise17.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0396.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0396.json index 66dd174aed5..aa0856306c3 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0396.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0396.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0396", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-17T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.117", + "lastModified": "2024-11-20T23:28:38.440", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0396", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0396", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0397.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0397.json index 88ec23bba63..3238f0dd00b 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0397.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0397.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0397", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.170", + "lastModified": "2024-11-20T23:28:38.580", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0397", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0397", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0398.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0398.json index 9c531715435..a5b10b696eb 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0398.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0398.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0398", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.217", + "lastModified": "2024-11-20T23:28:38.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0398", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0398", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-03xx/CVE-1999-0399.json b/CVE-1999/CVE-1999-03xx/CVE-1999-0399.json index a9fba14e8e4..c24858ed2e8 100644 --- a/CVE-1999/CVE-1999-03xx/CVE-1999-0399.json +++ b/CVE-1999/CVE-1999-03xx/CVE-1999-0399.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0399", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.273", + "lastModified": "2024-11-20T23:28:38.840", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0399", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0399", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0400.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0400.json index f7f4abd0ff5..d2c3868035b 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0400.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0400.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0400", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-26T05:00:00.000", - "lastModified": "2008-09-05T20:17:11.140", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:38.987", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/344", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0401.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0401.json index d85e72b638a..3d3d46075a5 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0401.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0401.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0401", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.327", + "lastModified": "2024-11-20T23:28:39.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 3.7, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.7 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0401", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0401", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0402.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0402.json index 8fcbbf46810..245d3102aaf 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0402.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0402.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0402", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-02T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.380", + "lastModified": "2024-11-20T23:28:39.290", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0402", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0402", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0403.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0403.json index 24b702cc01c..13d51f537cd 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0403.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0403.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0403", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-01T05:00:00.000", - "lastModified": "2016-10-18T01:59:16.267", + "lastModified": "2024-11-20T23:28:39.427", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91821080015725&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91821080015725&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0404.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0404.json index d2ef250cebd..c1e6c88a2e3 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0404.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0404.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0404", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-14T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.440", + "lastModified": "2024-11-20T23:28:39.577", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0404", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0404", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0405.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0405.json index d6bd6498ef1..e78f9320630 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0405.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0405.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0405", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-18T05:00:00.000", - "lastModified": "2008-09-09T12:34:29.930", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:39.720", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -206,6 +205,10 @@ { "url": "http://www.osvdb.org/3163", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/3163", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0406.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0406.json index d3dfcfae9a2..54cf59fd23d 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0406.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0406.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0406", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-19T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.497", + "lastModified": "2024-11-20T23:28:39.870", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0406", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0406", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0407.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0407.json index 088587495ad..e7029510938 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0407.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0407.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0407", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-09T05:00:00.000", - "lastModified": "2016-10-18T01:59:17.610", + "lastModified": "2024-11-20T23:28:39.997", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://marc.info/?l=bugtraq&m=92000623021036&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91983486431506&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92000623021036&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0408.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0408.json index b3fde7cc9c4..8c23546e98e 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0408.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0408.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0408", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-25T05:00:00.000", - "lastModified": "2008-09-09T12:34:30.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:40.133", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/337", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/337", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0409.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0409.json index fcc4218081c..5b8005f8f01 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0409.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0409.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0409", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-04T05:00:00.000", - "lastModified": "2008-09-09T12:34:30.243", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:40.273", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/319", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/319", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0410.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0410.json index dabebd9792d..9b2e15eacd6 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0410.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0410.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0410", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-05T05:00:00.000", - "lastModified": "2018-10-30T16:25:26.310", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:40.403", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/293", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/293", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0411.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0411.json index 172ace29a58..733b908900e 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0411.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0411.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0411", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-07T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.560", + "lastModified": "2024-11-20T23:28:40.540", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0411", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0411", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0412.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0412.json index bd13a690702..0214bc81058 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0412.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0412.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0412", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-19T05:00:00.000", - "lastModified": "2020-11-23T19:49:23.783", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:40.710", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/bid/501", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/501", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0413.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0413.json index 9f8a68c0704..5131618d39f 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0413.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0413.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0413", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:30.523", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:40.837", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "ftp://patches.sgi.com/support/free/security/advisories/19990301-01-PX", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19990301-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0414.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0414.json index c6bceeca7d1..4ad0d168370 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0414.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0414.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0414", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.620", + "lastModified": "2024-11-20T23:28:40.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0414", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0414", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0415.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0415.json index f3bb9058ded..cc1e806d9a0 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0415.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0415.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0415", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-11T05:00:00.000", - "lastModified": "2008-09-09T12:34:30.647", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:41.107", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,14 @@ { "url": "http://www.cisco.com/warp/public/770/7xxconn-pub.shtml", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/j-034.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cisco.com/warp/public/770/7xxconn-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0416.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0416.json index 9588422e908..1adbb798a2b 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0416.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0416.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0416", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-11T05:00:00.000", - "lastModified": "2008-09-09T12:34:30.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:41.243", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.cisco.com/warp/public/770/7xxconn-pub.shtml", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/j-034.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cisco.com/warp/public/770/7xxconn-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0417.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0417.json index e9940105309..0a5d9a5796b 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0417.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0417.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0417", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-09T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:41.383", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/448", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1001", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/448", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0418.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0418.json index cef1d0f3636..b9f0635f932 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0418.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0418.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0418", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-08T05:00:00.000", - "lastModified": "2016-10-18T01:59:19.097", + "lastModified": "2024-11-20T23:28:41.520", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "http://marc.info/?l=bugtraq&m=92100018214316&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92100018214316&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0419.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0419.json index f68ea6a9ae6..1b2eed9ef00 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0419.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0419.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0419", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.677", + "lastModified": "2024-11-20T23:28:41.650", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0419", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0419", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0420.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0420.json index a257df19669..a30b3ef3cb8 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0420.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0420.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0420", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-17T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.723", + "lastModified": "2024-11-20T23:28:41.787", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0420", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0420", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0421.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0421.json index 878ebc619d7..4d70eb1ca47 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0421.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0421.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0421", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-17T05:00:00.000", - "lastModified": "2008-09-09T12:34:31.070", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:41.930", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.osvdb.org/981", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/338", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0422.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0422.json index ffe7cb70f31..d6e65b01bdc 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0422.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0422.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0422", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-17T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.767", + "lastModified": "2024-11-20T23:28:42.067", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0422", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0422", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0423.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0423.json index bcbf81942cb..ffa87ce731e 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0423.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0423.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0423", "sourceIdentifier": "cve@mitre.org", "published": "1994-06-01T04:00:00.000", - "lastModified": "2008-09-09T12:34:31.210", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:42.210", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9903-093", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9903-093", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0424.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0424.json index b2c18fb9e2d..2c9ae064179 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0424.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0424.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0424", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-18T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.823", + "lastModified": "2024-11-20T23:28:42.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0424", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0424", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0425.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0425.json index 953be509eca..f3683cac8ec 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0425.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0425.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0425", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-18T05:00:00.000", - "lastModified": "2022-08-17T08:15:11.877", + "lastModified": "2024-11-20T23:28:42.487", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0425", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0425", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0426.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0426.json index 408232fe3ad..4912b58ced3 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0426.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0426.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0426", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2024-02-08T15:50:30.627", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:42.633", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,14 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0426", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0427.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0427.json index 9cdd2dacd56..1d0fdf4f04a 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0427.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0427.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0427", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:11.997", + "lastModified": "2024-11-20T23:28:42.790", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0427", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0427", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0428.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0428.json index d5dc3a74a4d..9fd3738e29f 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0428.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0428.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0428", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-22T05:00:00.000", - "lastModified": "2020-10-13T16:53:38.647", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:42.940", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,13 @@ "tags": [ "Broken Link" ] + }, + { + "url": "http://www.osvdb.org/3936", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0429.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0429.json index 1481dd2f073..bbde1f69ed3 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0429.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0429.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0429", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2016-10-18T01:59:20.377", + "lastModified": "2024-11-20T23:28:43.083", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://marc.info/?l=bugtraq&m=92249282302994&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92221437025743&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92241547418689&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92246997917866&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92249282302994&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0430.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0430.json index 6d5a67dead2..b6ba8fe3c87 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0430.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0430.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0430", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:31.680", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:43.217", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -111,6 +110,10 @@ { "url": "http://www.osvdb.org/1103", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1103", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0431.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0431.json index 9f75161d4a4..57b0f2402ab 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0431.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0431.json @@ -2,10 +2,8 @@ "id": "CVE-1999-0431", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.063", + "lastModified": "2024-11-20T23:28:43.360", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "This problem was fixed in Linux kernel 2.2.4 and later releases.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -128,6 +126,11 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0431", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0431", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "This problem was fixed in Linux kernel 2.2.4 and later releases." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0432.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0432.json index 28e80c8465e..9794a213b2c 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0432.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0432.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0432", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:31.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:43.493", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9903-094", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9903-094", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0433.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0433.json index 38272cc295f..4a9ac5cb041 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0433.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0433.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0433", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-21T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.137", + "lastModified": "2024-11-20T23:28:43.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -146,6 +145,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0433", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0433", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0434.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0434.json index 9bb25808d25..ad4b77052d3 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0434.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0434.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0434", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-30T05:00:00.000", - "lastModified": "2008-09-09T12:34:31.977", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:43.757", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -105,6 +104,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/359", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0435.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0435.json index 1661a96482f..d7e85bf8d5d 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0435.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0435.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0435", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.200", + "lastModified": "2024-11-20T23:28:43.897", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0435", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0435", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0436.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0436.json index 5bfcffe479c..e5cbd2e8a76 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0436.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0436.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0436", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:32.117", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:44.030", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9903-095", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9903-095", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0437.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0437.json index 889638bf31b..23dc5a0f8a3 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0437.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0437.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0437", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.253", + "lastModified": "2024-11-20T23:28:44.173", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0437", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0437", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0438.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0438.json index c7ea6b5fb98..cf4393fca16 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0438.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0438.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0438", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.300", + "lastModified": "2024-11-20T23:28:44.327", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0438", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0438", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0439.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0439.json index 433f676c402..34a3e0769b8 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0439.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0439.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0439", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-05T04:00:00.000", - "lastModified": "2022-08-17T08:15:12.350", + "lastModified": "2024-11-20T23:28:44.470", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0439", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0439", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0440.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0440.json index 482455d8dc2..85c482c9364 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0440.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0440.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0440", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2016-10-18T01:59:21.563", + "lastModified": "2024-11-20T23:28:44.600", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -139,6 +138,18 @@ { "url": "http://www.securityfocus.com/bid/1939", "source": "cve@mitre.org" + }, + { + "url": "http://java.sun.com/pr/1999/03/pr990329-01.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92333596624452&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1939", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0441.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0441.json index d30184bd9c1..cb4f2f8747e 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0441.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0441.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0441", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-22T05:00:00.000", - "lastModified": "2008-09-09T12:34:32.460", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:44.750", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/509", "source": "cve@mitre.org" + }, + { + "url": "http://www.eeye.com/html/Research/Advisories/AD02221999.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/509", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0442.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0442.json index 4ada9dc4d23..0226a3c57b0 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0442.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0442.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0442", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-07T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:44.887", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -106,6 +105,10 @@ { "url": "http://www.securityfocus.com/bid/327", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/327", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0443.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0443.json index b3be1c5bfad..c4fd4a29407 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0443.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0443.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0443", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:32.603", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:45.040", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/archive/1/13204", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/13204", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0444.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0444.json index 172aaefea67..61ad53c0420 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0444.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0444.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0444", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-12T04:00:00.000", - "lastModified": "2022-08-17T05:15:07.240", + "lastModified": "2024-11-20T23:28:45.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://marc.info/?l=bugtraq&m=92394891221029&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=bugtraq&m=92394891221029&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0445.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0445.json index 85041840e77..064d260b530 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0445.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0445.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0445", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:32.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:45.313", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -126,6 +125,10 @@ { "url": "http://www.osvdb.org/1104", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1104", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0446.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0446.json index 5880d209371..6b3e1dca22c 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0446.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0446.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0446", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-12T04:00:00.000", - "lastModified": "2008-09-09T12:34:32.837", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:45.453", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "http://www.osvdb.org/7051", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7051", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0447.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0447.json index 0b5aecdc42f..022002ffd50 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0447.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0447.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0447", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-01T05:00:00.000", - "lastModified": "2013-07-23T04:04:49.940", + "lastModified": "2024-11-20T23:28:45.597", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBMP9904-006", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBMP9904-006", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0448.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0448.json index 9f87438e15d..45f538b09e0 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0448.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0448.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0448", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.403", + "lastModified": "2024-11-20T23:28:45.723", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0448", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0448", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0449.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0449.json index 1c5ab5e2e7c..dc8179c86a3 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0449.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0449.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0449", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-26T05:00:00.000", - "lastModified": "2008-09-09T12:34:33.040", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:45.850", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.8 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/193", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/193", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0450.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0450.json index f09f69f7a0c..59e513033c5 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0450.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0450.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0450", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-26T05:00:00.000", - "lastModified": "2020-11-23T19:49:23.783", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:46.007", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "http://www.securityfocus.com/bid/194", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/194", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0451.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0451.json index d8a74b7b5fe..719cb1eb39f 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0451.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0451.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0451", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-19T05:00:00.000", - "lastModified": "2008-09-05T20:17:18.560", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:46.143", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/343", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0452.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0452.json index 418c4926d23..0fa63f624c4 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0452.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0452.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0452", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.503", + "lastModified": "2024-11-20T23:28:46.287", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0452", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0452", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0453.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0453.json index 8a9282cd461..5cad13d4938 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0453.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0453.json @@ -2,10 +2,8 @@ "id": "CVE-1999-0453", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.450", + "lastModified": "2024-11-20T23:28:46.420", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorComment": "Please see the following link for more information:\r\n\r\nhttp://seclists.org/bugtraq/1999/Jan/0215.html", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +70,11 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0453", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0453", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorComment": "Please see the following link for more information:\r\n\r\nhttp://seclists.org/bugtraq/1999/Jan/0215.html" } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0454.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0454.json index 38d73ef72e2..ee49e7d01c7 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0454.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0454.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0454", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:14.527", + "lastModified": "2024-11-20T23:28:46.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2048", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2048", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0455.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0455.json index 1530fb7a2b6..537b897094a 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0455.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0455.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0455", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-25T05:00:00.000", - "lastModified": "2008-09-09T12:34:36.197", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:46.690", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/115", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0457.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0457.json index db6e5825ee1..d3c6c63e46e 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0457.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0457.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0457", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-17T05:00:00.000", - "lastModified": "2008-09-09T12:34:36.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:46.840", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/bid/317", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/317", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0458.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0458.json index 179ea9ffd1f..e607c218f59 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0458.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0458.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0458", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-06T05:00:00.000", - "lastModified": "2008-09-09T12:34:36.337", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:46.987", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/915", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/915", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0459.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0459.json index 5c781777ca3..e6b63a859fa 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0459.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0459.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0459", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.500", + "lastModified": "2024-11-20T23:28:47.153", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0459", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0459", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0460.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0460.json index b300f2e4a35..d995dc0ce27 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0460.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0460.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0460", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-19T05:00:00.000", - "lastModified": "2008-09-05T20:17:19.560", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:47.293", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -84,6 +83,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/312", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0461.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0461.json index 34620ec0df2..341837f9c0d 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0461.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0461.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0461", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-28T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.550", + "lastModified": "2024-11-20T23:28:47.440", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0461", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0461", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0462.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0462.json index bc8ee1e82e0..eb00cdf0f35 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0462.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0462.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0462", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-17T05:00:00.000", - "lastModified": "2008-09-09T12:34:36.603", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:47.590", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/339", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0463.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0463.json index f6fe22a1f60..a8119268996 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0463.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0463.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0463", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:36.680", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:47.733", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "ftp://patches.sgi.com/support/free/security/advisories/19981201-01-PX", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19981201-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0464.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0464.json index a593b7c303e..c0a6de06c49 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0464.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0464.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0464", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-04T05:00:00.000", - "lastModified": "2016-10-18T01:59:22.817", + "lastModified": "2024-11-20T23:28:47.883", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ { "url": "http://www.osvdb.org/6609", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91553066310826&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91592136122066&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6609", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0465.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0465.json index 8bfdb88cc3c..d2b98fbea27 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0465.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0465.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0465", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.543", + "lastModified": "2024-11-20T23:28:48.027", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0465", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0465", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0466.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0466.json index 303c8ce8c47..315c2a8131d 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0466.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0466.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0466", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-21T04:00:00.000", - "lastModified": "2008-09-09T12:34:36.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:48.157", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,10 @@ { "url": "http://www.osvdb.org/905", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/905", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0467.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0467.json index ed77092c455..34a9297669d 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0467.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0467.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0467", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.587", + "lastModified": "2024-11-20T23:28:48.297", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0467", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0467", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0468.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0468.json index e86eac85752..9a0ffba5e20 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0468.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0468.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0468", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-09T04:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", + "lastModified": "2024-11-20T23:28:48.427", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-012", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-012", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0469.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0469.json index d5a7bef6794..6bb4b5f2127 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0469.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0469.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0469", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.633", + "lastModified": "2024-11-20T23:28:48.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0469", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0469", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0470.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0470.json index 3cd38def502..1564179e60e 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0470.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0470.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0470", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-09T04:00:00.000", - "lastModified": "2008-09-09T12:34:37.147", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:48.713", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/482", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/482", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0471.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0471.json index 231e64578aa..cbac2570dbf 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0471.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0471.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0471", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-09T04:00:00.000", - "lastModified": "2022-08-17T08:15:12.680", + "lastModified": "2024-11-20T23:28:48.850", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0471", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0471", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0472.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0472.json index 794130ea73e..e85353b59c7 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0472.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0472.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0472", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-07T04:00:00.000", - "lastModified": "2022-08-17T08:15:12.727", + "lastModified": "2024-11-20T23:28:48.983", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0472", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0472", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0473.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0473.json index 4ee23816cd1..d64bf1d5b9e 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0473.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0473.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0473", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-07T04:00:00.000", - "lastModified": "2008-09-09T12:34:37.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:49.120", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -72,6 +71,10 @@ { "url": "http://www.securityfocus.com/bid/145", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/145", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0474.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0474.json index 296636c2884..11f6cf12535 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0474.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0474.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0474", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-05T04:00:00.000", - "lastModified": "2022-08-17T08:15:12.777", + "lastModified": "2024-11-20T23:28:49.273", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0474", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0474", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0475.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0475.json index 2c0eb8e6cfc..f41f778b510 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0475.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0475.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0475", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-05T04:00:00.000", - "lastModified": "2022-08-17T08:15:12.827", + "lastModified": "2024-11-20T23:28:49.433", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0475", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0475", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0476.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0476.json index b332ecc268a..77a77cbd0dd 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0476.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0476.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0476", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.877", + "lastModified": "2024-11-20T23:28:49.570", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0476", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0476", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0477.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0477.json index 94a302d32e3..a55c70f0a00 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0477.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0477.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0477", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-25T05:00:00.000", - "lastModified": "2008-09-05T20:17:21.920", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:49.713", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/115", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0478.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0478.json index f70b34b88e2..42d50803716 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0478.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0478.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0478", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:37.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:49.860", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9904-097", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9904-097", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0479.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0479.json index 8b0ee8196c8..b62d7c23d64 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0479.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0479.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0479", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2008-09-09T12:34:37.773", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:49.997", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9903-092", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9903-092", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0480.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0480.json index 38f62a9fd2b..72b099a2f3d 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0480.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0480.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0480", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.930", + "lastModified": "2024-11-20T23:28:50.133", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0480", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0480", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0481.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0481.json index 31ff6e5847c..92c34ad9f89 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0481.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0481.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0481", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-22T05:00:00.000", - "lastModified": "2008-09-09T12:34:37.913", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:50.277", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/7556", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7556", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0482.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0482.json index da85a8def61..01cc7851736 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0482.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0482.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0482", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-21T05:00:00.000", - "lastModified": "2008-09-09T12:34:37.977", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:50.423", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/7557", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7557", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0483.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0483.json index fce816c8f0d..ea6a01b6922 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0483.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0483.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0483", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-25T05:00:00.000", - "lastModified": "2008-09-09T12:34:38.057", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:50.560", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/6129", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6129", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0484.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0484.json index 461699b1d77..0a43bac4d3d 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0484.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0484.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0484", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-23T05:00:00.000", - "lastModified": "2008-09-09T12:34:38.117", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:50.693", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/6130", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6130", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0485.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0485.json index a033be5ae85..9647a5605dc 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0485.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0485.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0485", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-19T05:00:00.000", - "lastModified": "2008-09-09T12:34:38.197", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:50.820", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/7558", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7558", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0486.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0486.json index 19db921be25..a41551d0a4f 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0486.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0486.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0486", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:12.980", + "lastModified": "2024-11-20T23:28:50.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0486", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0486", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0487.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0487.json index 5a319ec7e75..1c3ffa98d22 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0487.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0487.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0487", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-01T04:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", + "lastModified": "2024-11-20T23:28:51.077", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -76,6 +75,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-011", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-011", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0488.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0488.json index 6aa8c4a963d..3ac7e96c854 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0488.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0488.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0488", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-21T04:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", + "lastModified": "2024-11-20T23:28:51.227", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-012", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-012", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0489.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0489.json index ec3e20b7c7d..081af7d29a0 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0489.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0489.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0489", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-17T04:00:00.000", - "lastModified": "2018-10-12T21:29:06.027", + "lastModified": "2024-11-20T23:28:51.367", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-015", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-015", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0490.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0490.json index 846f2f3a64c..909bcf1e9e3 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0490.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0490.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0490", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-21T04:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", + "lastModified": "2024-11-20T23:28:51.513", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-012", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-012", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0491.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0491.json index 4ad2ae3c97b..d535133b3c6 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0491.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0491.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0491", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-20T04:00:00.000", - "lastModified": "2023-11-07T01:54:58.450", + "lastModified": "2024-11-20T23:28:51.650", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -164,6 +163,22 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.9904202114070.6623-100000%40smooth.Operator.org", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-1999-008.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/119", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.9904202114070.6623-100000%40smooth.Operator.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0492.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0492.json index 0ac56e8b1eb..19bd6365c11 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0492.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0492.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0492", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-23T04:00:00.000", - "lastModified": "2022-08-17T08:15:13.033", + "lastModified": "2024-11-20T23:28:51.820", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0492", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0492", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0493.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0493.json index ac669f97960..f953f9950d9 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0493.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0493.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0493", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-07T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", + "lastModified": "2024-11-20T23:28:51.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -127,6 +126,31 @@ { "url": "http://www.securityfocus.com/bid/450", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91547759121289&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/186&type=0&nav=sec.sba", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-99-05-statd-automountd.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-045.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/450", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0494.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0494.json index cf43f162dde..f8d4ef9b604 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0494.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0494.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0494", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:13.080", + "lastModified": "2024-11-20T23:28:52.130", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0494", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0494", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0495.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0495.json index 49bf9f53bda..330ca94907b 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0495.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0495.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0495", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:14.807", + "lastModified": "2024-11-20T23:28:52.283", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/837", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/837", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0496.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0496.json index 911e6ff0ab3..2300b794446 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0496.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0496.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0496", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2023-11-07T01:54:58.570", + "lastModified": "2024-11-20T23:28:52.430", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ146965", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ146965", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0497.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0497.json index 7c8c8deb78a..82259679d89 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0497.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0497.json @@ -2,11 +2,8 @@ "id": "CVE-1999-0497", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:13.130", + "lastModified": "2024-11-20T23:28:52.580", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "Anonymous FTP is an unsecured protocol for Internet facing systems and should only be used on a limited basis to provide a specific functional requirement, otherwise disabled. The software should be patched and configured properly.", - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -21,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -56,6 +53,12 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0497", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0497", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "Anonymous FTP is an unsecured protocol for Internet facing systems and should only be used on a limited basis to provide a specific functional requirement, otherwise disabled. The software should be patched and configured properly.", + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0498.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0498.json index ed966dd7799..c98b664c40b 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0498.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0498.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0498", "sourceIdentifier": "cve@mitre.org", "published": "1991-09-27T04:00:00.000", - "lastModified": "2022-08-17T08:15:13.177", + "lastModified": "2024-11-20T23:28:52.720", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0498", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0498", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-04xx/CVE-1999-0499.json b/CVE-1999/CVE-1999-04xx/CVE-1999-0499.json index b4096790c0d..f03c435706c 100644 --- a/CVE-1999/CVE-1999-04xx/CVE-1999-0499.json +++ b/CVE-1999/CVE-1999-04xx/CVE-1999-0499.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0499", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.603", + "lastModified": "2024-11-20T23:28:52.867", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0499", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0499", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0501.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0501.json index b40c3b16808..b001ee8cc90 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0501.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0501.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0501", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:13.220", + "lastModified": "2024-11-20T23:28:53.030", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0501", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0501", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0502.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0502.json index 3058454e1eb..acd4d4a4462 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0502.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0502.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0502", "sourceIdentifier": "cve@mitre.org", "published": "1998-03-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:13.263", + "lastModified": "2024-11-20T23:28:53.187", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0502", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0502", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0503.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0503.json index a520ad8db15..153cf3a83e1 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0503.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0503.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0503", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:13.310", + "lastModified": "2024-11-20T23:28:53.363", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0503", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0503", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0504.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0504.json index dc998c2e422..251b8bc76ca 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0504.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0504.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0504", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:13.360", + "lastModified": "2024-11-20T23:28:53.580", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0504", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0504", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0505.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0505.json index a0c5e9b4fc6..845a2dc5671 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0505.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0505.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0505", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-01T04:00:00.000", - "lastModified": "2022-08-17T10:15:12.653", + "lastModified": "2024-11-20T23:28:53.780", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0505", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0505", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0506.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0506.json index bd9dc0d1b4f..144e84a3ea9 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0506.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0506.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0506", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-01T04:00:00.000", - "lastModified": "2022-08-17T10:15:12.703", + "lastModified": "2024-11-20T23:28:54.113", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0506", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0506", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0507.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0507.json index 05fb49f711c..e9d7d79bb49 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0507.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0507.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0507", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.760", + "lastModified": "2024-11-20T23:28:54.257", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0507", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0507", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0508.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0508.json index 4fe119d3d2b..fa0b34cfc67 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0508.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0508.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0508", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:13.410", + "lastModified": "2024-11-20T23:28:54.400", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0508", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0508", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0509.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0509.json index 0d12723068e..8103283cef3 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0509.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0509.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0509", "sourceIdentifier": "cve@mitre.org", "published": "1996-05-29T04:00:00.000", - "lastModified": "2022-08-17T06:15:15.057", + "lastModified": "2024-11-20T23:28:54.543", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/146", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/146", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0510.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0510.json index a5829105089..6dc6111c40c 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0510.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0510.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0510", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.810", + "lastModified": "2024-11-20T23:28:54.677", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0510", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0510", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0511.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0511.json index 3ae363e762a..78d28b5a63a 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0511.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0511.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0511", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.857", + "lastModified": "2024-11-20T23:28:54.793", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0511", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0511", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0512.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0512.json index 5b1df2c0e88..f75f98278d2 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0512.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0512.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0512", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:13.460", + "lastModified": "2024-11-20T23:28:54.923", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0512", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0512", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0513.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0513.json index 06af1c36e39..c385464e2fe 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0513.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0513.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0513", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-05T05:00:00.000", - "lastModified": "2022-08-17T08:15:13.503", + "lastModified": "2024-11-20T23:28:55.057", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -231,6 +230,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0513", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0513", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0514.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0514.json index f19d0cf1a55..4c5b1a1cc17 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0514.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0514.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0514", "sourceIdentifier": "cve@mitre.org", "published": "1998-03-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:13.570", + "lastModified": "2024-11-20T23:28:55.203", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0514", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0514", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0515.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0515.json index ceec656ac4a..e44856808e8 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0515.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0515.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0515", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:13.617", + "lastModified": "2024-11-20T23:28:55.347", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0515", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0515", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0516.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0516.json index 84678e1bab3..979db31a8ea 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0516.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0516.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0516", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:13.660", + "lastModified": "2024-11-20T23:28:55.497", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0516", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0516", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0517.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0517.json index ca2abd17c99..3a84fb2de5c 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0517.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0517.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0517", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:13.707", + "lastModified": "2024-11-20T23:28:55.640", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0517", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0517", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0518.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0518.json index 909ffb667a4..34e210d3354 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0518.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0518.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0518", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:13.753", + "lastModified": "2024-11-20T23:28:55.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0518", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0518", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0519.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0519.json index 354ab7b9ac6..d987c474413 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0519.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0519.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0519", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:13.810", + "lastModified": "2024-11-20T23:28:55.947", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0519", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0519", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0520.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0520.json index 1d9dde21b63..bd14bdfb8ba 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0520.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0520.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0520", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:15.320", + "lastModified": "2024-11-20T23:28:56.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0521.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0521.json index fe41e8290ca..fe8e33953b2 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0521.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0521.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0521", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:15.533", + "lastModified": "2024-11-20T23:28:56.237", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -54,6 +53,10 @@ { "url": "http://www.cert.org/advisories/CA-1992-13.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1992-13.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0522.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0522.json index 0f4a26caf46..9310d50280c 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0522.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0522.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0522", "sourceIdentifier": "cve@mitre.org", "published": "1996-05-28T04:00:00.000", - "lastModified": "2022-08-17T08:15:13.867", + "lastModified": "2024-11-20T23:28:56.387", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0522", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0522", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0523.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0523.json index ce0d9a4cc32..7f69fc3f1b2 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0523.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0523.json @@ -2,22 +2,14 @@ "id": "CVE-1999-0523", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.903", + "lastModified": "2024-11-20T23:28:56.520", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "ICMP echo (ping) is allowed from arbitrary hosts." } ], - "vendorComments": [ - { - "organization": "Red Hat", - "comment": "Red Hat Enterprise Linux by default does respond to ICMP echo requests, although it\u2019s likely that in a production environment those would be filtered by some firewall on entry to your network. However you can happily block ICMP ping responses using iptables if you so wish, but note that there is no known vulnerability in allowing them.\n\nFor more details, please see:\nhttp://kbase.redhat.com/faq/FAQ_43_4304.shtm", - "lastModified": "2007-09-11T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -61,6 +53,17 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0523", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0523", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Red Hat", + "comment": "Red Hat Enterprise Linux by default does respond to ICMP echo requests, although it\u2019s likely that in a production environment those would be filtered by some firewall on entry to your network. However you can happily block ICMP ping responses using iptables if you so wish, but note that there is no known vulnerability in allowing them.\n\nFor more details, please see:\nhttp://kbase.redhat.com/faq/FAQ_43_4304.shtm", + "lastModified": "2007-09-11T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0524.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0524.json index 9aaf5d0d556..fb96ce5dd2d 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0524.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0524.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0524", "sourceIdentifier": "cve@mitre.org", "published": "1997-08-01T04:00:00.000", - "lastModified": "2022-11-14T19:33:21.037", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:56.657", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -15,13 +14,6 @@ "value": "Informaci\u00f3n ICMP como (1) m\u00e1scara de red y (2) marca de tiempo est\u00e1 permitida desde hosts arbitrarios." } ], - "vendorComments": [ - { - "organization": "Red Hat", - "comment": "Red Hat Enterprise Linux is configured by default to respond to all ICMP requests. Users may configure the firewall to prevent a system from responding to certain ICMP requests.", - "lastModified": "2010-01-05T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -30,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -205,6 +197,71 @@ "tags": [ "Broken Link" ] + }, + { + "url": "http://descriptions.securescout.com/tc/11010", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://descriptions.securescout.com/tc/11011", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1434", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.osvdb.org/95", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10053", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + } + ], + "vendorComments": [ + { + "organization": "Red Hat", + "comment": "Red Hat Enterprise Linux is configured by default to respond to all ICMP requests. Users may configure the firewall to prevent a system from responding to certain ICMP requests.", + "lastModified": "2010-01-05T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0525.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0525.json index d083d50322f..d72dcad9315 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0525.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0525.json @@ -2,10 +2,8 @@ "id": "CVE-1999-0525", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:12.960", + "lastModified": "2024-11-20T23:28:56.920", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -55,6 +53,11 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0525", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0525", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0526.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0526.json index 2dd87c6513c..2fbf220f28e 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0526.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0526.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0526", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2008-09-09T12:34:59.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:57.050", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "US Government Resource" ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/704969", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0527.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0527.json index 2a3357c6566..ec380af1294 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0527.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0527.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0527", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:15.757", + "lastModified": "2024-11-20T23:28:57.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6253", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6253", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0528.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0528.json index a5a19274254..d5ce399cf6a 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0528.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0528.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0528", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:16.067", + "lastModified": "2024-11-20T23:28:57.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8372", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8372", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0529.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0529.json index 6108e4a3c5e..e1aca96c44b 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0529.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0529.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0529", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.010", + "lastModified": "2024-11-20T23:28:57.483", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0529", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0529", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0530.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0530.json index bff27a7a2b7..d0327de7589 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0530.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0530.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0530", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:16.257", + "lastModified": "2024-11-20T23:28:57.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/778", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/778", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0532.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0532.json index 467f3b156e3..e2a47f9b8ea 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0532.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0532.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0532", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2022-08-17T10:15:13.060", + "lastModified": "2024-11-20T23:28:57.760", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0532", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0532", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0533.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0533.json index b4319ba6ab7..74740402fd0 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0533.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0533.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0533", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:13.913", + "lastModified": "2024-11-20T23:28:57.893", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0533", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0533", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0534.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0534.json index d615b69cfa8..11a412bd4c3 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0534.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0534.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0534", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.107", + "lastModified": "2024-11-20T23:28:58.030", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0534", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0534", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0535.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0535.json index b3b27fafbfb..636ea589517 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0535.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0535.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0535", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:13.967", + "lastModified": "2024-11-20T23:28:58.177", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0535", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0535", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0537.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0537.json index 489288af05a..36dd15a0c51 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0537.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0537.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0537", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.157", + "lastModified": "2024-11-20T23:28:58.320", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0537", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0537", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0539.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0539.json index 77d2d7f9546..5d198b4d5d1 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0539.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0539.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0539", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:16.457", + "lastModified": "2024-11-20T23:28:58.480", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/723", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/723", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0541.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0541.json index e6b2dafba3f..6086cf9dc15 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0541.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0541.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0541", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2022-08-17T10:15:13.210", + "lastModified": "2024-11-20T23:28:58.637", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0541", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0541", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0546.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0546.json index 547b3a8f5f1..d685c8382aa 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0546.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0546.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0546", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-01T04:00:00.000", - "lastModified": "2022-08-17T10:15:13.253", + "lastModified": "2024-11-20T23:28:58.770", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0546", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0546", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0547.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0547.json index 1b1321f6505..0389dad6c9f 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0547.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0547.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0547", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:16.680", + "lastModified": "2024-11-20T23:28:58.917", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/315", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/315", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0548.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0548.json index d11233cd59e..f1a26b43ea3 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0548.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0548.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0548", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.013", + "lastModified": "2024-11-20T23:28:59.060", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0548", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0548", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0549.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0549.json index 2acce345e20..80fe488cf68 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0549.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0549.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0549", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.067", + "lastModified": "2024-11-20T23:28:59.193", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0549", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0549", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0550.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0550.json index 8c24c0a2b73..723d862856e 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0550.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0550.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0550", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.303", + "lastModified": "2024-11-20T23:28:59.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0550", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0550", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0551.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0551.json index 515dd09a7f9..7d2d144bcf6 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0551.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0551.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0551", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-01T05:00:00.000", - "lastModified": "2008-09-09T12:35:00.397", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:28:59.490", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9804-078", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9804-078", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0554.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0554.json index b054b585f05..0f0b502bde6 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0554.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0554.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0554", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.177", + "lastModified": "2024-11-20T23:28:59.640", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0554", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0554", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0555.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0555.json index 54677788935..8777f80cf5e 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0555.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0555.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0555", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.350", + "lastModified": "2024-11-20T23:28:59.780", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0555", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0555", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0556.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0556.json index 032f7fef034..a3e0f65c3eb 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0556.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0556.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0556", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:16.877", + "lastModified": "2024-11-20T23:28:59.917", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/876", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/876", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0559.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0559.json index e9d9d5594fd..0f45cead822 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0559.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0559.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0559", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.397", + "lastModified": "2024-11-20T23:29:00.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0559", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0559", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0560.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0560.json index cbd3af70494..749f117700d 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0560.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0560.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0560", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.440", + "lastModified": "2024-11-20T23:29:00.183", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0560", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0560", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0561.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0561.json index 30777a92d2a..058be6c30c9 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0561.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0561.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0561", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.490", + "lastModified": "2024-11-20T23:29:00.320", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0561", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0561", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0562.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0562.json index 57a250442f9..3241de3ba04 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0562.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0562.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0562", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2017-10-19T01:29:00.407", + "lastModified": "2024-11-20T23:29:00.457", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1023", "source": "cve@mitre.org" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1023", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0564.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0564.json index 4bb1f6caafa..4887d2e242b 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0564.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0564.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0564", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.227", + "lastModified": "2024-11-20T23:29:00.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0564", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0564", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0565.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0565.json index dfa301af972..77f882d16f1 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0565.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0565.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0565", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.537", + "lastModified": "2024-11-20T23:29:00.757", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0565", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0565", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0566.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0566.json index e5eeea14866..2263dff18a3 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0566.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0566.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0566", "sourceIdentifier": "cve@mitre.org", "published": "1997-08-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:14.280", + "lastModified": "2024-11-20T23:29:00.880", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0566", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0566", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0568.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0568.json index 0e437b24f97..bf2fc6c8d83 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0568.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0568.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0568", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.337", + "lastModified": "2024-11-20T23:29:01.013", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0568", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0568", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0569.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0569.json index c366ad46ce2..bb6b99b7799 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0569.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0569.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0569", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.583", + "lastModified": "2024-11-20T23:29:01.157", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0569", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0569", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0570.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0570.json index 97863fa5aae..1f854b58279 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0570.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0570.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0570", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.397", + "lastModified": "2024-11-20T23:29:01.297", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0570", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0570", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0571.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0571.json index 01295296118..9d02989336f 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0571.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0571.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0571", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.447", + "lastModified": "2024-11-20T23:29:01.437", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0571", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0571", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0572.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0572.json index 346b8f5d716..76475e4bb0b 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0572.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0572.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0572", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:17.117", + "lastModified": "2024-11-20T23:29:01.573", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", + "baseScore": 9.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 9.3 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/178", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/178", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0575.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0575.json index 10c0da80c03..45f33b68f0d 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0575.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0575.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0575", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.630", + "lastModified": "2024-11-20T23:29:01.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0575", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0575", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0576.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0576.json index c43239f4845..46fd454c4a1 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0576.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0576.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0576", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.680", + "lastModified": "2024-11-20T23:29:01.830", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0576", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0576", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0577.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0577.json index 021e120cb62..e5abcb6a4cf 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0577.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0577.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0577", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.730", + "lastModified": "2024-11-20T23:29:01.957", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0577", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0577", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0578.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0578.json index 1622d9a5717..9fa626f3685 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0578.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0578.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0578", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:17.340", + "lastModified": "2024-11-20T23:29:02.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/228", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/228", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0579.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0579.json index 9acea038498..dbe97884726 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0579.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0579.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0579", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:17.553", + "lastModified": "2024-11-20T23:29:02.213", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/228", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/228", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0580.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0580.json index 65e8f25e579..798b14252df 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0580.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0580.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0580", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.780", + "lastModified": "2024-11-20T23:29:02.347", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0580", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0580", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0581.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0581.json index f4fb2a935e6..c17db0ed243 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0581.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0581.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0581", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.830", + "lastModified": "2024-11-20T23:29:02.477", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0581", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0581", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0582.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0582.json index 71573d4caf3..acd0afc616f 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0582.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0582.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0582", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.880", + "lastModified": "2024-11-20T23:29:02.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0582", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0582", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0583.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0583.json index 8fa57823375..2da6d7025be 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0583.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0583.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0583", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:17.787", + "lastModified": "2024-11-20T23:29:02.760", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1284", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1284", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0584.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0584.json index ebc93eba921..ca84e86b2d0 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0584.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0584.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0584", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:17.980", + "lastModified": "2024-11-20T23:29:02.897", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/195", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/195", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0585.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0585.json index ad9cdd381f0..97af393c555 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0585.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0585.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0585", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-01T04:00:00.000", - "lastModified": "2022-08-17T10:15:13.933", + "lastModified": "2024-11-20T23:29:03.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -101,6 +100,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0585", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0585", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0586.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0586.json index e5d12fed9ff..0e2a85ff5f2 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0586.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0586.json @@ -2,10 +2,8 @@ "id": "CVE-1999-0586", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:13.990", + "lastModified": "2024-11-20T23:29:03.163", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -55,6 +53,11 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0586", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0586", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0587.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0587.json index fd60465da61..7146fcd2297 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0587.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0587.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0587", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.040", + "lastModified": "2024-11-20T23:29:03.290", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0587", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0587", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0588.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0588.json index b0f0a9cfabd..812bb904fba 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0588.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0588.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0588", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.497", + "lastModified": "2024-11-20T23:29:03.413", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0588", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0588", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0589.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0589.json index b0590f2eed9..70c4a4ca502 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0589.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0589.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0589", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.087", + "lastModified": "2024-11-20T23:29:03.547", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0589", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0589", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0590.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0590.json index 7cf1d3f41c2..6af9b50df32 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0590.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0590.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0590", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-01T04:00:00.000", - "lastModified": "2022-08-17T06:15:18.167", + "lastModified": "2024-11-20T23:29:03.673", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -121,6 +120,10 @@ { "url": "http://ciac.llnl.gov/ciac/bulletins/j-043.shtml", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/j-043.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0591.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0591.json index a385a996334..c21b7879e87 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0591.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0591.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0591", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.127", + "lastModified": "2024-11-20T23:29:03.813", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0591", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0591", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0592.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0592.json index 8f9b3e52805..99607c93daf 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0592.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0592.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0592", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:18.420", + "lastModified": "2024-11-20T23:29:03.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1353", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1353", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0593.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0593.json index 7ee4d45097d..b529b2b9b17 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0593.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0593.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0593", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2017-07-11T01:29:00.523", + "lastModified": "2024-11-20T23:29:04.080", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", + "baseScore": 4.9, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 4.9 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1291", "source": "cve@mitre.org" + }, + { + "url": "http://osvdb.org/59333", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://technet.microsoft.com/en-us/library/cc722469.aspx", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.microsoft.com/technet/archive/winntas/deploy/confeat/06wntpcc.mspx?mfr=true", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1291", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0594.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0594.json index c2a9c5f4478..49028262aa9 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0594.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0594.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0594", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:18.623", + "lastModified": "2024-11-20T23:29:04.257", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1294", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1294", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0595.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0595.json index e83581924a2..21dfc6abeaf 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0595.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0595.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0595", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-20T05:00:00.000", - "lastModified": "2022-08-17T06:15:18.897", + "lastModified": "2024-11-20T23:29:04.393", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/216", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/216", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0596.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0596.json index 9d0228ce398..76b11e4c764 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0596.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0596.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0596", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:19.110", + "lastModified": "2024-11-20T23:29:04.583", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2577", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2577", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0597.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0597.json index 45c6796ef6e..a8a3b471df7 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0597.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0597.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0597", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:19.320", + "lastModified": "2024-11-20T23:29:04.743", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1343", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1343", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0598.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0598.json index 2b6653eb91a..d50458f0339 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0598.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0598.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0598", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:19.507", + "lastModified": "2024-11-20T23:29:04.887", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-05xx/CVE-1999-0599.json b/CVE-1999/CVE-1999-05xx/CVE-1999-0599.json index 64ea59bec98..1b49b88c007 100644 --- a/CVE-1999/CVE-1999-05xx/CVE-1999-0599.json +++ b/CVE-1999/CVE-1999-05xx/CVE-1999-0599.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0599", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:19.703", + "lastModified": "2024-11-20T23:29:05.033", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0600.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0600.json index 4448e66100a..68135e1245a 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0600.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0600.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0600", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:19.903", + "lastModified": "2024-11-20T23:29:05.177", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0601.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0601.json index 8f1a0f20a3c..200e4b56620 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0601.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0601.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0601", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:20.097", + "lastModified": "2024-11-20T23:29:05.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0602.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0602.json index ece27f5f0c2..0ae8bda783f 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0602.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0602.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0602", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:20.300", + "lastModified": "2024-11-20T23:29:05.453", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0603.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0603.json index 618c9b96901..86b539ca9d3 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0603.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0603.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0603", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.170", + "lastModified": "2024-11-20T23:29:05.587", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0603", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0603", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0604.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0604.json index 3a03476cd7c..bfa488fa976 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0604.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0604.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0604", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-20T04:00:00.000", - "lastModified": "2016-10-18T01:59:25.707", + "lastModified": "2024-11-20T23:29:05.727", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=92462991805485&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92462991805485&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0605.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0605.json index 6ce9f6c165c..4d6016f4a1b 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0605.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0605.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0605", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-01T05:00:00.000", - "lastModified": "2016-10-18T01:59:26.893", + "lastModified": "2024-11-20T23:29:05.877", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://marc.info/?l=bugtraq&m=92462991805485&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92462991805485&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0606.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0606.json index 6d968400fe2..dbfbe39c0b2 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0606.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0606.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0606", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-01T05:00:00.000", - "lastModified": "2016-10-18T01:59:28.080", + "lastModified": "2024-11-20T23:29:06.010", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=92462991805485&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92462991805485&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0607.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0607.json index 3a17914784d..2e4e609c6c1 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0607.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0607.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0607", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-20T04:00:00.000", - "lastModified": "2016-10-18T01:59:29.393", + "lastModified": "2024-11-20T23:29:06.140", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=92462991805485&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92462991805485&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0608.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0608.json index d0abefc607c..feb6145fdb8 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0608.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0608.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0608", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-01T05:00:00.000", - "lastModified": "2017-10-10T01:29:00.763", + "lastModified": "2024-11-20T23:29:06.270", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3857", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92462991805485&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.pdgsoft.com/Security/security.html.", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3857", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0609.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0609.json index 28d21fcb246..d49ae1cbaa4 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0609.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0609.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0609", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-01T05:00:00.000", - "lastModified": "2016-10-18T01:59:31.957", + "lastModified": "2024-11-20T23:29:06.420", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=92462991805485&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92462991805485&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0610.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0610.json index a0c1837cdff..64f63a81c55 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0610.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0610.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0610", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-01T05:00:00.000", - "lastModified": "2016-10-18T01:59:33.083", + "lastModified": "2024-11-20T23:29:06.563", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=92462991805485&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92462991805485&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0611.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0611.json index 655cbca2fc8..37c8f937650 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0611.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0611.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0611", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.213", + "lastModified": "2024-11-20T23:29:06.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0611", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0611", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0612.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0612.json index 24efb67603a..39337dec63a 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0612.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0612.json @@ -2,11 +2,8 @@ "id": "CVE-1999-0612", "sourceIdentifier": "cve@mitre.org", "published": "1997-03-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.260", + "lastModified": "2024-11-20T23:29:06.827", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "The FTP Service should be disabled because it could reveal information about a host's users, which could be used as reconnaissance information for attacks.", - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -21,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -98,6 +95,12 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0612", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0612", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "The FTP Service should be disabled because it could reveal information about a host's users, which could be used as reconnaissance information for attacks.", + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0613.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0613.json index de77bfc3f89..357dc6daacf 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0613.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0613.json @@ -2,11 +2,8 @@ "id": "CVE-1999-0613", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.310", + "lastModified": "2024-11-20T23:29:06.960", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "rpc.sprayd is an unsecured protocol for Internet facing systems and should only be used on a trusted network segment, otherwise disabled. The software should be patched and configured properly.", - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -21,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -56,6 +53,12 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0613", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0613", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "rpc.sprayd is an unsecured protocol for Internet facing systems and should only be used on a trusted network segment, otherwise disabled. The software should be patched and configured properly.", + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0618.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0618.json index 9e89ceca356..49beb203b71 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0618.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0618.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0618", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.357", + "lastModified": "2024-11-20T23:29:07.153", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0618", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0618", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0624.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0624.json index 7af85e1ea4f..2a4b0df6b87 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0624.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0624.json @@ -2,11 +2,8 @@ "id": "CVE-1999-0624", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.400", + "lastModified": "2024-11-20T23:29:07.367", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "These are unsecured and obsolete protocols and they should be disabled.", - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -21,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -56,6 +53,12 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0624", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0624", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "These are unsecured and obsolete protocols and they should be disabled.", + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0625.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0625.json index cf8bde4d7a1..6bb8cf1b7e0 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0625.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0625.json @@ -2,11 +2,8 @@ "id": "CVE-1999-0625", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.443", + "lastModified": "2024-11-20T23:29:07.500", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "rpc.rquotad is an unsecured and obsolete protocol and it should be disabled.", - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -21,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -56,6 +53,12 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0625", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0625", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "rpc.rquotad is an unsecured and obsolete protocol and it should be disabled.", + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0626.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0626.json index 29090ae7f78..05c605bdb51 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0626.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0626.json @@ -2,11 +2,8 @@ "id": "CVE-1999-0626", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.487", + "lastModified": "2024-11-20T23:29:07.633", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "rusers is an unsecured and obsolete protocol and it should be disabled.", - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -21,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -73,6 +70,12 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0626", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0626", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "rusers is an unsecured and obsolete protocol and it should be disabled.", + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0627.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0627.json index e7df8927da0..a23727284c4 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0627.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0627.json @@ -2,11 +2,8 @@ "id": "CVE-1999-0627", "sourceIdentifier": "cve@mitre.org", "published": "1992-03-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.547", + "lastModified": "2024-11-20T23:29:07.770", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "The rexd service is an unsecured protocol for Internet facing systems and should only be used on a trusted network segment, otherwise disabled. The software should be patched and configured properly.", - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -21,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -78,6 +75,12 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0627", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0627", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "The rexd service is an unsecured protocol for Internet facing systems and should only be used on a trusted network segment, otherwise disabled. The software should be patched and configured properly.", + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0628.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0628.json index cdd0cf888c5..4818f5ce9b2 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0628.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0628.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0628", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:14.603", + "lastModified": "2024-11-20T23:29:07.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0628", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0628", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0629.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0629.json index aa6fafced8f..678b9a70cc3 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0629.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0629.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0629", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.653", + "lastModified": "2024-11-20T23:29:08.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0629", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0629", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0630.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0630.json index d52e0d797f4..f53d25705ec 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0630.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0630.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0630", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:20.517", + "lastModified": "2024-11-20T23:29:08.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "http://support.microsoft.com/support/kb/articles/q189/2/71.asp", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q189/2/71.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0632.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0632.json index f76b2f7613f..c0b67a2c582 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0632.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0632.json @@ -2,11 +2,8 @@ "id": "CVE-1999-0632", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.533", + "lastModified": "2024-11-20T23:29:08.330", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "The RPC portmapper service is an unsecured protocol for Internet facing systems and should only be used on a trusted network segment, otherwise disabled. The software should be patched and configured properly.", - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -21,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -56,6 +53,12 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0632", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0632", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "The RPC portmapper service is an unsecured protocol for Internet facing systems and should only be used on a trusted network segment, otherwise disabled. The software should be patched and configured properly.", + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0635.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0635.json index 820f5a5b110..62c75cdd82d 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0635.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0635.json @@ -2,11 +2,8 @@ "id": "CVE-1999-0635", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2007-07-13T04:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], - "evaluatorSolution": "The Echo Service is an unsecured and obsolete protocol and it should be disabled. Historically it has been used to perform denial of service attacks.", - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", + "lastModified": "2024-11-20T23:29:08.480", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -21,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -63,6 +60,19 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041434.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://secunia.com/advisories/18514", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } - ] + ], + "evaluatorSolution": "The Echo Service is an unsecured and obsolete protocol and it should be disabled. Historically it has been used to perform denial of service attacks.", + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0636.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0636.json index cdd9cdf6d7a..60f9dd78381 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0636.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0636.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0636", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.577", + "lastModified": "2024-11-20T23:29:08.627", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0636", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0636", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0637.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0637.json index 92bdafa3c85..2abb16db1bd 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0637.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0637.json @@ -2,11 +2,8 @@ "id": "CVE-1999-0637", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.620", + "lastModified": "2024-11-20T23:29:08.753", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "The systat service is an unsecured and obsolete protocol and it should be disabled because it can reveal information about a host's operations.", - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -21,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -56,6 +53,12 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0637", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0637", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "The systat service is an unsecured and obsolete protocol and it should be disabled because it can reveal information about a host's operations.", + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0638.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0638.json index ac2b1309189..b5f03fa1f5a 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0638.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0638.json @@ -2,11 +2,8 @@ "id": "CVE-1999-0638", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.663", + "lastModified": "2024-11-20T23:29:08.877", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "The daytime service is an unsecured and obsolete protocol and it should be disabled.", - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -21,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -56,6 +53,12 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0638", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0638", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "The daytime service is an unsecured and obsolete protocol and it should be disabled.", + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0639.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0639.json index 951f75705bb..ad8cbc6395d 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0639.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0639.json @@ -2,11 +2,8 @@ "id": "CVE-1999-0639", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.707", + "lastModified": "2024-11-20T23:29:09.000", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "chargen service is an unsecured and obsolete protocol and it should be disabled. Historically it has been used to perform denial of service attacks. Ping and traceroute can be used to provide the same functionality.", - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -21,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -56,6 +53,12 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0639", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0639", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "chargen service is an unsecured and obsolete protocol and it should be disabled. Historically it has been used to perform denial of service attacks. Ping and traceroute can be used to provide the same functionality.", + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0640.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0640.json index 7467ab97d2c..24e459ea885 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0640.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0640.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0640", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.750", + "lastModified": "2024-11-20T23:29:09.123", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0640", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0640", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0641.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0641.json index 54b7a103664..285a667bd40 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0641.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0641.json @@ -2,11 +2,8 @@ "id": "CVE-1999-0641", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.700", + "lastModified": "2024-11-20T23:29:09.250", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "The UUCP Service is an unsecured and obsolete protocol and it should be disabled.", - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -21,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -56,6 +53,12 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0641", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0641", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "The UUCP Service is an unsecured and obsolete protocol and it should be disabled.", + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0650.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0650.json index 4cd7e32f4b5..352438569ec 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0650.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0650.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0650", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2017-07-11T01:29:00.603", + "lastModified": "2024-11-20T23:29:09.507", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -58,6 +57,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0651.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0651.json index d951363989a..c7fa86714e5 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0651.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0651.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0651", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:20.717", + "lastModified": "2024-11-20T23:29:09.647", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2995", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2995", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0653.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0653.json index 88d21776e65..49fbdcf516f 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0653.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0653.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0653", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.793", + "lastModified": "2024-11-20T23:29:09.843", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0653", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0653", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0654.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0654.json index 5f9bc94c487..22cae98b76d 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0654.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0654.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0654", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.747", + "lastModified": "2024-11-20T23:29:09.980", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0654", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0654", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0656.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0656.json index 9ca1529f049..355e68cf1a0 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0656.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0656.json @@ -2,10 +2,8 @@ "id": "CVE-1999-0656", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2017-07-11T01:29:00.647", + "lastModified": "2024-11-20T23:29:10.127", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +74,15 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/348", "source": "cve@mitre.org" + }, + { + "url": "http://ca.com/au/securityadvisor/vulninfo/Vuln.aspx?ID=1638", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/348", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0657.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0657.json index dd960d970a4..d5e3460dcb1 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0657.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0657.json @@ -2,10 +2,8 @@ "id": "CVE-1999-0657", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.837", + "lastModified": "2024-11-20T23:29:10.287", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:N", + "baseScore": 0.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 10.0, @@ -55,6 +53,11 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0657", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0657", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorImpact": "This Common Vulnerabilities and Exposures (CVE) entry is a configuration issue and not a software flaw. As such, it doesn\u2019t fit in the CVE software flaw list. The Common Vulnerability Scoring System (CVSS) base score for this CVE entry has been set to 0 because this CVE entry has no impact as a software flaw according to CVSS. This does not mean that the configuration issue is not important and there may be security implications relative to computers having this configuration." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0661.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0661.json index 1bfe3407ff3..fee7f328a08 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0661.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0661.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0661", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2016-10-18T01:59:34.207", + "lastModified": "2024-11-20T23:29:10.467", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -105,6 +104,61 @@ { "url": "http://www.securityfocus.com/bid/5921", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=102820843403741&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=102821663814127&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/294539", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-1994-07.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-1994-14.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-1999-01.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-1999-02.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2002-28.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/10313.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/5921", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0662.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0662.json index 180f26accc1..291a4f2e0c6 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0662.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0662.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0662", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.797", + "lastModified": "2024-11-20T23:29:10.643", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0662", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0662", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0663.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0663.json index 4122a27b003..43310d0c2f5 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0663.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0663.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0663", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.880", + "lastModified": "2024-11-20T23:29:10.777", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0663", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0663", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0664.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0664.json index 442e89929a1..88a6833c3c9 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0664.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0664.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0664", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.927", + "lastModified": "2024-11-20T23:29:10.917", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0664", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0664", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0665.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0665.json index 97f0790f768..1ca7b3e874a 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0665.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0665.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0665", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:14.973", + "lastModified": "2024-11-20T23:29:11.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://www.cve.org/CVERecord?id=CVE-1999-0665", "source": "cve@mitre.org" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-1999-0665", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0667.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0667.json index 8a0d37c3ed6..ad632a8305c 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0667.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0667.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0667", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-19T04:00:00.000", - "lastModified": "2022-08-17T06:15:20.920", + "lastModified": "2024-11-20T23:29:11.173", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://marc.info/?l=bugtraq&m=87602880019797&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=bugtraq&m=87602880019797&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0668.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0668.json index d6f54ff2d5e..47106f8b567 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0668.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0668.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0668", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-21T04:00:00.000", - "lastModified": "2023-11-07T01:55:00.523", + "lastModified": "2024-11-20T23:29:11.310", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -88,6 +87,22 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-032", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/j-064.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ240308", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/598", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-032", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0669.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0669.json index abe32a93bcc..f4990f5cc1f 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0669.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0669.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0669", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-01T04:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:11.457", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -79,6 +78,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/j-064.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0670.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0670.json index 2a3e660074e..f628d1b8f57 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0670.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0670.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0670", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-01T04:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", + "lastModified": "2024-11-20T23:29:11.603", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -80,6 +79,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-032", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/j-064.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-032", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0671.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0671.json index d217adb95ef..ffbe34d5bb4 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0671.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0671.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0671", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-03T04:00:00.000", - "lastModified": "2008-09-09T12:35:12.617", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:11.763", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/572", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/572", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0672.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0672.json index 4380c7e944e..7f3e3fbf2a0 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0672.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0672.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0672", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-01T04:00:00.000", - "lastModified": "2008-09-09T12:35:12.680", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:11.900", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/573", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/573", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0673.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0673.json index c68ea0e6bb9..4e5722669f7 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0673.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0673.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0673", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-08T04:00:00.000", - "lastModified": "2008-09-09T12:35:12.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:12.033", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/574", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/574", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0674.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0674.json index 83bb36a0709..0162e870d1d 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0674.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0674.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0674", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-09T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:12.180", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -210,6 +209,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-067.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/570", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0675.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0675.json index b2e9157dbdd..a8abaf14039 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0675.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0675.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0675", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-09T04:00:00.000", - "lastModified": "2008-09-09T12:35:12.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:12.347", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/bid/576", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1038", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/23615", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/576", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0676.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0676.json index 1054639762b..42c670d4fd4 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0676.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0676.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0676", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-09T04:00:00.000", - "lastModified": "2023-11-07T01:55:00.643", + "lastModified": "2024-11-20T23:29:12.500", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -100,6 +99,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=19990809134220.A1191%40hades.chaoz.org", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/575", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=19990809134220.A1191%40hades.chaoz.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0677.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0677.json index 536a61c292b..a046eba8897 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0677.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0677.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0677", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-03T04:00:00.000", - "lastModified": "2008-09-09T12:35:13.023", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:12.637", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/577", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/577", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0678.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0678.json index 1eec85e6d77..364f6e69584 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0678.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0678.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0678", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-17T05:00:00.000", - "lastModified": "2020-10-13T17:09:28.830", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:12.767", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,14 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/bid/318", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0679.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0679.json index f81c90ab63c..7786c8c3da1 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0679.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0679.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0679", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-13T04:00:00.000", - "lastModified": "2008-09-09T12:35:13.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:12.903", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,14 @@ { "url": "http://www.securityfocus.com/bid/581", "source": "cve@mitre.org" + }, + { + "url": "http://www.efnet.org/archive/servers/hybrid/ChangeLog", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/581", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0680.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0680.json index 655e7ede383..ea1c4347371 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0680.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0680.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0680", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-09T04:00:00.000", - "lastModified": "2023-11-07T01:55:00.730", + "lastModified": "2024-11-20T23:29:13.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-028", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ238600", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-057.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/571", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-028", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0681.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0681.json index f39bf359277..b67bb852e0f 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0681.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0681.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0681", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:00.827", + "lastModified": "2024-11-20T23:29:13.190", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3117", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/1999-q3/0381.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/568", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3117", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0682.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0682.json index c95f208d735..7bd70cc905e 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0682.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0682.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0682", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-06T04:00:00.000", - "lastModified": "2023-11-07T01:55:00.800", + "lastModified": "2024-11-20T23:29:13.333", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,33 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ237927", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-056.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/567", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-027", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0683.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0683.json index a875552c1c9..592a4ad8b7e 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0683.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0683.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0683", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-30T04:00:00.000", - "lastModified": "2008-09-09T12:35:13.570", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:13.477", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.osvdb.org/1029", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/556", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0684.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0684.json index 0930e7ebee9..2ca4a3a145a 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0684.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0684.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0684", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-19T04:00:00.000", - "lastModified": "2022-08-17T08:15:14.840", + "lastModified": "2024-11-20T23:29:13.623", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0684", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0684", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0685.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0685.json index 7ab3dfdbcc3..651db5f8461 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0685.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0685.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0685", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-02T04:00:00.000", - "lastModified": "2008-09-09T12:35:13.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:13.753", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -91,6 +90,10 @@ { "url": "http://www.securityfocus.com/bid/618", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/618", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0686.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0686.json index 0a3a735d3d7..d4e5231b472 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0686.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0686.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0686", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-07T04:00:00.000", - "lastModified": "2008-09-09T12:35:13.773", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:13.890", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,14 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9906-098", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-046.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9906-098", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0687.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0687.json index 11bd4da595f..d4c5e731820 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0687.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0687.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0687", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-13T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:14.023", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -253,6 +252,22 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9909-103", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/192", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/k-001.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/637", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9909-103", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0688.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0688.json index b556dd59715..0b56735a45b 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0688.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0688.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0688", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-01T04:00:00.000", - "lastModified": "2008-09-09T12:35:13.913", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:14.183", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9907-101", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/545", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9907-101", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0689.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0689.json index fcf0a098614..2934247b369 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0689.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0689.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0689", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-13T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:29:14.330", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -163,6 +162,22 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1880", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/192", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/636", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9909-103", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1880", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0690.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0690.json index 88c11da187e..0ad510ef473 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0690.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0690.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0690", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-01T04:00:00.000", - "lastModified": "2008-09-09T12:35:14.057", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:14.483", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -93,6 +92,17 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9907-100", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-053.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9907-100", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0691.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0691.json index f4a64fcf380..478e02920aa 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0691.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0691.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0691", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-13T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:29:14.633", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -228,6 +227,22 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3078", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/192", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/635", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9909-103", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3078", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0692.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0692.json index 5f72904f60f..0ddce046ac6 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0692.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0692.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0692", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-19T04:00:00.000", - "lastModified": "2008-09-09T12:35:14.180", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:14.803", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -125,6 +124,14 @@ { "url": "http://www.ciac.org/ciac/bulletins/j-052.shtml", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19990701-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-052.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0693.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0693.json index c12136cdd86..711a47a09bb 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0693.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0693.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0693", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-02T05:00:00.000", - "lastModified": "2018-05-03T01:29:03.397", + "lastModified": "2024-11-20T23:29:14.947", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -98,6 +97,22 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4374", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/192", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/641", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9909-103", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4374", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0694.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0694.json index 479b5ef0957..7178d3ecb2d 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0694.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0694.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0694", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-11T04:00:00.000", - "lastModified": "2008-09-09T12:35:14.320", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:15.087", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-055.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0695.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0695.json index 5d44309a897..c920ad18fc5 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0695.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0695.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0695", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-11T04:00:00.000", - "lastModified": "2008-09-09T12:35:14.383", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:15.220", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/620", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1064", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/620", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0696.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0696.json index 5b28cb9cdb4..78836602972 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0696.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0696.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0696", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-01T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:15.357", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -119,6 +118,18 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9908-102", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/188", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-051.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9908-102", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0697.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0697.json index 8d0c81b2da7..1c2c19b2f7c 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0697.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0697.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0697", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-09T04:00:00.000", - "lastModified": "2008-09-09T12:35:14.523", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:15.497", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/621", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/621", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0698.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0698.json index 72e0636466d..e7ea85ac0f9 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0698.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0698.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0698", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.890", + "lastModified": "2024-11-20T23:29:15.643", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0698", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0698", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-06xx/CVE-1999-0699.json b/CVE-1999/CVE-1999-06xx/CVE-1999-0699.json index 6f69fcd40ab..24d71e3ecc9 100644 --- a/CVE-1999/CVE-1999-06xx/CVE-1999-0699.json +++ b/CVE-1999/CVE-1999-06xx/CVE-1999-0699.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0699", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-11T04:00:00.000", - "lastModified": "2008-09-09T12:35:14.663", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:15.777", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/623", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/623", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0700.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0700.json index a68c749ebaf..3dd7c253749 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0700.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0700.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0700", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-29T04:00:00.000", - "lastModified": "2023-11-07T01:55:00.997", + "lastModified": "2024-11-20T23:29:15.920", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -110,6 +109,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-026", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ237185", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-026", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0701.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0701.json index 2fb5b8c7e00..6f71cf05e40 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0701.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0701.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0701", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-11T04:00:00.000", - "lastModified": "2023-11-07T01:55:01.050", + "lastModified": "2024-11-20T23:29:16.063", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-036", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ173039", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/626", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-036", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0702.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0702.json index 98fa77d3e3a..b59e4908f06 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0702.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0702.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0702", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-10T04:00:00.000", - "lastModified": "2023-11-07T01:55:01.130", + "lastModified": "2024-11-20T23:29:16.207", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-037", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ241361", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/627", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-037", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0703.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0703.json index 56659d032db..ee2b5f2ea08 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0703.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0703.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0703", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-03T04:00:00.000", - "lastModified": "2008-09-09T12:35:14.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:16.353", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "http://www.ciac.org/ciac/bulletins/j-066.shtml", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-066.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0704.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0704.json index 8fb00107d1e..7b7dbd02e5d 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0704.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0704.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0704", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-16T04:00:00.000", - "lastModified": "2008-09-09T12:35:15.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:16.503", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", + "baseScore": 9.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 9.3 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, @@ -116,6 +115,10 @@ { "url": "http://www.securityfocus.com/bid/614", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/614", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0705.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0705.json index 153b4483ce9..9fa5a497bae 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0705.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0705.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0705", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-01T04:00:00.000", - "lastModified": "2008-09-09T12:35:15.070", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:16.657", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "http://www.securityfocus.com/bid/616", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/616", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0706.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0706.json index c37e1a66a6b..29b22acfb6d 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0706.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0706.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0706", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-27T04:00:00.000", - "lastModified": "2008-09-09T12:35:15.147", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:16.810", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -136,6 +135,10 @@ { "url": "http://www.securityfocus.com/bid/583", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/583", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0707.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0707.json index 05972be0c3c..6d70acacd98 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0707.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0707.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0707", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-01T04:00:00.000", - "lastModified": "2008-09-09T12:35:15.210", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:16.950", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,21 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9906-099", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-050.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/493", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9906-099", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0708.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0708.json index e05b2e7f3d1..bfbb48c71d0 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0708.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0708.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0708", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-21T04:00:00.000", - "lastModified": "2008-09-09T12:35:15.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:17.097", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/651", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/651", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0710.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0710.json index 4b63dde2e13..b92b25edac0 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0710.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0710.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0710", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-25T04:00:00.000", - "lastModified": "2018-05-03T01:29:03.490", + "lastModified": "2024-11-20T23:29:17.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -104,6 +103,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2385", "source": "cve@mitre.org" + }, + { + "url": "http://fedoranews.org/updates/FEDORA--.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2004/dsa-576", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/archives/fedora-announce-list/2005-May/msg00025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-1999-025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2005-489.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/archives/rh52-errata-general.html#squid", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2059", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2385", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0711.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0711.json index ede0bedbf85..50c56eee482 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0711.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0711.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0711", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-29T04:00:00.000", - "lastModified": "2016-10-18T01:59:35.457", + "lastModified": "2024-11-20T23:29:17.430", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -95,6 +94,14 @@ { "url": "http://marc.info/?t=92550157100002&w=2&r=1", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92609807906778&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?t=92550157100002&w=2&r=1", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0712.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0712.json index fbe93a80274..26915530ea8 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0712.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0712.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0712", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-27T04:00:00.000", - "lastModified": "2022-08-17T08:15:14.937", + "lastModified": "2024-11-20T23:29:17.593", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -96,6 +95,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0712", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0712", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0713.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0713.json index 16c61940ded..f817aa2cd78 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0713.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0713.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0713", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-11T04:00:00.000", - "lastModified": "2020-01-21T15:44:36.617", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:17.733", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -96,6 +95,10 @@ { "url": "http://www.ciac.org/ciac/bulletins/j-044.shtml", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-044.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0714.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0714.json index 59bd614391e..0658ace97d1 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0714.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0714.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0714", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-15T05:00:00.000", - "lastModified": "2022-08-17T08:15:14.993", + "lastModified": "2024-11-20T23:29:17.867", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -101,6 +100,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0714", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0714", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0715.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0715.json index f997c1f6a20..ab094f37a7c 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0715.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0715.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0715", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:01.260", + "lastModified": "2024-11-20T23:29:17.997", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-016", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ230677", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-016", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0716.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0716.json index 6b5be67f9bc..fe6ad26ad95 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0716.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0716.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0716", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-17T04:00:00.000", - "lastModified": "2023-11-07T01:55:01.317", + "lastModified": "2024-11-20T23:29:18.130", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-015", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ231605", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-015", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0717.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0717.json index c9287d5d21e..1070c20f850 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0717.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0717.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0717", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-07T04:00:00.000", - "lastModified": "2023-11-07T01:55:01.390", + "lastModified": "2024-11-20T23:29:18.273", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -110,6 +109,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-014", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ231304", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-014", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0718.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0718.json index 4531c8dd1d7..870eb5fb8eb 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0718.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0718.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0718", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:00.903", + "lastModified": "2024-11-20T23:29:18.417", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3166", "source": "cve@mitre.org" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9908&L=ntbugtraq&F=&S=&P=5534", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/608", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3166", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0719.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0719.json index b2602f913cf..e05759404fe 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0719.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0719.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0719", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-05T04:00:00.000", - "lastModified": "2008-09-09T12:35:16.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:18.563", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/563", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/563", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0720.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0720.json index 4695826c8a8..199b6184251 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0720.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0720.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0720", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-23T04:00:00.000", - "lastModified": "2023-11-07T01:55:01.480", + "lastModified": "2024-11-20T23:29:18.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=lcamtuf.4.05.9907041223290.355-300000%40nimue.ids.pl", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/597", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=lcamtuf.4.05.9907041223290.355-300000%40nimue.ids.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0721.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0721.json index 495c3e3f714..134c5cb9819 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0721.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0721.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0721", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:01.540", + "lastModified": "2024-11-20T23:29:18.840", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.8 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-020", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ231457", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-049.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-020", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0722.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0722.json index 7feaf9a6e64..961a2f8f5fc 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0722.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0722.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0722", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-08T04:00:00.000", - "lastModified": "2008-09-09T12:35:17.993", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:18.977", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/558", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/558", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0723.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0723.json index 52e50fc8aa3..05e932eb332 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0723.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0723.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0723", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-23T04:00:00.000", - "lastModified": "2023-11-07T01:55:01.623", + "lastModified": "2024-11-20T23:29:19.117", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", + "baseScore": 7.1, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.1 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, @@ -93,6 +92,22 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-021", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ233323", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-049.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/478", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-021", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0724.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0724.json index 5d415d3ceac..eb98d98360b 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0724.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0724.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0724", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-12T04:00:00.000", - "lastModified": "2008-09-09T12:35:18.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:19.253", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/6128", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6128", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0725.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0725.json index fbb5aa15de8..c5380e1adb5 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0725.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0725.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0725", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-19T04:00:00.000", - "lastModified": "2023-11-07T01:55:01.693", + "lastModified": "2024-11-20T23:29:19.397", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:C/I:N/A:N", + "baseScore": 7.1, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.1 + "availabilityImpact": "NONE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, @@ -116,6 +115,30 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ233335", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/477", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-022", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2302", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0726.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0726.json index b311801f410..9e259011562 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0726.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0726.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0726", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-30T04:00:00.000", - "lastModified": "2023-11-07T01:55:01.767", + "lastModified": "2024-11-20T23:29:19.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.8 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-023", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ234557", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/499", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-023", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0727.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0727.json index e8e91e039c1..5f3411d0e23 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0727.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0727.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0727", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-06T04:00:00.000", - "lastModified": "2008-09-09T12:35:18.337", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:19.727", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/6127", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6127", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0728.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0728.json index fc1842f364d..4f750432dc0 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0728.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0728.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0728", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-06T04:00:00.000", - "lastModified": "2023-11-07T01:55:01.830", + "lastModified": "2024-11-20T23:29:19.890", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.8 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -90,6 +89,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-024", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ236359", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-024", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0729.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0729.json index 8504e3c92a0..97c57ebe674 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0729.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0729.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0729", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-09T12:35:18.477", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:20.050", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-061.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1057", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/601", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://xforce.iss.net/alerts/advise34.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0730.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0730.json index 26fb53643ec..842d23036e6 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0730.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0730.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0730", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-12T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.053", + "lastModified": "2024-11-20T23:29:20.217", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0730", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0730", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0731.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0731.json index 05313d140a7..956fdaf0a1d 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0731.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0731.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0731", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-23T04:00:00.000", - "lastModified": "2021-01-20T01:15:12.677", + "lastModified": "2024-11-20T23:29:20.357", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "https://github.com/KDE/kde1-kdebase/commit/04906bd5de2f220bf100b605dad37b4a1d9a91a6", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/489", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://github.com/KDE/kde1-kdebase/commit/04906bd5de2f220bf100b605dad37b4a1d9a91a6", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0732.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0732.json index a996edb71f6..8c68808adcc 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0732.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0732.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0732", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-19T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.103", + "lastModified": "2024-11-20T23:29:20.507", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0732", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0732", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0733.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0733.json index 29cda1030d4..d4091bb217e 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0733.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0733.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0733", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-26T04:00:00.000", - "lastModified": "2008-09-09T12:35:18.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:20.660", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/490", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/490", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0734.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0734.json index e220cd53529..a11b570096a 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0734.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0734.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0734", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-19T04:00:00.000", - "lastModified": "2019-10-09T22:43:07.980", + "lastModified": "2024-11-20T23:29:20.810", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-19990819-dbaccess", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3133", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-19990819-dbaccess", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0735.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0735.json index 0c6a229da9c..9bc8b96e68f 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0735.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0735.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0735", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-04T05:00:00.000", - "lastModified": "2008-09-09T12:35:18.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:20.960", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ "Exploit", "Patch" ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA1999015_01.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/300", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0736.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0736.json index 1b423b62f49..4ffd806d554 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0736.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0736.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0736", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-07T04:00:00.000", - "lastModified": "2018-10-12T21:29:11.077", + "lastModified": "2024-11-20T23:29:21.100", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A932", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-013", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A932", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0737.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0737.json index c99afb5421b..6ab36e93a63 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0737.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0737.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0737", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-07T04:00:00.000", - "lastModified": "2018-10-12T21:29:11.310", + "lastModified": "2024-11-20T23:29:21.247", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-013", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-013", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0738.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0738.json index 49fd1ce087f..a0592c9ad8b 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0738.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0738.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0738", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-07T04:00:00.000", - "lastModified": "2018-10-12T21:29:11.450", + "lastModified": "2024-11-20T23:29:21.380", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-013", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-013", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0739.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0739.json index 14b252e0bad..acca5f3ef0a 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0739.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0739.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0739", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-07T04:00:00.000", - "lastModified": "2018-10-12T21:29:11.560", + "lastModified": "2024-11-20T23:29:21.523", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-013", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-013", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0740.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0740.json index 6b37aa8c1ff..1cdcf34300e 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0740.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0740.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0740", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-19T04:00:00.000", - "lastModified": "2008-09-09T12:35:19.210", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:21.660", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/bid/594", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/594", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0741.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0741.json index e57fdc05807..b664782579e 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0741.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0741.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0741", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-19T04:00:00.000", - "lastModified": "2008-09-09T12:35:19.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:21.797", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/593", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/593", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0742.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0742.json index b361f62c886..3d92a16baaa 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0742.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0742.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0742", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-22T04:00:00.000", - "lastModified": "2008-09-09T12:35:19.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:21.937", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/480", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/480", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0743.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0743.json index eb8fab18d84..49df44cf8d2 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0743.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0743.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0743", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-20T04:00:00.000", - "lastModified": "2018-05-03T01:29:03.660", + "lastModified": "2024-11-20T23:29:22.077", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3144", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3144", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0744.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0744.json index a3b34937277..de2bacf5e37 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0744.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0744.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0744", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-04T05:00:00.000", - "lastModified": "2008-09-05T20:17:52.527", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:22.210", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/603", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/603", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0745.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0745.json index 8764a1862b9..063cfde7735 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0745.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0745.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0745", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-18T04:00:00.000", - "lastModified": "2008-09-09T12:35:19.557", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:22.350", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,14 @@ { "url": "http://www.securityfocus.com/bid/590", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-059.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/590", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0746.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0746.json index 6ac402b5e5c..ab5c80bf1bc 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0746.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0746.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0746", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-16T04:00:00.000", - "lastModified": "2008-09-09T12:35:19.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:22.487", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -121,6 +120,10 @@ { "url": "http://www.securityfocus.com/bid/587", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/587", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0747.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0747.json index 9ae5c2a110e..834f5065b7e 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0747.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0747.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0747", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-18T04:00:00.000", - "lastModified": "2023-11-07T01:55:02.033", + "lastModified": "2024-11-20T23:29:22.633", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.BSI.4.10.9908170253560.19291-100000%40saturn.psn.net", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/589", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.BSI.4.10.9908170253560.19291-100000%40saturn.psn.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0748.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0748.json index 1d35619d697..ac81f5e18d2 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0748.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0748.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0748", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-24T04:00:00.000", - "lastModified": "2022-08-17T06:15:21.153", + "lastModified": "2024-11-20T23:29:22.770", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.redhat.com/support/errata/RHSA1999017_01.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA1999017_01.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0749.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0749.json index 958784dd35e..c376bd15b98 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0749.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0749.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0749", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-16T04:00:00.000", - "lastModified": "2018-10-12T21:29:11.700", + "lastModified": "2024-11-20T23:29:22.907", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -80,6 +79,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-033", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/586", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-033", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0750.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0750.json index 7e3d5fd1e77..8640b434da9 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0750.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0750.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0750", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-13T04:00:00.000", - "lastModified": "2008-09-09T12:35:19.913", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:23.037", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/630", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/630", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0751.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0751.json index ee6951aa948..a5ad6aa4b74 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0751.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0751.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0751", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-13T04:00:00.000", - "lastModified": "2018-05-03T01:29:03.757", + "lastModified": "2024-11-20T23:29:23.163", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3256", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/631", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3256", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0752.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0752.json index 28cff0c55ae..2c7326d0b3d 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0752.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0752.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0752", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-06T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.153", + "lastModified": "2024-11-20T23:29:23.300", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0752", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0752", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0753.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0753.json index af59a5ea7e2..342eb526026 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0753.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0753.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0753", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-17T04:00:00.000", - "lastModified": "2008-09-09T12:35:20.147", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:23.430", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/591", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/591", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0754.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0754.json index bfdcbda2749..b84d919c06b 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0754.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0754.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0754", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-11T04:00:00.000", - "lastModified": "2008-09-09T12:35:20.243", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:23.573", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/255", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-011.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/corp/support/errata/inn99_05_22.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/255", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0755.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0755.json index 4d0fc2241b7..5e273d7bbd8 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0755.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0755.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0755", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-27T04:00:00.000", - "lastModified": "2023-11-07T01:55:02.137", + "lastModified": "2024-11-20T23:29:23.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -105,6 +104,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-017", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ230681", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-017", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0756.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0756.json index 9261d1dac46..9a049102f9b 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0756.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0756.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0756", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:01.047", + "lastModified": "2024-11-20T23:29:23.840", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2207", "source": "cve@mitre.org" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=10968&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2207", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0757.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0757.json index 7e0c2955e69..d10508f34e6 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0757.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0757.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0757", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:00.673", + "lastModified": "2024-11-20T23:29:23.977", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2208", "source": "cve@mitre.org" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=10969&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2208", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0758.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0758.json index a196caa2cb3..31ac239c7f1 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0758.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0758.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0758", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2022-08-17T08:15:15.200", + "lastModified": "2024-11-20T23:29:24.107", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0758", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0758", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0759.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0759.json index 8bd520f46b9..e678ae594c8 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0759.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0759.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0759", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-13T04:00:00.000", - "lastModified": "2008-09-09T12:35:20.913", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:24.240", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/634", "source": "cve@mitre.org" + }, + { + "url": "http://www.crosswinds.net/~fuseware/faq.html#8", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/634", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0760.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0760.json index 7b1cb9946a3..f5e8d1dca47 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0760.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0760.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0760", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:01.107", + "lastModified": "2024-11-20T23:29:24.390", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -118,6 +117,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3288", "source": "cve@mitre.org" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=11714&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/550", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3288", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0761.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0761.json index 8e66420a2ff..b1fd5c88873 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0761.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0761.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0761", "sourceIdentifier": "cve@mitre.org", "published": "2000-09-16T04:00:00.000", - "lastModified": "2008-09-09T12:35:21.057", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:24.547", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -145,6 +144,14 @@ { "url": "http://www.securityfocus.com/bid/644", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1074", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/644", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0762.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0762.json index 3b81f8ef004..6cd877cad67 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0762.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0762.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0762", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-24T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.250", + "lastModified": "2024-11-20T23:29:24.700", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0762", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0762", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0763.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0763.json index e326a362ac3..a75bcfb385d 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0763.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0763.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0763", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-01T04:00:00.000", - "lastModified": "2008-09-09T12:35:21.197", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:24.830", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/6540", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6540", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0764.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0764.json index 9e9fde4388f..8b839432772 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0764.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0764.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0764", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-01T04:00:00.000", - "lastModified": "2008-09-09T12:35:21.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:24.970", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/6539", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6539", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0765.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0765.json index fd27e978d8f..676c1078613 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0765.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0765.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0765", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-19T04:00:00.000", - "lastModified": "2008-09-09T12:35:21.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:25.117", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/262", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19990501-01-A", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/262", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0766.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0766.json index 3672849a104..5bb5c9122a7 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0766.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0766.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0766", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-21T04:00:00.000", - "lastModified": "2023-11-07T01:55:02.260", + "lastModified": "2024-11-20T23:29:25.257", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", + "baseScore": 9.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 9.3 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, @@ -84,6 +83,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-031", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ240346", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/600", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-031", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0767.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0767.json index 7657e122cad..3446481111f 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0767.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0767.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0767", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-08T04:00:00.000", - "lastModified": "2022-08-17T06:15:21.413", + "lastModified": "2024-11-20T23:29:25.400", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,10 @@ { "url": "https://marc.info/?l=bugtraq&m=87602167420557&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=bugtraq&m=87602167420557&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0768.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0768.json index 50d11d74a10..f4b8b2b8882 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0768.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0768.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0768", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-25T04:00:00.000", - "lastModified": "2008-09-09T12:35:21.557", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:25.540", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,10 @@ { "url": "http://www.securityfocus.com/bid/602", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/602", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0769.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0769.json index f1d1ab24279..a08463cf969 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0769.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0769.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0769", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-25T04:00:00.000", - "lastModified": "2008-09-09T12:35:21.617", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:25.683", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -131,6 +130,10 @@ { "url": "http://www.securityfocus.com/bid/611", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/611", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0770.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0770.json index 6954197c803..8cb82c4a6ff 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0770.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0770.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0770", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-29T04:00:00.000", - "lastModified": "2008-09-09T12:35:21.680", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:25.823", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -85,6 +84,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.osvdb.org/1027", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/549", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0771.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0771.json index a96f8f1e286..83600d07bea 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0771.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0771.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0771", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-26T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.307", + "lastModified": "2024-11-20T23:29:25.963", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0771", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0771", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0772.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0772.json index 4bd4255ebc7..4b0b26d04d1 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0772.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0772.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0772", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.360", + "lastModified": "2024-11-20T23:29:26.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0772", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0772", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0773.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0773.json index 9d059893811..fffa8d56359 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0773.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0773.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0773", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-11T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:26.230", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,10 @@ { "url": "http://www.netspace.org/cgi-bin/wa?A2=ind9905B&L=bugtraq&P=R2017", "source": "cve@mitre.org" + }, + { + "url": "http://www.netspace.org/cgi-bin/wa?A2=ind9905B&L=bugtraq&P=R2017", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0774.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0774.json index 818cd2fc3ca..2af3c1f7cda 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0774.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0774.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0774", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-31T04:00:00.000", - "lastModified": "2008-09-09T12:35:37.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:26.387", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/617", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/617", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0775.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0775.json index 7b90616e205..efb52f9bc22 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0775.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0775.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0775", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-10T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.483", + "lastModified": "2024-11-20T23:29:26.537", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0775", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0775", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0776.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0776.json index a508db73055..7bd1547377d 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0776.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0776.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0776", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-12T04:00:00.000", - "lastModified": "2008-09-09T12:35:38.023", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:26.677", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9905&L=NTBUGTRAQ&P=R1533", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0777.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0777.json index 3bfa5fb276d..e0abe99a9ab 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0777.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0777.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0777", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-23T04:00:00.000", - "lastModified": "2023-11-07T01:55:02.397", + "lastModified": "2024-11-20T23:29:26.817", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-039", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ241407", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ242559", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/658", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-039", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0778.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0778.json index 6e1b9ebee6b..eb7c448850d 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0778.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0778.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0778", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-25T04:00:00.000", - "lastModified": "2008-09-09T12:35:38.147", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:26.973", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/488", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/488", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0779.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0779.json index bfd8e1f6a0f..6c0644f8e0f 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0779.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0779.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0779", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-03T04:00:00.000", - "lastModified": "2008-09-09T12:35:38.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:27.117", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9810-086", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9810-086", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0780.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0780.json index 5d7d43aa0d0..9f8bb0a3b57 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0780.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0780.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0780", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-18T05:00:00.000", - "lastModified": "2016-10-18T01:59:36.910", + "lastModified": "2024-11-20T23:29:27.260", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91141486301691&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91141486301691&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0781.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0781.json index 883493dc597..a098ca4e8e6 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0781.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0781.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0781", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-18T05:00:00.000", - "lastModified": "2016-10-18T01:59:38.177", + "lastModified": "2024-11-20T23:29:27.403", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91141486301691&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91141486301691&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0782.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0782.json index 4f5c9fc8b9f..4c24bbb455f 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0782.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0782.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0782", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-18T05:00:00.000", - "lastModified": "2016-10-18T01:59:39.333", + "lastModified": "2024-11-20T23:29:27.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91141486301691&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91141486301691&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0783.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0783.json index ee144e3caa3..c2c35d34b85 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0783.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0783.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0783", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-16T04:00:00.000", - "lastModified": "2024-01-26T16:54:15.777", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:27.700", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -103,6 +102,20 @@ "tags": [ "Broken Link" ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/i-057.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.osvdb.org/6090", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0784.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0784.json index c00b4336fa3..5b512634137 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0784.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0784.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0784", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-05T20:17:58.370", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:27.843", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ { "url": "http://archives.neohapsis.com/archives/ntbugtraq/1998/msg00536.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/1998_4/0764.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/1999_1/0056.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/1998/msg00536.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0785.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0785.json index b8534b3ded0..098747edd25 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0785.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0785.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0785", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-11T04:00:00.000", - "lastModified": "2008-09-09T12:35:38.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:27.990", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/bid/254", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/254", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0786.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0786.json index b6ec91d226b..9739b849a0f 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0786.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0786.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0786", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-22T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:28.137", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -106,6 +105,10 @@ { "url": "http://www.securityfocus.com/bid/659", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/659", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0787.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0787.json index 4ea42d1c199..4190daa92a6 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0787.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0787.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0787", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-17T04:00:00.000", - "lastModified": "2016-10-18T01:59:40.537", + "lastModified": "2024-11-20T23:29:28.283", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/660", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93760201002154&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93832856804415&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/660", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0788.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0788.json index 1274475a365..53e87cff622 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0788.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0788.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0788", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-26T04:00:00.000", - "lastModified": "2016-10-18T01:59:42.053", + "lastModified": "2024-11-20T23:29:28.430", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/662", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93837184228248&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/662", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0789.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0789.json index 25cbd13aa90..50d9f271aec 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0789.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0789.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0789", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-28T04:00:00.000", - "lastModified": "2008-09-09T12:35:38.993", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:28.587", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ { "url": "http://www.securityfocus.com/bid/679", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-072.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/679", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0790.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0790.json index 460a4cdc0bf..a2a5d9630d9 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0790.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0790.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0790", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-01T05:00:00.000", - "lastModified": "2008-09-09T12:35:39.210", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:28.737", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "http://home.netscape.com/security/notes/jscachebrowsing.html", "source": "cve@mitre.org" + }, + { + "url": "http://home.netscape.com/security/notes/jscachebrowsing.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0791.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0791.json index 57c1a583c22..4a2c863f76b 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0791.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0791.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0791", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-06T04:00:00.000", - "lastModified": "2008-09-09T12:35:39.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:28.883", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "http://www.securityfocus.com/bid/695", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/695", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0792.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0792.json index 0cbc3f3f5c5..1db72a76128 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0792.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0792.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0792", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-01T04:00:00.000", - "lastModified": "2008-09-09T12:35:39.493", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:29.023", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www2.merton.ox.ac.uk/~security/rootshell/0022.html", "source": "cve@mitre.org" + }, + { + "url": "http://www2.merton.ox.ac.uk/~security/rootshell/0022.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0793.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0793.json index f1a2f4ab001..f267e41ae9d 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0793.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0793.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0793", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-17T05:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", + "lastModified": "2024-11-20T23:29:29.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -76,6 +75,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-043", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-043", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0794.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0794.json index 087903df970..4fa56866e0f 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0794.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0794.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0794", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-01T04:00:00.000", - "lastModified": "2023-11-07T01:55:02.583", + "lastModified": "2024-11-20T23:29:29.307", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -88,6 +87,22 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-044", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ241900", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ241901", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ241902", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-044", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0795.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0795.json index ae0fe3fb126..59d72716a4b 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0795.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0795.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0795", "sourceIdentifier": "cve@mitre.org", "published": "1998-03-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:15.537", + "lastModified": "2024-11-20T23:29:29.453", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0795", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0795", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0796.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0796.json index 4c7dc3c1537..38662cca36e 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0796.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0796.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0796", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-01T04:00:00.000", - "lastModified": "2008-09-09T12:35:39.773", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:29.593", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.osvdb.org/6089", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6089", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0797.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0797.json index 9efdd8e81a2..abad3527a89 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0797.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0797.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0797", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-29T04:00:00.000", - "lastModified": "2008-09-09T12:35:39.837", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:29.743", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "http://www.ciac.org/ciac/bulletins/i-070.shtml", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/i-070.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0798.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0798.json index a9295e3c861..c0c56fa3440 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0798.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0798.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0798", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-04T05:00:00.000", - "lastModified": "2016-10-18T01:59:43.317", + "lastModified": "2024-11-20T23:29:29.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -111,6 +110,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91278867118128&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91278867118128&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-07xx/CVE-1999-0799.json b/CVE-1999/CVE-1999-07xx/CVE-1999-0799.json index 5b16259bb74..45f196437d4 100644 --- a/CVE-1999/CVE-1999-07xx/CVE-1999-0799.json +++ b/CVE-1999/CVE-1999-07xx/CVE-1999-0799.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0799", "sourceIdentifier": "cve@mitre.org", "published": "1997-06-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.590", + "lastModified": "2024-11-20T23:29:30.063", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0799", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0799", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0800.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0800.json index f827bed7e2d..2491b03a72c 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0800.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0800.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0800", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:01.153", + "lastModified": "2024-11-20T23:29:30.223", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1748", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/1998-1999/msg00332.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=9602&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/944", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1748", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0801.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0801.json index 0dbb6c425f1..c9deca8f238 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0801.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0801.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0801", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-09T04:00:00.000", - "lastModified": "2008-09-09T12:35:40.103", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:30.377", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/archive/1/13204", "source": "cve@mitre.org" + }, + { + "url": "http://www.iss.net/security_center/static/2075.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/13204", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0802.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0802.json index 0758b44485a..4a37536e6ff 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0802.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0802.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0802", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-27T04:00:00.000", - "lastModified": "2023-11-07T01:55:02.713", + "lastModified": "2024-11-20T23:29:30.513", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -75,6 +74,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-018", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ231450", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-018", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0803.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0803.json index 8d87f2e4a95..84f57b7cbe8 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0803.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0803.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0803", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-25T04:00:00.000", - "lastModified": "2016-10-18T01:59:44.553", + "lastModified": "2024-11-20T23:29:30.673", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "http://www.osvdb.org/962", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92765973207648&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/962", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0804.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0804.json index b05a8158f1b..95fa7e2b493 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0804.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0804.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0804", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-01T04:00:00.000", - "lastModified": "2008-09-09T12:35:40.307", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:30.810", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "http://www.securityfocus.com/bid/302", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/302", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0805.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0805.json index b7bb9295ed2..816cb41d15b 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0805.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0805.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0805", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:00.753", + "lastModified": "2024-11-20T23:29:30.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2184", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/1999_2/0439.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2184", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0806.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0806.json index 02afc6cc4bc..1b73969619a 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0806.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0806.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0806", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-10T04:00:00.000", - "lastModified": "2018-10-30T16:25:12.013", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:31.090", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/6552", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6552", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0807.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0807.json index bd7488c3538..9494a23ada1 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0807.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0807.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0807", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.643", + "lastModified": "2024-11-20T23:29:31.233", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0807", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0807", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0808.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0808.json index 10a00edb157..2ced6abbfc4 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0808.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0808.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0808", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T01:59:45.740", + "lastModified": "2024-11-20T23:29:31.373", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ { "url": "http://marc.info/?l=bugtraq&m=90221101925960&w=2", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.isc.org/isc/dhcp/dhcp-1.0-history/dhcp-1.0.0-1.0pl1.diff.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/i-053.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221101925960&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0809.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0809.json index b20172611a5..2eeb385343c 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0809.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0809.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0809", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-09T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.693", + "lastModified": "2024-11-20T23:29:31.520", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0809", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0809", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0810.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0810.json index ed44aa2a4b1..1783f364457 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0810.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0810.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0810", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-21T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.740", + "lastModified": "2024-11-20T23:29:31.673", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0810", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0810", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0811.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0811.json index c99e0df82fe..5b6dc00f3b4 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0811.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0811.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0811", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-21T04:00:00.000", - "lastModified": "2008-09-09T12:35:40.913", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:31.827", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/536", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/536", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0812.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0812.json index 36ec8e89372..142843350db 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0812.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0812.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0812", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-12T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.850", + "lastModified": "2024-11-20T23:29:31.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0812", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0812", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0813.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0813.json index f8a2167dc98..feb51afe243 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0813.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0813.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0813", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-10T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.900", + "lastModified": "2024-11-20T23:29:32.117", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -72,6 +71,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0813", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0813", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0814.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0814.json index 7c59a71773b..2c217a58df8 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0814.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0814.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0814", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-11T04:00:00.000", - "lastModified": "2008-09-09T12:35:41.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:32.257", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.redhat.com/support/errata/RHSA-1999-027.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-1999-027.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0815.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0815.json index 6f1ce4673fe..12b46be596f 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0815.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0815.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0815", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:01.217", + "lastModified": "2024-11-20T23:29:32.400", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A952", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q196/2/70.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1974", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A952", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0816.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0816.json index 2a5ac3fd5d1..fe3e81eb7a9 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0816.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0816.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0816", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-10T04:00:00.000", - "lastModified": "2008-09-09T12:35:41.257", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:32.550", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.netspace.org/cgi-bin/wa?A2=ind9805B&L=bugtraq&P=R1621", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0817.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0817.json index 5521ea9222b..d76890dc22e 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0817.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0817.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0817", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-15T04:00:00.000", - "lastModified": "2022-08-17T08:15:15.950", + "lastModified": "2024-11-20T23:29:32.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0817", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0817", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0818.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0818.json index 2acb61c8742..6a2b80a08d7 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0818.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0818.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0818", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-20T05:00:00.000", - "lastModified": "2023-11-07T01:55:02.890", + "lastModified": "2024-11-20T23:29:32.850", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38433B7F5A.53F4SHADOWPENGUIN%40fox.nightland.net", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/831", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38433B7F5A.53F4SHADOWPENGUIN%40fox.nightland.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0819.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0819.json index 94f50833fb9..a5acad96c87 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0819.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0819.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0819", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2016-10-18T01:59:47.070", + "lastModified": "2024-11-20T23:29:33.000", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://marc.info/?l=bugtraq&m=94398141118586&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94398141118586&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0820.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0820.json index a9c8c20a607..ba06db2193a 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0820.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0820.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0820", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2008-09-09T12:35:41.570", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:33.147", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/838", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/5996", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/838", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0821.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0821.json index dfcd7db6d04..2b17ba9b4cb 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0821.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0821.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0821", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-08T05:00:00.000", - "lastModified": "2008-09-09T12:36:00.337", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:33.297", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/838", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/838", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0822.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0822.json index 2bdf854f5ec..4ded9311300 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0822.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0822.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0822", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-30T05:00:00.000", - "lastModified": "2008-09-09T12:36:00.460", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:33.447", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/830", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/830", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0823.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0823.json index 6d671328f13..0781d4d6127 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0823.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0823.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0823", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2008-09-09T12:36:00.587", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:33.583", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/839", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1150", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/839", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0824.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0824.json index b2cb722d607..08f55a660fe 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0824.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0824.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0824", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-30T05:00:00.000", - "lastModified": "2008-09-09T12:36:00.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:33.740", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -101,6 +100,10 @@ { "url": "http://www.securityfocus.com/bid/833", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/833", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0825.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0825.json index 5cff4a9bbf8..fbb6339d04d 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0825.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0825.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0825", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-03T05:00:00.000", - "lastModified": "2008-09-09T12:36:00.837", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:33.907", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/bid/849", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/849", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0826.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0826.json index 7f118377739..bef65aef06f 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0826.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0826.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0826", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2008-09-09T12:36:00.913", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:34.090", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/840", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1151", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/840", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0827.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0827.json index 32e232983ff..ebdf445a7ab 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0827.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0827.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0827", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:16.003", + "lastModified": "2024-11-20T23:29:34.290", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -122,6 +121,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0827", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0827", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0828.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0828.json index 460e31b682a..7a16c2c7a64 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0828.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0828.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0828", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-02T05:00:00.000", - "lastModified": "2008-09-09T12:36:01.057", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:34.507", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/853", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/853", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0829.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0829.json index ce51cbd5aa7..6b9eea8ac15 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0829.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0829.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0829", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:16.057", + "lastModified": "2024-11-20T23:29:34.727", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0829", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0829", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0830.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0830.json index 410c4f5898a..d3b65600636 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0830.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0830.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0830", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-01T05:00:00.000", - "lastModified": "2022-08-17T08:15:16.110", + "lastModified": "2024-11-20T23:29:34.913", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0830", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0830", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0831.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0831.json index 17517a0039e..1ca377fdd30 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0831.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0831.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0831", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-19T05:00:00.000", - "lastModified": "2008-09-09T12:36:01.257", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:36.407", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -120,6 +119,14 @@ { "url": "http://www.securityfocus.com/bid/809", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-035.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/809", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0832.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0832.json index 86de865019d..7f0281f2c64 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0832.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0832.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0832", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-09T05:00:00.000", - "lastModified": "2023-11-07T01:55:03.050", + "lastModified": "2024-11-20T23:29:36.607", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,30 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.20.9911091058140.12964-100000%40mail.zigzag.pl", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-1999-033.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/1999/19991111", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_29.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/rh42-errata-general.html#NFS", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/782", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.20.9911091058140.12964-100000%40mail.zigzag.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0833.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0833.json index 6d2fb632be5..17ab668f06e 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0833.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0833.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0833", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-10T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:36.820", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,14 @@ { "url": "http://www.securityfocus.com/bid/788", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-034.1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/788", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0834.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0834.json index 74e42b53ae3..114a50199d3 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0834.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0834.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0834", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2008-09-09T12:36:01.540", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:38.230", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/843", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/843", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0835.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0835.json index f959a1f564c..bd5587bc8e6 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0835.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0835.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0835", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-10T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:38.410", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,14 @@ { "url": "http://www.securityfocus.com/bid/788", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-034.1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/788", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0836.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0836.json index b0809378421..5500889ca68 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0836.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0836.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0836", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-02T05:00:00.000", - "lastModified": "2023-11-07T01:55:03.137", + "lastModified": "2024-11-20T23:29:38.587", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=19991202160111.20553.qmail%40nwcst282.netaddress.usa.net", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.22a", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/842", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=19991202160111.20553.qmail%40nwcst282.netaddress.usa.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0837.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0837.json index 920cd058bd7..4035b2d6295 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0837.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0837.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0837", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-10T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:39.620", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -104,6 +103,18 @@ { "url": "http://www.securityfocus.com/bid/788", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-034.1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/194", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/788", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0838.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0838.json index 3098d280905..e3522b299b4 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0838.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0838.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0838", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2008-09-09T12:36:01.867", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:39.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/859", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/859", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0839.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0839.json index 52bbc02693d..c52d1aa5140 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0839.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0839.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0839", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-29T05:00:00.000", - "lastModified": "2023-11-07T01:55:03.213", + "lastModified": "2024-11-20T23:29:39.893", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-051", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ246972", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/828", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-051", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0840.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0840.json index bd43a3beae1..389aa26506b 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0840.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0840.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0840", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-30T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:29:40.027", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3580", "source": "cve@mitre.org" + }, + { + "url": "http://www.securiteam.com/exploits/3J5QQPPQ0O.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.security-express.com/archives/bugtraq/1999-q4/0122.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/832", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3579", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3580", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0841.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0841.json index 16c8557b9f2..8521eb3352a 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0841.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0841.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0841", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-30T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:29:40.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3732", "source": "cve@mitre.org" + }, + { + "url": "http://www.securiteam.com/exploits/3J5QQPPQ0O.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.security-express.com/archives/bugtraq/1999-q4/0122.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/832", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3732", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0842.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0842.json index 5393e9db33a..3026c3ab170 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0842.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0842.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0842", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-29T05:00:00.000", - "lastModified": "2023-11-07T01:55:03.290", + "lastModified": "2024-11-20T23:29:40.307", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=NCBBKFKDOLAGKIAPMILPCEAFCBAA.labs%40ussrback.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1144", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/827", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=NCBBKFKDOLAGKIAPMILPCEAFCBAA.labs%40ussrback.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0843.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0843.json index 595adfce518..1c2f1fe076a 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0843.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0843.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0843", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-04T05:00:00.000", - "lastModified": "2022-08-17T08:15:16.160", + "lastModified": "2024-11-20T23:29:40.450", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0843", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0843", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0844.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0844.json index 35be3f40e8a..2e16f451b88 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0844.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0844.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0844", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-24T05:00:00.000", - "lastModified": "2008-09-09T12:36:02.397", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:40.580", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/823", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/820", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/823", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0845.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0845.json index 4c8b407240d..4a8eb2f8731 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0845.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0845.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0845", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-25T05:00:00.000", - "lastModified": "2022-08-17T08:15:16.213", + "lastModified": "2024-11-20T23:29:40.717", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0845", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0845", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0846.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0846.json index 578cd86a73c..7509b92fd2d 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0846.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0846.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0846", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:21.813", + "lastModified": "2024-11-20T23:29:40.847", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://marc.info/?l=bugtraq&m=94398020817351&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=bugtraq&m=94398020817351&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0847.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0847.json index 14836026e16..8f41752ee1b 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0847.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0847.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0847", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-29T05:00:00.000", - "lastModified": "2022-08-17T06:15:22.130", + "lastModified": "2024-11-20T23:29:40.980", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://marc.info/?l=bugtraq&m=94407791819019&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=bugtraq&m=94407791819019&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0848.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0848.json index 323ee46cca3..2d9770502db 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0848.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0848.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0848", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-10T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:41.107", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,18 @@ { "url": "http://www.securityfocus.com/bid/788", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-034.1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/194", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/788", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0849.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0849.json index 5ba90b15993..d81b13d546a 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0849.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0849.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0849", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-10T05:00:00.000", - "lastModified": "2008-09-09T12:36:02.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:41.247", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -119,6 +118,18 @@ { "url": "http://www.securityfocus.com/bid/788", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-034.1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/194", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/788", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0850.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0850.json index 16ad299489f..63a14f3e93a 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0850.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0850.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0850", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-02T05:00:00.000", - "lastModified": "2008-09-09T12:36:02.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:41.383", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/845", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/845", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0851.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0851.json index dd0b50ad9e8..88910c040e5 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0851.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0851.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0851", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-10T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:41.510", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -99,6 +98,18 @@ { "url": "http://www.securityfocus.com/bid/788", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-034.1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/194", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/788", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0852.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0852.json index afa89f278c4..08697065ebe 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0852.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0852.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0852", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-02T05:00:00.000", - "lastModified": "2008-09-09T12:36:02.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:41.637", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/844", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/844", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0853.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0853.json index 9a25c49b618..c4014cef997 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0853.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0853.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0853", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2008-09-09T12:36:03.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:41.767", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "http://www.securityfocus.com/bid/847", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/847", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0854.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0854.json index 25645baeb5d..5b0bf53bda9 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0854.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0854.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0854", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-01T05:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:29:41.917", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ "tags": [ "URL Repurposed" ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-22&msg=NDBBLKOPOLNKELHPDEFKIEPGCAAA.renzo.toma%40veronica.nl", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ultimatebb.com/home/versions.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0855.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0855.json index a68bcb7dd0e..5190f0c2d2f 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0855.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0855.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0855", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2008-09-09T12:36:03.257", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:42.060", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/834", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/834", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0856.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0856.json index da8370814b4..d4b13eb1860 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0856.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0856.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0856", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2022-08-17T06:15:22.410", + "lastModified": "2024-11-20T23:29:42.200", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://marc.info/?l=bugtraq&m=94416739411280&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=bugtraq&m=94416739411280&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0857.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0857.json index 1d47e7069e8..3000184fb76 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0857.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0857.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0857", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2008-09-09T12:36:03.397", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:42.333", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/835", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/835", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0858.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0858.json index 65cd0c5d88a..84abfbc06cd 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0858.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0858.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0858", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-02T05:00:00.000", - "lastModified": "2023-11-07T01:55:03.500", + "lastModified": "2024-11-20T23:29:42.463", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-054", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ247333", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/846", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-054", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0859.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0859.json index b91f0fc31a7..55b3038d392 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0859.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0859.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0859", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:42.600", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -105,6 +104,14 @@ { "url": "http://www.securityfocus.com/bid/837", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6994", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/837", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0860.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0860.json index f1a70286731..81818dbfe8a 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0860.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0860.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0860", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:42.733", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -101,6 +100,10 @@ { "url": "http://www.securityfocus.com/bid/837", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/837", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0861.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0861.json index ae865242553..489ce649f14 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0861.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0861.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0861", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-11T04:00:00.000", - "lastModified": "2023-11-07T01:55:03.570", + "lastModified": "2024-11-20T23:29:42.853", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -95,6 +94,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-053", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ244613", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-053", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0862.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0862.json index e161ce2e7fe..eab3e5e84ca 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0862.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0862.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0862", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-02T05:00:00.000", - "lastModified": "2022-08-17T08:15:16.267", + "lastModified": "2024-11-20T23:29:42.980", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0862", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0862", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0863.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0863.json index 44e1d8c1b15..cbea0fc47cc 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0863.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0863.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0863", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-08T05:00:00.000", - "lastModified": "2022-08-17T08:15:16.317", + "lastModified": "2024-11-20T23:29:43.147", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0863", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0863", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0864.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0864.json index b4aa20f15ce..25007fc35f0 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0864.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0864.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0864", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-03T05:00:00.000", - "lastModified": "2023-11-07T01:55:03.640", + "lastModified": "2024-11-20T23:29:43.270", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,26 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=19991203020720.13115.qmail%40nwcst289.netaddress.usa.net", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94530783815434&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94581379905584&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94606167110764&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/851", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=19991203020720.13115.qmail%40nwcst289.netaddress.usa.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0865.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0865.json index 8a07e66ae38..8ac6e70260a 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0865.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0865.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0865", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-03T05:00:00.000", - "lastModified": "2016-10-18T01:59:49.413", + "lastModified": "2024-11-20T23:29:43.407", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/860", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94426440413027&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94454565726775&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/860", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0866.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0866.json index 910a7e6ebd3..731262fb603 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0866.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0866.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0866", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-03T05:00:00.000", - "lastModified": "2016-10-18T01:59:50.663", + "lastModified": "2024-11-20T23:29:43.540", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,26 @@ { "url": "http://www.securityfocus.com/bid/848", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.24a", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94530783815434&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94581379905584&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94606167110764&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/848", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0867.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0867.json index 323b6ba0a53..d53e9ea23e7 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0867.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0867.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0867", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-11T04:00:00.000", - "lastModified": "2023-11-07T01:55:03.710", + "lastModified": "2024-11-20T23:29:43.677", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,22 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-029", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ238349", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-058.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/579", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-029", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0868.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0868.json index c1be04e6f83..ce8c5dbc7fd 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0868.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0868.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0868", "sourceIdentifier": "cve@mitre.org", "published": "1997-02-20T05:00:00.000", - "lastModified": "2022-08-17T06:15:22.740", + "lastModified": "2024-11-20T23:29:43.810", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -131,6 +130,10 @@ { "url": "https://www.cs.ait.ac.th/joomla3/index.php/security-advisories?CERT/CA97/msg00027.shtml", "source": "cve@mitre.org" + }, + { + "url": "https://www.cs.ait.ac.th/joomla3/index.php/security-advisories?CERT/CA97/msg00027.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0869.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0869.json index 1ec1f60e5fd..d910425dcdb 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0869.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0869.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0869", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-01T05:00:00.000", - "lastModified": "2021-07-22T13:53:58.380", + "lastModified": "2024-11-20T23:29:43.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -101,6 +100,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-020", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-020", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0870.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0870.json index 04162f9341a..d41cc703b8a 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0870.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0870.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0870", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-01T04:00:00.000", - "lastModified": "2021-07-22T13:54:11.037", + "lastModified": "2024-11-20T23:29:44.077", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -76,6 +75,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-015", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-015", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0871.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0871.json index 57c0ec8a0b8..8ba22c9b3c9 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0871.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0871.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0871", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-04T04:00:00.000", - "lastModified": "2021-07-22T13:53:58.380", + "lastModified": "2024-11-20T23:29:44.207", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3668", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7837", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-013", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3668", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0872.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0872.json index 75d8b0c5306..32c1b34b533 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0872.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0872.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0872", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-25T04:00:00.000", - "lastModified": "2008-09-09T12:36:06.587", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:44.347", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -135,6 +134,14 @@ { "url": "http://www.securityfocus.com/bid/759", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/611", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/759", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0873.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0873.json index f4ba212dcf4..0ceb77bf80c 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0873.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0873.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0873", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-30T04:00:00.000", - "lastModified": "2008-09-09T12:36:06.647", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:44.480", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/759", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/759", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0874.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0874.json index 1063d341006..21a92dacbfc 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0874.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0874.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0874", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-16T04:00:00.000", - "lastModified": "2023-11-07T01:55:03.950", + "lastModified": "2024-11-20T23:29:44.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -112,6 +111,26 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A915", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ234905", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-048.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.eeye.com/html/Research/Advisories/AD06081999.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-019", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A915", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0875.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0875.json index a400a228ed7..e82dfc63433 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0875.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0875.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0875", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-11T04:00:00.000", - "lastModified": "2023-11-07T01:55:04.027", + "lastModified": "2024-11-20T23:29:44.767", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,14 @@ { "url": "http://www.securityfocus.com/bid/578", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ216141", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/578", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0876.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0876.json index 7ace82fe9d4..b19affa7348 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0876.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0876.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0876", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-04T05:00:00.000", - "lastModified": "2023-11-07T01:55:04.120", + "lastModified": "2024-11-20T23:29:44.903", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,14 @@ { "url": "http://support.microsoft.com/support/kb/articles/q176/6/97.asp", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ185959", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q176/6/97.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0877.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0877.json index b3c3d015edc..5fea18ac649 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0877.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0877.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0877", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-01T04:00:00.000", - "lastModified": "2023-11-07T01:55:04.180", + "lastModified": "2024-11-20T23:29:45.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", + "baseScore": 4.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 4.3 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, @@ -85,6 +84,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-042", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ243638", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-042", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0878.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0878.json index a547246f255..8b37f0e1fd8 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0878.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0878.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0878", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-22T04:00:00.000", - "lastModified": "2008-09-09T12:36:06.993", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:45.173", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -151,6 +150,10 @@ { "url": "http://www.securityfocus.com/bid/599", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/599", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0879.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0879.json index 6d53aba2fbe..701e0962814 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0879.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0879.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0879", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:16.370", + "lastModified": "2024-11-20T23:29:45.330", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0879", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0879", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0880.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0880.json index c2cb96d8b8b..3a38bafc26b 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0880.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0880.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0880", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-01T04:00:00.000", - "lastModified": "2022-08-17T08:15:16.420", + "lastModified": "2024-11-20T23:29:45.490", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0880", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0880", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0881.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0881.json index b601f0531f6..fbe943c3cb8 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0881.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0881.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0881", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-26T04:00:00.000", - "lastModified": "2008-09-09T12:36:07.197", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:45.627", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/743", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1127", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/743", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0882.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0882.json index e83bafde95e..046c9b15332 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0882.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0882.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0882", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-28T04:00:00.000", - "lastModified": "2022-08-17T08:15:16.467", + "lastModified": "2024-11-20T23:29:45.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0882", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0882", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0883.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0883.json index 56deb035fd8..0cee057f7c6 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0883.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0883.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0883", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-25T04:00:00.000", - "lastModified": "2018-05-03T01:29:03.957", + "lastModified": "2024-11-20T23:29:45.897", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3380", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1126", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/742", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3380", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0884.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0884.json index 1648c835679..f3913af9206 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0884.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0884.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0884", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-25T04:00:00.000", - "lastModified": "2018-05-03T01:29:04.053", + "lastModified": "2024-11-20T23:29:46.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3833", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/8186", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/742", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3833", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0885.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0885.json index 2ed9c4b4a1e..85a77911364 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0885.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0885.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0885", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-03T05:00:00.000", - "lastModified": "2023-11-07T01:55:04.280", + "lastModified": "2024-11-20T23:29:46.173", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=1999-11-01&msg=01BF261F.928821E0.kerb%40fnusa.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/770", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=1999-11-01&msg=01BF261F.928821E0.kerb%40fnusa.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0886.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0886.json index ac120a9f60c..dac46133518 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0886.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0886.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0886", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-17T04:00:00.000", - "lastModified": "2023-11-07T01:55:04.323", + "lastModified": "2024-11-20T23:29:46.317", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "baseScore": 9.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 9.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.0, @@ -104,6 +103,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-041", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ242294", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/645", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-041", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0887.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0887.json index b3b9a0f1ad6..4d9d6599a7b 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0887.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0887.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0887", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-04T05:00:00.000", - "lastModified": "2008-09-09T12:36:07.603", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:46.457", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.osvdb.org/1137", "source": "cve@mitre.org" + }, + { + "url": "http://www.eeye.com/html/Research/Advisories/AD05261999.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1137", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0888.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0888.json index da746116429..79fd56963f6 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0888.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0888.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0888", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-16T04:00:00.000", - "lastModified": "2008-09-09T12:36:07.680", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:46.603", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -101,6 +100,10 @@ { "url": "http://www.securityfocus.com/bid/585", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/585", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0889.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0889.json index 7c08ec2e96d..e3d21cb4a1b 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0889.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0889.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0889", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-01T04:00:00.000", - "lastModified": "2008-09-09T12:36:07.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:46.733", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/39", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/39", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0890.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0890.json index 7c86cf1760a..124cf47270b 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0890.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0890.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0890", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-16T04:00:00.000", - "lastModified": "2008-09-09T12:36:07.977", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:46.877", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "http://www.securityfocus.com/bid/694", "source": "cve@mitre.org" + }, + { + "url": "http://www.ihtmlmerchant.com/support_patches_feedback.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/694", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0891.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0891.json index 5566d86f544..2db4204a3c3 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0891.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0891.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0891", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-01T04:00:00.000", - "lastModified": "2023-11-07T01:55:04.400", + "lastModified": "2024-11-20T23:29:47.027", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,33 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-040", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ242542", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/k-002.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/37828", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/11274", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/674", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-040", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0892.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0892.json index 5bc264dc8bd..ec49f0d3511 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0892.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0892.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0892", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-24T05:00:00.000", - "lastModified": "2022-08-17T14:15:09.110", + "lastModified": "2024-11-20T23:29:47.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0892", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0892", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0893.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0893.json index 24647a6a8bc..c324db5984f 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0893.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0893.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0893", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-11T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.020", + "lastModified": "2024-11-20T23:29:47.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0893", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0893", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0894.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0894.json index eb5e2d04134..4a2e35de0c0 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0894.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0894.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0894", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-04T05:00:00.000", - "lastModified": "2022-08-17T10:15:15.077", + "lastModified": "2024-11-20T23:29:47.450", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0894", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0894", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0895.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0895.json index 82d66ddcdc0..ad82905580e 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0895.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0895.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0895", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:04.473", + "lastModified": "2024-11-20T23:29:47.593", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=19991020150002.21047.qmail%40tarjan.mediaways.net", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1117", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/725", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=19991020150002.21047.qmail%40tarjan.mediaways.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0896.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0896.json index ff2cde010d4..0b064e7ba74 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0896.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0896.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0896", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-04T05:00:00.000", - "lastModified": "2008-09-09T12:36:08.557", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:47.727", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/767", "source": "cve@mitre.org" + }, + { + "url": "http://service.real.com/help/faq/servg260.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/767", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0897.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0897.json index 06b77a01cb9..b70c2547411 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0897.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0897.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0897", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-09T04:00:00.000", - "lastModified": "2016-10-18T01:59:51.930", + "lastModified": "2024-11-20T23:29:47.867", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=90538488231977&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90538488231977&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0898.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0898.json index 855e036468c..48602218880 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0898.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0898.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0898", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-04T05:00:00.000", - "lastModified": "2023-11-07T01:55:04.573", + "lastModified": "2024-11-20T23:29:48.007", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -109,6 +108,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-047", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ243649", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/768", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-08xx/CVE-1999-0899.json b/CVE-1999/CVE-1999-08xx/CVE-1999-0899.json index 0d519a98fe9..f18a2b29f5b 100644 --- a/CVE-1999/CVE-1999-08xx/CVE-1999-0899.json +++ b/CVE-1999/CVE-1999-08xx/CVE-1999-0899.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0899", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-04T05:00:00.000", - "lastModified": "2023-11-07T01:55:04.627", + "lastModified": "2024-11-20T23:29:48.153", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -109,6 +108,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-047", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ243649", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/769", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0900.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0900.json index a48ab3c0554..96612fe871c 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0900.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0900.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0900", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-23T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.123", + "lastModified": "2024-11-20T23:29:48.300", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0900", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0900", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0901.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0901.json index ee202e50736..5f6ad68acd7 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0901.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0901.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0901", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-23T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.170", + "lastModified": "2024-11-20T23:29:48.440", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0901", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0901", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0902.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0902.json index 23a6d0e93c9..63a805a98eb 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0902.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0902.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0902", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-23T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.220", + "lastModified": "2024-11-20T23:29:48.583", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0902", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0902", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0903.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0903.json index c174e61fcf6..bd76c20053c 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0903.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0903.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0903", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-26T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.270", + "lastModified": "2024-11-20T23:29:48.723", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0903", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0903", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0904.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0904.json index d4b89be31eb..5b00176aba8 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0904.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0904.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0904", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-03T05:00:00.000", - "lastModified": "2008-09-09T12:36:09.103", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:48.870", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/771", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/771", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0905.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0905.json index b09ea1df0bf..985b3611c91 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0905.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0905.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0905", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-21T04:00:00.000", - "lastModified": "2008-09-09T12:36:09.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:49.007", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/736", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1121", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/736", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0906.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0906.json index 06ab4507471..de0b8a2c8b7 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0906.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0906.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0906", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-23T04:00:00.000", - "lastModified": "2008-09-09T12:36:09.243", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:49.147", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/656", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/656", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0907.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0907.json index 5cb75ba984e..a7fead0a27a 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0907.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0907.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0907", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-16T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.317", + "lastModified": "2024-11-20T23:29:49.280", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0907", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0907", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0908.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0908.json index 016a6eccb7e..01e0330094e 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0908.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0908.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0908", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-23T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:49.413", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -96,6 +95,10 @@ { "url": "http://www.securityfocus.com/bid/655", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/655", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0909.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0909.json index f1c8d364b13..920ca8693a1 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0909.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0909.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0909", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:04.747", + "lastModified": "2024-11-20T23:29:49.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -134,6 +133,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-038", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ238453", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/646", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-038", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0910.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0910.json index 4bb80cd638a..babe9769c7b 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0910.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0910.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0910", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-10T04:00:00.000", - "lastModified": "2018-10-12T21:29:18.153", + "lastModified": "2024-11-20T23:29:49.693", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-035", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/625", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-035", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0911.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0911.json index 1bc50d987d3..727011af0d5 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0911.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0911.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0911", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-27T04:00:00.000", - "lastModified": "2008-09-09T12:36:09.587", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:49.837", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,14 @@ { "url": "http://www.securityfocus.com/bid/612", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/1999/19990210", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/612", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0912.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0912.json index cd76f5d22a1..bd78410b4d6 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0912.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0912.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0912", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-22T04:00:00.000", - "lastModified": "2008-09-09T12:36:09.647", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:49.967", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -85,6 +84,14 @@ { "url": "http://www.securityfocus.com/bid/653", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1079", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/653", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0913.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0913.json index 480c9d97b6c..4d4c05469bc 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0913.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0913.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0913", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-05T04:00:00.000", - "lastModified": "2016-10-18T01:59:53.037", + "lastModified": "2024-11-20T23:29:50.110", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/564", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93383593909438&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/564", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0914.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0914.json index f7e25235681..977131e4280 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0914.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0914.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0914", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-03T05:00:00.000", - "lastModified": "2008-09-09T12:36:09.773", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:50.247", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "http://www.securityfocus.com/bid/324", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/324", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0915.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0915.json index e2d629c741c..1f3a9cb843f 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0915.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0915.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0915", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-28T04:00:00.000", - "lastModified": "2008-09-09T12:36:09.853", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:50.383", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/746", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1129", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/746", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0916.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0916.json index b46014138eb..7275b1f35ec 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0916.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0916.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0916", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-29T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.367", + "lastModified": "2024-11-20T23:29:50.533", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0916", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0916", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0917.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0917.json index 790ffd66f39..cf7018d95ad 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0917.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0917.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0917", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-27T04:00:00.000", - "lastModified": "2023-11-07T01:55:04.847", + "lastModified": "2024-11-20T23:29:50.693", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -80,6 +79,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-018", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ231452", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-018", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0918.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0918.json index d6d76b8918b..2379d7b5917 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0918.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0918.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0918", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-03T04:00:00.000", - "lastModified": "2023-11-07T01:55:04.897", + "lastModified": "2024-11-20T23:29:50.827", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.8 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -119,6 +118,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-034", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ238329", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/514", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-034", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0919.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0919.json index 8f6e1a182ff..78b9f1faff5 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0919.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0919.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0919", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-10T04:00:00.000", - "lastModified": "2017-12-19T02:29:00.863", + "lastModified": "2024-11-20T23:29:50.963", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2004", "source": "cve@mitre.org" + }, + { + "url": "http://www.netspace.org/cgi-bin/wa?A2=ind9805B&L=bugtraq&P=R1621", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2004", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0920.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0920.json index 1fd3c7633af..f4337299efb 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0920.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0920.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0920", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-26T04:00:00.000", - "lastModified": "2008-09-09T12:36:10.197", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:51.103", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/283", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/283", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0921.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0921.json index aa067c8153d..93c372d31d9 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0921.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0921.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0921", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-01T05:00:00.000", - "lastModified": "2008-09-09T12:36:12.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:51.250", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/1879", "source": "cve@mitre.org" + }, + { + "url": "http://www.iss.net/security_center/static/4291.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/13204", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1879", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0922.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0922.json index f82a5b1f8df..729967a10b1 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0922.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0922.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0922", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-09T12:36:12.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:51.390", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=8739&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0923.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0923.json index 28cb9446227..32b24304676 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0923.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0923.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0923", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-05T20:18:18.370", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:51.523", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=8739&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0924.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0924.json index e18414475e2..0b311c343f2 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0924.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0924.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0924", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:01.327", + "lastModified": "2024-11-20T23:29:51.657", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1742", "source": "cve@mitre.org" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=8739&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/3236", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1742", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0925.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0925.json index 42f93da6495..5ee35de379c 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0925.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0925.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0925", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-03T04:00:00.000", - "lastModified": "2016-10-18T01:59:54.447", + "lastModified": "2024-11-20T23:29:51.810", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "http://marc.info/?l=bugtraq&m=90486243124867&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90486243124867&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0926.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0926.json index fa9dd78b94b..f818755aa51 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0926.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0926.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0926", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-03T04:00:00.000", - "lastModified": "2008-09-05T20:18:18.793", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:51.950", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/1998_3/0742.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0927.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0927.json index 4a688f3de9d..a101e3c213e 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0927.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0927.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0927", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-26T04:00:00.000", - "lastModified": "2008-09-09T12:36:12.617", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:52.087", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/279", "source": "cve@mitre.org" + }, + { + "url": "http://www.eeye.com/html/Research/Advisories/AD05261999.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/279", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0928.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0928.json index 4d4fedb1832..8a73b51a785 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0928.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0928.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0928", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-23T04:00:00.000", - "lastModified": "2008-09-09T12:36:12.680", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:52.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/278", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/278", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0929.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0929.json index 1c546557665..90bb1c07ecb 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0929.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0929.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0929", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-16T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.420", + "lastModified": "2024-11-20T23:29:52.367", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -96,6 +95,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0929", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0929", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0930.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0930.json index ba2ae1967b4..e72c0696178 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0930.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0930.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0930", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-03T04:00:00.000", - "lastModified": "2018-05-03T01:29:04.160", + "lastModified": "2024-11-20T23:29:52.510", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2344", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1795", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.worldwidemart.com/scripts/faq/wwwboard/q5.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2344", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0931.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0931.json index 9bce12e535d..db0cc1d7e75 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0931.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0931.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0931", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-30T04:00:00.000", - "lastModified": "2008-09-09T12:36:13.070", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:52.657", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/734", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/734", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0932.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0932.json index e7cfb51fcba..455876de84c 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0932.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0932.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0932", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-30T04:00:00.000", - "lastModified": "2008-09-09T12:36:13.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:52.800", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/735", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/735", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0933.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0933.json index b376ba9ad10..fdc27a38177 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0933.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0933.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0933", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-01T04:00:00.000", - "lastModified": "2008-09-09T12:36:13.197", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:52.943", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/689", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1096", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/689", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0934.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0934.json index e391f4c0374..198653cd056 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0934.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0934.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0934", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-15T05:00:00.000", - "lastModified": "2018-05-03T01:29:04.223", + "lastModified": "2024-11-20T23:29:53.083", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -58,6 +57,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3102", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2020", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3102", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0935.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0935.json index d68dd4c5ee0..e1a7e3f8892 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0935.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0935.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0935", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-15T05:00:00.000", - "lastModified": "2022-08-17T10:15:15.473", + "lastModified": "2024-11-20T23:29:53.220", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0935", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0935", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0936.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0936.json index 576fd74b173..63b840aa836 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0936.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0936.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0936", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-03T05:00:00.000", - "lastModified": "2022-08-17T10:15:15.517", + "lastModified": "2024-11-20T23:29:53.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0936", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0936", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0937.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0937.json index 0b52fb7a71c..a8cc3102656 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0937.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0937.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0937", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-03T05:00:00.000", - "lastModified": "2022-08-17T10:15:15.563", + "lastModified": "2024-11-20T23:29:53.477", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0937", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0937", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0938.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0938.json index ff2bf22b027..7ee9d42955f 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0938.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0938.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0938", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-28T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.607", + "lastModified": "2024-11-20T23:29:53.607", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0938", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0938", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0939.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0939.json index 4bbfe5477f0..de129061ab8 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0939.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0939.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0939", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-26T04:00:00.000", - "lastModified": "2008-09-09T12:36:13.617", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:53.740", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/605", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/605", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0940.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0940.json index b784b0480d5..6eeaa9b0221 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0940.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0940.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0940", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-27T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.660", + "lastModified": "2024-11-20T23:29:53.873", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0940", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0940", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0941.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0941.json index 0618c6be595..59b546caf7f 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0941.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0941.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0941", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-28T04:00:00.000", - "lastModified": "2016-10-18T01:59:55.663", + "lastModified": "2024-11-20T23:29:54.013", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=90221104526154&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104526154&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0942.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0942.json index 454329f4b81..802ef0bb54b 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0942.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0942.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0942", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-04T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.713", + "lastModified": "2024-11-20T23:29:54.160", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0942", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0942", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0943.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0943.json index c9d37a3b841..64180e0c848 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0943.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0943.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0943", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-15T04:00:00.000", - "lastModified": "2008-09-09T12:36:13.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:54.490", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/720", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/720", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0944.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0944.json index d82d95942f7..c46cb9aa1b9 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0944.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0944.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0944", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-24T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.763", + "lastModified": "2024-11-20T23:29:54.623", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0944", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0944", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0945.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0945.json index 8fb414d2080..dbea2e93ad8 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0945.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0945.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0945", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2023-11-07T01:55:05.113", + "lastModified": "2024-11-20T23:29:54.747", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -99,6 +98,33 @@ "tags": [ "VDB Entry" ] + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ169174", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/i-080.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://xforce.iss.net/alerts/advise4.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1223", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0946.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0946.json index 1a17c229c08..47ade0286d2 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0946.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0946.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0946", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-02T05:00:00.000", - "lastModified": "2016-10-18T01:59:56.947", + "lastModified": "2024-11-20T23:29:54.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/760", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94157187815629&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/760", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0947.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0947.json index fb0c1f17ada..8ec329f9266 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0947.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0947.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0947", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-02T05:00:00.000", - "lastModified": "2016-10-18T01:59:58.180", + "lastModified": "2024-11-20T23:29:55.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/762", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94157187815629&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/762", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0948.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0948.json index ec02a8cf7ae..d170812bf14 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0948.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0948.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0948", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-02T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:55.170", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -126,6 +125,10 @@ { "url": "http://www.securityfocus.com/bid/757", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/757", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0949.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0949.json index 5249d6ca190..bab9868291d 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0949.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0949.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0949", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-02T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:55.303", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -126,6 +125,10 @@ { "url": "http://www.securityfocus.com/bid/757", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/757", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0950.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0950.json index 661eea130c2..9d465725f5d 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0950.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0950.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0950", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-28T04:00:00.000", - "lastModified": "2008-09-09T12:36:14.367", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:55.433", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/747", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/747", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0951.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0951.json index e6bce5b2ea1..8d12f038347 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0951.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0951.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0951", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-22T04:00:00.000", - "lastModified": "2008-09-09T12:36:14.430", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:55.563", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/739", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/3380", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/739", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0952.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0952.json index bf8eb2ebf8b..0fbe3ffabf3 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0952.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0952.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0952", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-28T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:29:55.703", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91759216618637&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91759216618637&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0953.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0953.json index 407fde59631..a31b4999e95 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0953.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0953.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0953", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-16T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.817", + "lastModified": "2024-11-20T23:29:55.847", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0953", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0953", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0954.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0954.json index a867633e42b..c042ecd492e 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0954.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0954.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0954", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-16T04:00:00.000", - "lastModified": "2008-09-09T12:36:14.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:55.983", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/649", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/649", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0955.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0955.json index 3afc3eb53a8..50a49b68208 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0955.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0955.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0955", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-23T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.870", + "lastModified": "2024-11-20T23:29:56.113", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0955", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0955", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0956.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0956.json index 7f8c0f5bb05..fa2c1456b23 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0956.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0956.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0956", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-19T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.917", + "lastModified": "2024-11-20T23:29:56.253", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0956", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0956", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0957.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0957.json index 86984e60277..348c50f3c29 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0957.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0957.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0957", "sourceIdentifier": "cve@mitre.org", "published": "1997-06-18T04:00:00.000", - "lastModified": "2022-08-17T10:15:15.970", + "lastModified": "2024-11-20T23:29:56.393", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -72,6 +71,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0957", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0957", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0958.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0958.json index 373150dba6d..8ea875513b7 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0958.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0958.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0958", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-12T05:00:00.000", - "lastModified": "2016-10-18T02:00:00.697", + "lastModified": "2024-11-20T23:29:56.520", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "http://marc.info/?l=bugtraq&m=88465708614896&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88465708614896&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0959.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0959.json index 4744d840d8e..d8a5af23565 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0959.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0959.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0959", "sourceIdentifier": "cve@mitre.org", "published": "1997-02-01T05:00:00.000", - "lastModified": "2018-05-03T01:29:04.317", + "lastModified": "2024-11-20T23:29:56.653", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -113,6 +112,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1634", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/8447", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/469", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1634", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0960.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0960.json index d9b050d5403..e1d94e01f71 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0960.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0960.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0960", "sourceIdentifier": "cve@mitre.org", "published": "1998-03-20T05:00:00.000", - "lastModified": "2008-09-09T12:36:15.040", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:56.793", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -101,6 +100,10 @@ { "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0961.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0961.json index f372ba79457..62ea8ed2685 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0961.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0961.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0961", "sourceIdentifier": "cve@mitre.org", "published": "1996-09-21T04:00:00.000", - "lastModified": "2016-10-18T02:00:02.150", + "lastModified": "2024-11-20T23:29:56.920", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -76,6 +75,10 @@ { "url": "http://marc.info/?l=bugtraq&m=87602167419906&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167419906&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0962.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0962.json index 1b9f997b5f6..8859d18471c 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0962.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0962.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0962", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-14T04:00:00.000", - "lastModified": "2008-09-09T12:36:15.227", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:57.053", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9701-045", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6415", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9701-045", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0963.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0963.json index bfc7a15c8f0..e56f00c24c7 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0963.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0963.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0963", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2008-09-09T12:36:15.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:57.190", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/6088", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6088", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0964.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0964.json index d9aad85511e..eacded5aa61 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0964.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0964.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0964", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-01T05:00:00.000", - "lastModified": "2008-09-09T12:36:15.367", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:57.327", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/6086", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6086", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0965.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0965.json index 376d18ffe16..bfa05df12ee 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0965.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0965.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0965", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-19T04:00:00.000", - "lastModified": "2024-11-19T20:37:51.537", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:57.463", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -205,6 +204,13 @@ "tags": [ "VDB Entry" ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0965", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0966.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0966.json index 3676699fe99..747a73dad0e 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0966.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0966.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0966", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-27T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.080", + "lastModified": "2024-11-20T23:29:57.617", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0966", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0966", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0967.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0967.json index 27983b0ecae..631c6390deb 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0967.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0967.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0967", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.133", + "lastModified": "2024-11-20T23:29:57.753", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0967", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0967", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0968.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0968.json index 024d886b5ac..4bf33c8e012 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0968.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0968.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0968", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:01.437", + "lastModified": "2024-11-20T23:29:57.890", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1546", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/11711", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1927", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1546", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0969.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0969.json index 9d9ecd9e6e7..e5a55338648 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0969.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0969.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0969", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-29T04:00:00.000", - "lastModified": "2023-11-07T01:55:05.307", + "lastModified": "2024-11-20T23:29:58.027", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-014", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ193233", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-014", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0970.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0970.json index 7d40b305090..950f11fc059 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0970.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0970.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0970", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-05T04:00:00.000", - "lastModified": "2017-12-19T02:29:00.923", + "lastModified": "2024-11-20T23:29:58.160", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2271", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/14311", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1808", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2271", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0971.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0971.json index 6a5c936ef74..b8fe7ef4d91 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0971.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0971.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0971", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-22T04:00:00.000", - "lastModified": "2008-09-09T12:36:34.243", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:58.307", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -72,6 +71,10 @@ { "url": "http://www.securityfocus.com/archive/1/7301", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/7301", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0972.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0972.json index cb0ba093a16..23d514d345b 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0972.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0972.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0972", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-09T05:00:00.000", - "lastModified": "2008-09-09T12:36:34.320", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:58.447", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/863", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/863", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0973.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0973.json index cd4648d3dd2..e64385b6e15 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0973.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0973.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0973", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-07T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:58.580", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -121,6 +120,10 @@ { "url": "http://www.securityfocus.com/bid/858", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/858", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0974.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0974.json index cab84bf652c..f7c2a2b70ae 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0974.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0974.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0974", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-09T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:58.723", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -125,6 +124,14 @@ { "url": "http://www.securityfocus.com/bid/864", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/190", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/864", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0975.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0975.json index 4d54d3f21a2..d184df46c69 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0975.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0975.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0975", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-10T05:00:00.000", - "lastModified": "2008-09-09T12:36:34.523", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:58.863", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/bid/868", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/868", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0976.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0976.json index ad994028e55..3c646abb7a8 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0976.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0976.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0976", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-07T05:00:00.000", - "lastModified": "2008-09-09T12:36:34.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:58.997", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/857", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/857", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0977.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0977.json index ff4bb3ed73e..00a0e974fd2 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0977.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0977.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0977", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-10T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:59.140", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -123,6 +122,22 @@ { "url": "http://www.securityfocus.com/bid/866", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/191", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/2558", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2354", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/866", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0978.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0978.json index 81e1fc9bac5..ecd8ea7e309 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0978.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0978.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0978", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-09T05:00:00.000", - "lastModified": "2008-09-09T12:36:34.853", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:29:59.283", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/867", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/867", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0979.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0979.json index 07729a9a8c3..b12c272d419 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0979.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0979.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0979", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-11T04:00:00.000", - "lastModified": "2016-10-18T02:00:03.167", + "lastModified": "2024-11-20T23:29:59.427", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -90,6 +89,14 @@ { "url": "http://www.securityfocus.com/bid/869", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94530783815434&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/869", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0980.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0980.json index 6c2a39f8eaa..5384797de34 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0980.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0980.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0980", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-16T04:00:00.000", - "lastModified": "2023-11-07T01:55:05.420", + "lastModified": "2024-11-20T23:29:59.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-055", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ246045", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-055", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0981.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0981.json index b99a0aacf2a..16908f52f2f 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0981.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0981.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0981", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-08T05:00:00.000", - "lastModified": "2023-11-07T01:55:05.483", + "lastModified": "2024-11-20T23:29:59.693", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -86,6 +85,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-050", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ246094", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-050", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0982.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0982.json index c1d2d9dcdba..65f8c1c65c8 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0982.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0982.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0982", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-05T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.187", + "lastModified": "2024-11-20T23:29:59.830", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0982", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0982", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0983.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0983.json index 4312204738d..dc245f2b7c9 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0983.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0983.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0983", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-09T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.247", + "lastModified": "2024-11-20T23:29:59.960", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0983", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0983", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0984.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0984.json index af56a736481..6b91918c396 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0984.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0984.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0984", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-09T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.300", + "lastModified": "2024-11-20T23:30:00.107", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0984", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0984", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0985.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0985.json index 1e1caa5b873..05b34414d52 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0985.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0985.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0985", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-09T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.357", + "lastModified": "2024-11-20T23:30:00.260", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0985", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0985", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0986.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0986.json index 1fc37d9b8d3..440a18b83f5 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0986.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0986.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0986", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-08T05:00:00.000", - "lastModified": "2008-09-09T12:36:35.447", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:00.393", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -106,6 +105,10 @@ { "url": "http://www.securityfocus.com/bid/870", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/870", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0987.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0987.json index e9a9463e238..b0bcbb6656c 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0987.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0987.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0987", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-18T05:00:00.000", - "lastModified": "2023-11-07T01:55:05.590", + "lastModified": "2024-11-20T23:30:00.530", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ237923", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ237923", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0988.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0988.json index 5958d6765a1..adbf09a358f 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0988.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0988.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0988", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-04T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.407", + "lastModified": "2024-11-20T23:30:00.667", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -106,6 +105,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0988", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0988", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0989.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0989.json index 36730ad64f1..080cb9aeafd 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0989.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0989.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0989", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-06T05:00:00.000", - "lastModified": "2008-09-09T12:36:35.647", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:00.817", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/bid/861", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/861", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0990.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0990.json index 346a18c5c38..0f2f476f534 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0990.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0990.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0990", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-05T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.460", + "lastModified": "2024-11-20T23:30:00.953", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0990", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0990", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0991.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0991.json index 8b8076f8c3d..58c1724fbcf 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0991.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0991.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0991", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-06T05:00:00.000", - "lastModified": "2008-09-09T12:36:35.773", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:01.083", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/862", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/862", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0992.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0992.json index 3fdc6ba98ad..fa9d0fc537f 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0992.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0992.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0992", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-18T05:00:00.000", - "lastModified": "2008-09-05T20:18:28.057", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:01.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9912-107", "source": "cve@mitre.org" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9912-107", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0993.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0993.json index dd870310f24..50aaebfd555 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0993.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0993.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0993", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-13T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.510", + "lastModified": "2024-11-20T23:30:01.370", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0993", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0993", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0994.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0994.json index d754ffc75b5..d7b598a929d 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0994.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0994.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0994", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-16T05:00:00.000", - "lastModified": "2023-11-07T01:55:05.687", + "lastModified": "2024-11-20T23:30:01.520", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-056", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ248183", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/873", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-056", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0995.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0995.json index fb48ec70de6..23972730b35 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0995.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0995.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0995", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-16T05:00:00.000", - "lastModified": "2023-11-07T01:55:05.737", + "lastModified": "2024-11-20T23:30:01.660", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.8 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-057", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ248185", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/875", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-057", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0996.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0996.json index 7879c8395a4..dfe9c5de4a3 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0996.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0996.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0996", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-15T05:00:00.000", - "lastModified": "2008-09-09T12:36:36.117", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:01.803", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.osvdb.org/6490", "source": "cve@mitre.org" + }, + { + "url": "http://www.eeye.com/html/Research/Advisories/AD19991215.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6490", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0997.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0997.json index ec2fc384fbf..6b1f50009cb 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0997.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0997.json @@ -2,22 +2,14 @@ "id": "CVE-1999-0997", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-20T05:00:00.000", - "lastModified": "2008-09-05T20:18:28.777", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:01.950", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "wu-ftp with FTP conversion enabled allows an attacker to execute commands via a malformed file name that is interpreted as an argument to the program that does the conversion, e.g. tar or uncompress." } ], - "vendorComments": [ - { - "organization": "Red Hat", - "comment": "Red Hat does not consider CVE-1999-0997 to be a security vulnerability. The wu-ftpd process chroots itself into the target ftp directory and will only run external commands as the user logged into the ftp server. Because the process chroots itself, an attacker needs a valid login with write access to the ftp server, and even then they could only potentially execute commands as themselves.", - "lastModified": "2006-09-27T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -118,6 +110,17 @@ { "url": "http://www.debian.org/security/2003/dsa-377", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2003/dsa-377", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Red Hat", + "comment": "Red Hat does not consider CVE-1999-0997 to be a security vulnerability. The wu-ftpd process chroots itself into the target ftp directory and will only run external commands as the user logged into the ftp server. Because the process chroots itself, an attacker needs a valid login with write access to the ftp server, and even then they could only potentially execute commands as themselves.", + "lastModified": "2006-09-27T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0998.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0998.json index fd1d5e4a4db..7328ac9e970 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0998.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0998.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0998", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-16T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.563", + "lastModified": "2024-11-20T23:30:02.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0998", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0998", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-09xx/CVE-1999-0999.json b/CVE-1999/CVE-1999-09xx/CVE-1999-0999.json index 20476fd2b0d..1817025d4c0 100644 --- a/CVE-1999/CVE-1999-09xx/CVE-1999-0999.json +++ b/CVE-1999/CVE-1999-09xx/CVE-1999-0999.json @@ -2,9 +2,8 @@ "id": "CVE-1999-0999", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-19T05:00:00.000", - "lastModified": "2023-11-07T01:55:05.817", + "lastModified": "2024-11-20T23:30:02.253", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", + "baseScore": 4.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 4.3 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, @@ -79,6 +78,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-059", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ248749", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/817", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-059", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1000.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1000.json index 242e0a72079..e1e8debf9a5 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1000.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1000.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1000", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-16T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.613", + "lastModified": "2024-11-20T23:30:02.403", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-1000", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-1000", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1001.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1001.json index dadb43aac2c..b7205b85049 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1001.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1001.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1001", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-16T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.663", + "lastModified": "2024-11-20T23:30:02.547", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-1001", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-1001", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1002.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1002.json index 53db4716f67..180b186f8cf 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1002.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1002.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1002", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-12T05:00:00.000", - "lastModified": "2016-10-18T02:00:04.213", + "lastModified": "2024-11-20T23:30:02.703", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94536309217214&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94570673523998&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.rstcorp.com/news/bad-crypto.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1003.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1003.json index cc2f1773627..5e5f73a8fbe 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1003.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1003.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1003", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-13T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.710", + "lastModified": "2024-11-20T23:30:02.850", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-1003", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-1003", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1004.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1004.json index 468c7bd6089..2c4cb6b0bb1 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1004.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1004.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1004", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-16T05:00:00.000", - "lastModified": "2023-11-07T01:55:05.897", + "lastModified": "2024-11-20T23:30:02.993", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/archive/1/39194", "source": "cve@mitre.org" + }, + { + "url": "http://service1.symantec.com/SUPPORT/nav.nsf/df0a595864594c86852567ac0063608c/6206f660a1f2516a882568660082c930?OpenDocument&Highlight=0%2Cpoproxy", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6267", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/38970", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/39194", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1005.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1005.json index d8830428a00..2be929669d1 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1005.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1005.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1005", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-19T05:00:00.000", - "lastModified": "2016-10-18T02:00:05.277", + "lastModified": "2024-11-20T23:30:03.177", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/bid/879", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94571433731824&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/3413", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/879", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1006.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1006.json index 9b9692b4891..453403b6cc3 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1006.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1006.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1006", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-19T05:00:00.000", - "lastModified": "2016-10-18T02:00:06.290", + "lastModified": "2024-11-20T23:30:03.320", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://marc.info/?l=bugtraq&m=94571433731824&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94571433731824&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1007.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1007.json index 73c26461741..ba02e0a957a 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1007.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1007.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1007", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-13T05:00:00.000", - "lastModified": "2016-10-18T02:00:07.493", + "lastModified": "2024-11-20T23:30:03.460", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/872", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94512259331599&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/872", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1008.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1008.json index eeabf757069..7c67b32a026 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1008.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1008.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1008", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-17T04:00:00.000", - "lastModified": "2016-10-18T02:00:08.510", + "lastModified": "2024-11-20T23:30:03.600", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/871", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=freebsd-security&m=94531826621620&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/871", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1009.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1009.json index 4eb422a4d3b..6ce36479037 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1009.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1009.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1009", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-12T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.760", + "lastModified": "2024-11-20T23:30:03.740", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-1009", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-1009", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1010.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1010.json index 150461dd594..d2a4573d380 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1010.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1010.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1010", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-14T05:00:00.000", - "lastModified": "2016-10-18T02:00:09.573", + "lastModified": "2024-11-20T23:30:03.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=94519142415338&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94519142415338&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1011.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1011.json index a4eedeb8b4f..80dba918cac 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1011.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1011.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1011", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-19T04:00:00.000", - "lastModified": "2018-10-15T18:29:01.137", + "lastModified": "2024-11-20T23:30:04.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -117,6 +116,26 @@ { "url": "https://www.securityfocus.com/bid/529", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-054.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/272", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-004", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-025", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.securityfocus.com/bid/529", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1012.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1012.json index 59da296ad9d..b7b7362a140 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1012.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1012.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1012", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-04T04:00:00.000", - "lastModified": "2008-09-05T20:18:30.900", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:04.210", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/13527", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/173", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1013.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1013.json index 7d03c934682..b2971c69f73 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1013.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1013.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1013", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-23T04:00:00.000", - "lastModified": "2016-10-18T02:00:10.730", + "lastModified": "2024-11-20T23:30:04.363", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -85,6 +84,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=93837026726954&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/673", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1014.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1014.json index 926135247bc..6234f987b45 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1014.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1014.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1014", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-13T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:30:04.497", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -93,6 +92,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3297", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93727925026476&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93846422810162&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/672", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3297", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1015.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1015.json index 0e46ee250df..e9a3ba8e826 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1015.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1015.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1015", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-08T04:00:00.000", - "lastModified": "2017-11-21T19:16:30.237", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:04.647", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=89200657216213&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/61", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1016.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1016.json index 2401c2b7f46..19f506b4298 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1016.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1016.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1016", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-27T04:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", + "lastModified": "2024-11-20T23:30:04.803", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93578772920970&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/606", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1017.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1017.json index a50ad434946..5bcaa610527 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1017.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1017.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1017", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-28T04:00:00.000", - "lastModified": "2016-10-18T02:00:15.137", + "lastModified": "2024-11-20T23:30:04.940", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93316253431588&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/544", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1018.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1018.json index da3131c094b..103f74d9703 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1018.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1018.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1018", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-27T04:00:00.000", - "lastModified": "2016-10-18T02:00:16.213", + "lastModified": "2024-11-20T23:30:05.083", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=93312523904591&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/543", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1019.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1019.json index 5b144a60f8e..59acc418411 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1019.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1019.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1019", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-23T04:00:00.000", - "lastModified": "2016-10-18T02:00:17.277", + "lastModified": "2024-11-20T23:30:05.253", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=93024398513475&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93024398713491&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/495", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1020.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1020.json index 17aeea06b69..285a062ca9d 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1020.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1020.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1020", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:01.017", + "lastModified": "2024-11-20T23:30:05.400", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1364", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90613355902262&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/484", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1364", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1021.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1021.json index 885047f5668..c3eae1e97f2 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1021.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1021.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1021", "sourceIdentifier": "cve@mitre.org", "published": "1992-12-30T05:00:00.000", - "lastModified": "2017-10-10T01:29:01.483", + "lastModified": "2024-11-20T23:30:05.547", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -105,6 +104,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/117&type=0&nav=sec.sba", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-1992-15.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/47", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1022.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1022.json index 4c347ac1714..34b6b0644bf 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1022.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1022.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1022", "sourceIdentifier": "cve@mitre.org", "published": "1994-10-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:01.097", + "lastModified": "2024-11-20T23:30:05.697", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -98,6 +97,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2111", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/930", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/464", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2111", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1023.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1023.json index a3fb0ef0876..1bc53ab847e 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1023.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1023.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1023", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-10T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:30:05.853", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=92904175406756&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/426", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1024.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1024.json index 8c1fb9064b9..6b54bcc5f46 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1024.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1024.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1024", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-28T05:00:00.000", - "lastModified": "2016-10-18T02:00:20.810", + "lastModified": "2024-11-20T23:30:06.010", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=92955903802773&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92963447601748&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92989907627051&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/313", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1025.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1025.json index 7cb0fa55a0f..c4735c6fa3e 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1025.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1025.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1025", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-12T05:00:00.000", - "lastModified": "2018-10-30T16:25:26.310", + "lastModified": "2024-11-20T23:30:06.167", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -97,6 +96,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=90831127921062&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fpatches%2F106027&zone_32=411568%2A%20", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/294", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1026.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1026.json index a13acd78a5c..2a1c09b06a6 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1026.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1026.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1026", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-20T05:00:00.000", - "lastModified": "2016-10-18T02:00:22.870", + "lastModified": "2024-11-20T23:30:06.323", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420343&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/292", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1027.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1027.json index 9d2c2162a5e..546c06e1236 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1027.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1027.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1027", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-07T04:00:00.000", - "lastModified": "2018-05-03T01:29:04.520", + "lastModified": "2024-11-20T23:30:06.463", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7296", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221101925880&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/290", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7296", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1028.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1028.json index 4d1f59f3cf2..85611884d7d 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1028.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1028.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1028", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-28T04:00:00.000", - "lastModified": "2016-10-18T02:00:25.043", + "lastModified": "2024-11-20T23:30:06.613", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92807524225090&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/2256.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/288", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1029.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1029.json index 10875a0e9c1..ad7b33f0dac 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1029.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1029.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1029", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-13T04:00:00.000", - "lastModified": "2017-12-19T02:29:01.173", + "lastModified": "2024-11-20T23:30:06.757", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -138,6 +137,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2193", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92663402004280&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/277", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2193", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1030.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1030.json index ff6639283ca..c2aa85b4f49 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1030.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1030.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1030", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-19T04:00:00.000", - "lastModified": "2016-10-18T02:00:27.187", + "lastModified": "2024-11-20T23:30:06.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=92713790426690&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92707671717292&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/267", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1031.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1031.json index bc8fb6c1b55..d3d2426e4cb 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1031.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1031.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1031", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-19T04:00:00.000", - "lastModified": "2016-10-18T02:00:28.357", + "lastModified": "2024-11-20T23:30:07.063", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/267", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92713790426690&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92707671717292&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/267", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1032.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1032.json index 1e7e2108f0d..953cad0e83c 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1032.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1032.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1032", "sourceIdentifier": "cve@mitre.org", "published": "1991-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:01.547", + "lastModified": "2024-11-20T23:30:07.207", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/584", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/b-36.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-1991-11.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/26", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/584", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1033.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1033.json index 663ae62abfa..cf1a976caac 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1033.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1033.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1033", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-11T04:00:00.000", - "lastModified": "2016-10-18T02:00:29.717", + "lastModified": "2024-11-20T23:30:07.370", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=92647407427342&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92663402004275&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/252", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1034.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1034.json index ab6ed7a0896..66ac533e8ec 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1034.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1034.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1034", "sourceIdentifier": "cve@mitre.org", "published": "1991-05-23T04:00:00.000", - "lastModified": "2017-10-10T01:29:01.590", + "lastModified": "2024-11-20T23:30:07.520", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/583", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1991-08.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/b-28.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/23", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/583", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1035.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1035.json index 20d748a213d..ce176558da0 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1035.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1035.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1035", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2018-10-12T21:29:20.937", + "lastModified": "2024-11-20T23:30:07.677", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1823", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q192/2/96.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-019", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1823", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1036.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1036.json index bc2476d8c60..d98f43091b9 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1036.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1036.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1036", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-26T04:00:00.000", - "lastModified": "2016-10-18T02:00:30.763", + "lastModified": "2024-11-20T23:30:07.823", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=90221103125976&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221103125976&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1037.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1037.json index 268ae091bc5..d9fa2ad0629 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1037.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1037.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1037", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-26T04:00:00.000", - "lastModified": "2016-10-18T02:00:31.873", + "lastModified": "2024-11-20T23:30:07.967", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "http://www.osvdb.org/3147", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221103125976&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221103125986&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7167.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/3147", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1038.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1038.json index e5a7b63a1b3..5a48e87edfa 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1038.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1038.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1038", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-26T04:00:00.000", - "lastModified": "2016-10-18T02:00:33.077", + "lastModified": "2024-11-20T23:30:08.137", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=90221103125976&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221103125976&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1039.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1039.json index c58aa8f0363..05e8cbbac16 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1039.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1039.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1039", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-27T04:00:00.000", - "lastModified": "2008-09-09T12:36:46.180", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:08.290", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1040.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1040.json index 8a66b631b76..a7f9a8f981e 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1040.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1040.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1040", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-08T04:00:00.000", - "lastModified": "2016-10-18T02:00:34.357", + "lastModified": "2024-11-20T23:30:08.453", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -92,6 +91,26 @@ { "url": "http://marc.info/?l=bugtraq&m=89217373930054&w=2", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980501-01-P2869", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/i-055.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=89217373930054&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1041.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1041.json index ea926a707bf..18cd14cd3f6 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1041.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1041.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1041", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-27T04:00:00.000", - "lastModified": "2016-10-18T02:00:35.640", + "lastModified": "2024-11-20T23:30:08.630", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -96,6 +95,30 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-98.05a", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90686250717719&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/vendor_bulletins/VB-98.10.sco.mscreen", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/10420", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1042.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1042.json index 72993aee095..8f7b515d57d 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1042.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1042.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1042", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:18:35.183", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:08.790", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -80,6 +79,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.cisco.com/warp/public/770/crmtmp-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1043.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1043.json index 50d1cb4ea8f..b03a61400ea 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1043.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1043.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1043", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2020-04-02T13:22:46.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:08.950", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-007", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1044.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1044.json index 792672b9f01..aa7ed7b14c5 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1044.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1044.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1044", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-07T04:00:00.000", - "lastModified": "2011-03-08T02:01:31.423", + "lastModified": "2024-11-20T23:30:09.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -74,6 +73,10 @@ } ], "references": [ + { + "url": "http://ciac.llnl.gov/ciac/bulletins/i-050.shtml", + "source": "cve@mitre.org" + }, { "url": "http://ciac.llnl.gov/ciac/bulletins/i-050.shtml", "source": "cve@mitre.org" @@ -81,6 +84,18 @@ { "url": "http://www.iss.net/security_center/static/7431.php", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/i-050.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/i-050.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7431.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1045.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1045.json index cec276044f1..20e5e54f409 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1045.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1045.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1045", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-15T05:00:00.000", - "lastModified": "2016-10-18T02:00:36.890", + "lastModified": "2024-11-20T23:30:09.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.8 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,33 @@ { "url": "http://www.osvdb.org/6979", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88490880523890&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88492978527261&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90338245305236&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://service.real.com/help/faq/serv501.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7297.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6979", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1046.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1046.json index 5ed39d3ecf0..d0a969f640c 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1046.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1046.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1046", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2017-12-19T02:29:01.253", + "lastModified": "2024-11-20T23:30:09.393", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1897", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92038879607336&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/504", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1897", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1047.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1047.json index e66ed049d9a..52f5ddf4cbd 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1047.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1047.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1047", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-18T04:00:00.000", - "lastModified": "2016-10-18T02:00:39.517", + "lastModified": "2024-11-20T23:30:09.547", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.iss.net/security_center/static/3397.php", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94026690521279&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94036662326185&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/3397.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1048.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1048.json index 30757fedeab..d0402494fbe 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1048.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1048.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1048", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-05T04:00:00.000", - "lastModified": "2017-10-10T01:29:01.717", + "lastModified": "2024-11-20T23:30:09.690", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -100,6 +99,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3414", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602746719555&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/1998/19980909", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/8345", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/10542", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3414", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1049.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1049.json index b59975c4c88..853a69dfb04 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1049.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1049.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1049", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-21T05:00:00.000", - "lastModified": "2021-04-07T18:13:43.757", + "lastModified": "2024-11-20T23:30:09.863", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91972006211238&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91972006211238&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1050.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1050.json index 2521544da4f..cd31bddde05 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1050.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1050.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1050", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:01.330", + "lastModified": "2024-11-20T23:30:10.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -109,6 +108,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3550", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/34600", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/34939", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/798", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/799", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3550", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1051.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1051.json index 96d13be50bc..790c1c53f02 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1051.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1051.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1051", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-16T05:00:00.000", - "lastModified": "2008-09-05T20:18:36.447", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:10.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/34939", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1052.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1052.json index 1cb6f032281..a86eda2db86 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1052.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1052.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1052", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-24T04:00:00.000", - "lastModified": "2016-10-18T02:00:43.000", + "lastModified": "2024-11-20T23:30:10.397", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93582550911564&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93582550911564&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1053.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1053.json index d752cfea299..7157a334bf6 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1053.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1053.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1053", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-13T04:00:00.000", - "lastModified": "2008-09-05T20:18:36.713", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:10.573", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -103,6 +102,37 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/33674", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/82/27296", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/82/27560", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/776", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1054.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1054.json index f37916dfcc7..2728630b3da 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1054.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1054.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1054", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-25T04:00:00.000", - "lastModified": "2016-10-18T02:00:44.140", + "lastModified": "2024-11-20T23:30:10.760", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=90675672323825&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90675672323825&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1055.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1055.json index 06494ddf6c8..a291f6a0087 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1055.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1055.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1055", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2018-10-12T21:29:21.373", + "lastModified": "2024-11-20T23:30:10.930", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1737", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/179", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-018", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1737", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1057.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1057.json index 5afb6f85022..e52c1f35cce 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1057.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1057.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1057", "sourceIdentifier": "cve@mitre.org", "published": "1990-10-25T04:00:00.000", - "lastModified": "2008-09-05T20:18:37.230", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:11.123", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -93,6 +92,31 @@ { "url": "http://www.securityfocus.com/bid/12", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/b-04.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-1990-07.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7137.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/12", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1058.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1058.json index b9ea1df19e3..3e3fe1718d7 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1058.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1058.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1058", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-22T05:00:00.000", - "lastModified": "2017-12-19T02:29:01.410", + "lastModified": "2024-11-20T23:30:11.293", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3543", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94329968617085&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94337185023159&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/818", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3543", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1059.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1059.json index 927c5bd8fec..75559855b23 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1059.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1059.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1059", "sourceIdentifier": "cve@mitre.org", "published": "1992-02-25T05:00:00.000", - "lastModified": "2008-09-05T20:18:37.527", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:11.470", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "http://www.securityfocus.com/bid/36", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1992-04.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/3159.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/36", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1060.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1060.json index 95b0db6a9ac..b839dbb29c1 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1060.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1060.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1060", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-17T05:00:00.000", - "lastModified": "2016-10-18T02:00:46.437", + "lastModified": "2024-11-20T23:30:11.647", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ "Exploit", "Patch" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=91937090211855&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/340", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1061.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1061.json index cb16434f158..d18d60ef984 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1061.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1061.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1061", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-04T04:00:00.000", - "lastModified": "2017-12-19T02:29:01.470", + "lastModified": "2024-11-20T23:30:11.803", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1876", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602248518480&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1876", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1062.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1062.json index 23b5f428b3a..f1173b97500 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1062.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1062.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1062", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-04T04:00:00.000", - "lastModified": "2017-12-19T02:29:01.533", + "lastModified": "2024-11-20T23:30:11.960", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1876", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602248518480&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1876", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1063.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1063.json index 096e4504338..6c6fde28cfe 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1063.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1063.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1063", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-01T04:00:00.000", - "lastModified": "2017-12-19T02:29:01.613", + "lastModified": "2024-11-20T23:30:12.120", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2251", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/14019", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/304", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2251", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1064.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1064.json index c97bc197da4..81405660347 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1064.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1064.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1064", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-22T04:00:00.000", - "lastModified": "2016-10-18T02:00:50.297", + "lastModified": "2024-11-20T23:30:12.290", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "http://www.securityfocus.com/bid/596", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93555317429630&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93582070508957&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/596", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1065.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1065.json index 20be4d7f95b..dc891ece555 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1065.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1065.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1065", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-04T05:00:00.000", - "lastModified": "2016-10-18T02:00:51.813", + "lastModified": "2024-11-20T23:30:12.450", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=94175465525422&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94175465525422&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1066.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1066.json index 3ca691e358a..ed50dcbf8ae 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1066.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1066.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1066", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-22T05:00:00.000", - "lastModified": "2016-10-18T02:00:53.097", + "lastModified": "2024-11-20T23:30:12.607", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=94589559631535&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94589559631535&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1067.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1067.json index 07fca4e190d..489c02f4001 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1067.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1067.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1067", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-07T04:00:00.000", - "lastModified": "2016-10-18T02:00:54.377", + "lastModified": "2024-11-20T23:30:12.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=87602167420919&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420919&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1068.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1068.json index 972f673af48..44f905e974e 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1068.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1068.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1068", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-23T04:00:00.000", - "lastModified": "2016-10-18T02:00:55.580", + "lastModified": "2024-11-20T23:30:12.917", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=87602661419366&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602661419366&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1069.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1069.json index 02d48880742..0196aa11e67 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1069.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1069.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1069", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-08T05:00:00.000", - "lastModified": "2017-12-19T02:29:01.673", + "lastModified": "2024-11-20T23:30:13.083", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1620", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/7943", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2126", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1620", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1070.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1070.json index a6a51afb62a..d8aa22b84a8 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1070.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1070.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1070", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-25T04:00:00.000", - "lastModified": "2008-09-05T20:18:39.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:13.253", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/10021", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1071.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1071.json index a9b0d746304..d47ad6edf4a 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1071.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1071.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1071", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-30T05:00:00.000", - "lastModified": "2017-12-19T02:29:01.753", + "lastModified": "2024-11-20T23:30:13.403", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1417", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91248445931140&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1417", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1072.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1072.json index faf60543330..06bda8bb3c8 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1072.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1072.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1072", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-30T05:00:00.000", - "lastModified": "2016-10-18T02:00:58.440", + "lastModified": "2024-11-20T23:30:13.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91248445931140&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91248445931140&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1073.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1073.json index 4397b7e748c..11c73ae1e21 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1073.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1073.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1073", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-30T05:00:00.000", - "lastModified": "2016-10-18T02:00:59.613", + "lastModified": "2024-11-20T23:30:13.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91248445931140&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91248445931140&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1074.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1074.json index 3996aeb1c59..7b7a5a352cd 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1074.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1074.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1074", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-09T12:36:49.460", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:13.873", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -126,6 +125,25 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/9138", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/98", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.webmin.com/webmin/changes.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1075.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1075.json index 1cd1b540239..48e30693359 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1075.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1075.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1075", "sourceIdentifier": "cve@mitre.org", "published": "1998-03-18T05:00:00.000", - "lastModified": "2016-10-18T02:01:00.660", + "lastModified": "2024-11-20T23:30:14.093", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=89025820612530&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=89025820612530&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1076.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1076.json index ffd79e028cf..cdc4e757793 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1076.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1076.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1076", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-26T04:00:00.000", - "lastModified": "2021-09-22T14:22:24.290", + "lastModified": "2024-11-20T23:30:14.257", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94096348604173&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/745", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1077.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1077.json index aa2bca338a4..0668fa73433 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1077.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1077.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1077", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-01T05:00:00.000", - "lastModified": "2021-09-22T14:22:24.370", + "lastModified": "2024-11-20T23:30:14.437", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94149318124548&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/756", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1078.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1078.json index 99921358234..1d3b99bd14c 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1078.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1078.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1078", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-29T04:00:00.000", - "lastModified": "2008-09-05T20:18:40.227", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:14.603", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "http://www.securityfocus.com/bid/547", "source": "cve@mitre.org" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9907&L=ntbugtraq&D=0&P=10370&F=P", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/547", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1079.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1079.json index 9fec33fb915..bd78dfd2221 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1079.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1079.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1079", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-06T04:00:00.000", - "lastModified": "2016-10-18T02:01:04.660", + "lastModified": "2024-11-20T23:30:14.767", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -137,6 +136,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=92601792420088&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93587956513233&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/servlet/support/manager?rs=0&rt=0&org=apars&doc=08E0B1A1B85472A1852567C90031BB36", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/439", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1080.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1080.json index ccb02179e3a..b7b7d7ac1d1 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1080.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1080.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1080", "sourceIdentifier": "cve@mitre.org", "published": "1995-05-10T04:00:00.000", - "lastModified": "2018-05-03T01:29:04.613", + "lastModified": "2024-11-20T23:30:14.927", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8350", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92633694100270&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93971288323395&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/250", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8350", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1082.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1082.json index 33dffb4486b..8b6e454e7bb 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1082.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1082.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1082", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-08T04:00:00.000", - "lastModified": "2016-10-18T02:01:07.207", + "lastModified": "2024-11-20T23:30:15.240", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=93941794201059&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/699", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1083.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1083.json index fea95696842..2c3b676e8a3 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1083.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1083.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1083", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-08T04:00:00.000", - "lastModified": "2016-10-18T02:01:08.333", + "lastModified": "2024-11-20T23:30:15.400", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,17 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=95730430727064&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/699", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1084.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1084.json index bdec067c97f..c6c50fc2593 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1084.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1084.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1084", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2018-10-12T21:29:21.687", + "lastModified": "2024-11-20T23:30:15.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -105,6 +104,39 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-008", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=90222453431604&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q103/8/61.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/k-029.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1044", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-008", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1085.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1085.json index a55876fe49a..e2e5240374d 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1085.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1085.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1085", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-12T04:00:00.000", - "lastModified": "2016-10-18T02:01:10.787", + "lastModified": "2024-11-20T23:30:15.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ "tags": [ "US Government Resource" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221103125884&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104525878&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/1126.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/13877", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1086.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1086.json index 03c6d84a2a9..0d5f61f5bf7 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1086.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1086.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1086", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-15T04:00:00.000", - "lastModified": "2016-10-18T02:01:12.287", + "lastModified": "2024-11-20T23:30:15.883", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=93214475111651&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/528", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1087.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1087.json index e093a02c0a5..aebfebe23d7 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1087.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1087.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1087", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2021-07-22T13:54:11.037", + "lastModified": "2024-11-20T23:30:16.053", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2209", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q168/6/17.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.microsoft.com/Windows/Ie/security/dotless.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7828", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-016", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2209", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1088.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1088.json index 07da55b2ce9..3cd4150f9dc 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1088.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1088.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1088", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-09T05:00:00.000", - "lastModified": "2018-05-03T01:29:04.723", + "lastModified": "2024-11-20T23:30:16.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -105,6 +104,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2012", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-21.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2012", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1089.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1089.json index 460f2bae10a..fd16ce14afa 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1089.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1089.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1089", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-13T05:00:00.000", - "lastModified": "2017-07-11T01:29:00.867", + "lastModified": "2024-11-20T23:30:16.423", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2008", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-16.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-21.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420285&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2008", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1090.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1090.json index 7ed0b77ce51..52b03a60289 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1090.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1090.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1090", "sourceIdentifier": "cve@mitre.org", "published": "1991-09-10T04:00:00.000", - "lastModified": "2017-10-10T01:29:01.950", + "lastModified": "2024-11-20T23:30:16.587", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1844", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1991-15.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1844", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1092.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1092.json index d374445be50..7f3eabad196 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1092.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1092.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1092", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-17T05:00:00.000", - "lastModified": "2016-10-18T02:01:16.020", + "lastModified": "2024-11-20T23:30:16.883", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=94286179032648&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94286179032648&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1093.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1093.json index 18ecd16af66..0230524d755 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1093.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1093.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1093", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2021-07-22T13:54:11.037", + "lastModified": "2024-11-20T23:30:17.043", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -90,6 +89,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-011", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q191/2/00.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/1276.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-011", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1094.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1094.json index ab70acd74c4..50924fb2111 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1094.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1094.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1094", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2021-07-22T13:53:45.333", + "lastModified": "2024-11-20T23:30:17.200", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/917", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88480839506155&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q176/6/97.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/917", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1095.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1095.json index 9016e1e430f..71bbe2dc222 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1095.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1095.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1095", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-06T04:00:00.000", - "lastModified": "2016-10-18T02:01:18.240", + "lastModified": "2024-11-20T23:30:17.353", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "http://marc.info/?l=bugtraq&m=88890116304676&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87619953510834&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88886870129518&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88890116304676&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1096.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1096.json index 0fdefa701c3..83d3c6de44f 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1096.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1096.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1096", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-16T04:00:00.000", - "lastModified": "2017-12-19T02:29:01.957", + "lastModified": "2024-11-20T23:30:17.510", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1644", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221101925954&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221101925959&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1644", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1097.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1097.json index a1675b7824f..4ccb54175e5 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1097.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1097.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1097", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-04T04:00:00.000", - "lastModified": "2017-12-19T02:29:02.017", + "lastModified": "2024-11-20T23:30:17.660", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2187", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92586457816446&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2187", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1098.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1098.json index 143cc3e7a97..a8bf50b4b21 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1098.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1098.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1098", "sourceIdentifier": "cve@mitre.org", "published": "1995-03-03T05:00:00.000", - "lastModified": "2008-09-05T20:18:43.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:17.807", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "http://www.osvdb.org/4881", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1995-03.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/f-12.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/516.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4881", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-10xx/CVE-1999-1099.json b/CVE-1999/CVE-1999-10xx/CVE-1999-1099.json index 3609ef45e9b..d8ef6547aae 100644 --- a/CVE-1999/CVE-1999-10xx/CVE-1999-1099.json +++ b/CVE-1999/CVE-1999-10xx/CVE-1999-1099.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1099", "sourceIdentifier": "cve@mitre.org", "published": "1996-11-22T05:00:00.000", - "lastModified": "2017-10-10T01:29:02.047", + "lastModified": "2024-11-20T23:30:17.987", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420184&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1100.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1100.json index 33babada942..61a4065e537 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1100.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1100.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1100", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:02.107", + "lastModified": "2024-11-20T23:30:18.157", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1579", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/i-056.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cisco.com/warp/public/770/pixkey-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1579", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1101.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1101.json index b0c0dbb810d..bc9d11b882c 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1101.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1101.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1101", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-19T05:00:00.000", - "lastModified": "2008-09-09T12:36:51.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:18.313", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,13 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/12618", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1102.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1102.json index f0dc321bf12..46b1011eee6 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1102.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1102.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1102", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:18:43.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:18.463", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -114,6 +113,26 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/e-25.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.aenigma.net/resources/maillist/bugtraq/1994/0091.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.phreak.org/archives/security/8lgm/8lgm.lpr", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1103.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1103.json index a6d0db1c5e2..dbef6b37d68 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1103.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1103.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1103", "sourceIdentifier": "cve@mitre.org", "published": "1996-04-03T05:00:00.000", - "lastModified": "2008-09-05T20:18:43.777", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:18.627", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -93,6 +92,31 @@ { "url": "http://www.tao.ca/fire/bos/0209.html", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/g-18.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/vendor_bulletins/VB-96.05.dec", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7138.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.tao.ca/fire/bos/0209.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1104.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1104.json index 8df9f0a86c3..6b3f22e793c 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1104.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1104.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1104", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T02:01:23.350", + "lastModified": "2024-11-20T23:30:18.797", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "http://www.iss.net/security_center/static/71.php", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167418931&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88536273725787&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=88540877601866&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q140/5/57.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/71.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1105.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1105.json index 54465b748c9..1da2a9bc9c1 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1105.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1105.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1105", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:18:44.057", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:18.940", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/7231.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.net-security.sk/bugs/NT/netware1.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.zdnet.com/eweek/reviews/1016/tr42bug.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1106.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1106.json index c18506cd064..d080aac42f4 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1106.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1106.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1106", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-29T04:00:00.000", - "lastModified": "2017-12-19T02:29:02.097", + "lastModified": "2024-11-20T23:30:19.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1643", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/9121", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/92", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1643", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1107.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1107.json index 4767d463e66..444b22d45f7 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1107.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1107.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1107", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-18T05:00:00.000", - "lastModified": "2017-12-19T02:29:02.173", + "lastModified": "2024-11-20T23:30:19.277", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1650", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91141486301691&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1650", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1109.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1109.json index 67907c31a52..df8227c6338 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1109.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1109.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1109", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-22T05:00:00.000", - "lastModified": "2016-10-18T02:01:25.913", + "lastModified": "2024-11-20T23:30:19.487", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "http://www.securityfocus.com/bid/904", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94632241202626&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94780566911948&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7760.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/904", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1110.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1110.json index 5f710b832e5..1ae0868895a 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1110.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1110.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1110", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-14T05:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:19.650", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/34675", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/793", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1111.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1111.json index f8a8f0d5ce9..c4da56b06ac 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1111.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1111.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1111", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:02.153", + "lastModified": "2024-11-20T23:30:19.830", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3524", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94218618329838&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/786", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3524", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1112.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1112.json index 5775d0fb26c..8ad1a1d60f0 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1112.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1112.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1112", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-09T05:00:00.000", - "lastModified": "2017-12-19T02:29:02.267", + "lastModified": "2024-11-20T23:30:20.003", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3549", "source": "cve@mitre.org" + }, + { + "url": "http://stud4.tuwien.ac.at/~e9227474/main2.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/34066", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/781", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3549", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1113.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1113.json index 584a16839bc..362397ef906 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1113.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1113.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1113", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-14T04:00:00.000", - "lastModified": "2016-10-18T02:01:28.147", + "lastModified": "2024-11-20T23:30:20.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,14 @@ { "url": "http://www.securityfocus.com/bid/75", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=89258194718577&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/75", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1114.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1114.json index 4809fd2a7f5..379bb94616d 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1114.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1114.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1114", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-08T04:00:00.000", - "lastModified": "2017-10-10T01:29:02.217", + "lastModified": "2024-11-20T23:30:20.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -160,6 +159,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2100", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.17.suid_exec.vul", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980405-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-15a.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/467", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2100", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1115.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1115.json index 6e3d232ae6b..cd888787d66 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1115.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1115.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1115", "sourceIdentifier": "cve@mitre.org", "published": "1990-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:18:45.430", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:20.533", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -94,6 +93,27 @@ { "url": "http://www.securityfocus.com/bid/7", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1990-04.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/a-30.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6721.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/7", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1116.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1116.json index 4c5dba6a801..c23e8effb8e 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1116.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1116.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1116", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:02.310", + "lastModified": "2024-11-20T23:30:20.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -96,6 +95,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2108", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19970503-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1009", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/462", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2108", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1117.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1117.json index 1d1f72335b1..65789c5121a 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1117.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1117.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1117", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:02.373", + "lastModified": "2024-11-20T23:30:20.870", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -100,6 +99,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1752", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-13.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420195&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420196&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&w=2&r=1&s=lquerypv&q=b", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/455", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1752", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1118.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1118.json index ad1b67fab39..deeb782da15 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1118.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1118.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1118", "sourceIdentifier": "cve@mitre.org", "published": "1998-03-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:02.420", + "lastModified": "2024-11-20T23:30:21.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/817", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/165&type=0&nav=sec.sba", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/433", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/817", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1119.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1119.json index 7c9e796a754..d9c2adec134 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1119.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1119.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1119", "sourceIdentifier": "cve@mitre.org", "published": "1992-04-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:02.467", + "lastModified": "2024-11-20T23:30:21.247", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3154", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1992-09.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/41", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3154", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1120.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1120.json index ba5851a6878..ad7594fc97f 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1120.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1120.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1120", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-04T05:00:00.000", - "lastModified": "2017-10-10T01:29:02.530", + "lastModified": "2024-11-20T23:30:21.420", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -131,6 +130,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2107", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420403&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/993", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/395", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2107", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1121.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1121.json index 4349198cb42..5fbd3e1ed58 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1121.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1121.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1121", "sourceIdentifier": "cve@mitre.org", "published": "1992-03-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:02.590", + "lastModified": "2024-11-20T23:30:21.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/554", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1992-06.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/891", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/38", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/554", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1122.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1122.json index bec21d9567d..72e63f07b67 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1122.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1122.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1122", "sourceIdentifier": "cve@mitre.org", "published": "1989-07-26T04:00:00.000", - "lastModified": "2018-05-03T01:29:04.817", + "lastModified": "2024-11-20T23:30:21.757", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -99,6 +98,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6695", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1989-02.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/ciac-08.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6695", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1123.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1123.json index 0118d990b2f..36e58919179 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1123.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1123.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1123", "sourceIdentifier": "cve@mitre.org", "published": "1991-05-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:02.330", + "lastModified": "2024-11-20T23:30:21.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -106,6 +105,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/582", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/107&type=0&nav=sec.sba", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-1991-07.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/21", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/22", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/582", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1124.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1124.json index 2a87d4417ee..554540436a5 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1124.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1124.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1124", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:18:46.713", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:22.067", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://packetstorm.securify.com/mag/phrack/phrack54/P54-08", "source": "cve@mitre.org" + }, + { + "url": "http://packetstorm.securify.com/mag/phrack/phrack54/P54-08", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1125.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1125.json index e7c9710d925..9ced3d4317c 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1125.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1125.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1125", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-19T04:00:00.000", - "lastModified": "2016-10-18T02:01:32.197", + "lastModified": "2024-11-20T23:30:22.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -77,6 +76,10 @@ { "url": "http://marc.info/?l=bugtraq&m=87602880019796&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602880019796&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1126.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1126.json index 9e7e1bc0e43..97c51233181 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1126.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1126.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1126", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-12-19T02:29:02.410", + "lastModified": "2024-11-20T23:30:22.357", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1575", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/i-086.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cisco.com/warp/public/770/crmtmp-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1575", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1127.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1127.json index 2aa05fd7876..4767c0d0648 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1127.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1127.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1127", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2024-02-08T20:35:19.420", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:22.507", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -128,6 +127,30 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://support.microsoft.com/support/kb/articles/Q195/7/33.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/523.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-017", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1128.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1128.json index 1a2ebc88ccc..edfb15da9e1 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1128.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1128.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1128", "sourceIdentifier": "cve@mitre.org", "published": "1997-03-01T05:00:00.000", - "lastModified": "2021-07-22T13:50:46.267", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:22.650", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -75,6 +74,14 @@ { "url": "http://oliver.efri.hr/~crv/security/bugs/NT/ie3.html", "source": "cve@mitre.org" + }, + { + "url": "http://members.tripod.com/~unibyte/iebug3.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://oliver.efri.hr/~crv/security/bugs/NT/ie3.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1129.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1129.json index d6ba6690b58..e664145e317 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1129.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1129.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1129", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-01T04:00:00.000", - "lastModified": "2017-12-19T02:29:02.470", + "lastModified": "2024-11-20T23:30:22.793", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -109,6 +108,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3294", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/univercd/cc/td/doc/product/lan/28201900/1928v8x/eescg8x/aleakyv.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/26008", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/615", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3294", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1130.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1130.json index 69045d2c1e8..0c1ffc14d26 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1130.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1130.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1130", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-30T04:00:00.000", - "lastModified": "2016-10-18T02:01:33.460", + "lastModified": "2024-11-20T23:30:22.937", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "http://www.securityfocus.com/bid/559", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93346448121208&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93337389603117&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/559", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1131.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1131.json index afb9eaeed4a..2d4b9ebe8e4 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1131.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1131.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1131", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-24T04:00:00.000", - "lastModified": "2017-10-10T01:29:02.637", + "lastModified": "2024-11-20T23:30:23.077", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -111,6 +110,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1123", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980601-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/i-060.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/vendor_bulletins/VB-97.12.opengroup", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1123", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1132.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1132.json index f5851c62d3a..a45c6005072 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1132.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1132.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1132", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T02:01:34.570", + "lastModified": "2024-11-20T23:30:23.220", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "http://www.iss.net/security_center/static/1399.php", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90763508011966&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=90760603030452&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/Q179/1/57.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/1399.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1133.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1133.json index c500d53ad9a..39582ad060f 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1133.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1133.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1133", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-01T04:00:00.000", - "lastModified": "2017-12-19T02:29:02.533", + "lastModified": "2024-11-20T23:30:23.363", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/499", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602880019776&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/499", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1134.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1134.json index 3ac7a9db566..533949fad95 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1134.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1134.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1134", "sourceIdentifier": "cve@mitre.org", "published": "1994-05-18T04:00:00.000", - "lastModified": "2008-09-10T19:01:10.243", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:23.507", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "http://www.iss.net/security_center/static/2284.php", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/e-23.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://packetstorm.securify.com/advisories/hpalert/008", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/2284.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1135.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1135.json index 9b3286056af..1ec5dec6223 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1135.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1135.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1135", "sourceIdentifier": "cve@mitre.org", "published": "1994-04-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:02.597", + "lastModified": "2024-11-20T23:30:23.650", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2284", "source": "cve@mitre.org" + }, + { + "url": "http://packetstorm.securify.com/advisories/hpalert/027", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2284", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1136.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1136.json index c195ce357c5..23b940c6eb0 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1136.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1136.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1136", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-30T04:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:30:23.793", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -120,6 +119,37 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1413", "source": "cve@mitre.org" + }, + { + "url": "http://cert.ip-plus.net/bulletin-archive/msg00040.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104526177&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/i-081.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9807-081.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1413", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1137.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1137.json index 5916981e3ff..326def59335 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1137.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1137.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1137", "sourceIdentifier": "cve@mitre.org", "published": "1993-10-01T04:00:00.000", - "lastModified": "2018-10-30T16:25:11.980", + "lastModified": "2024-11-20T23:30:23.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/549", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/122&type=0&nav=sec.sba", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/e-01.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6436", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/549", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1138.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1138.json index 5cf08332b77..cb6097a0460 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1138.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1138.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1138", "sourceIdentifier": "cve@mitre.org", "published": "1993-09-17T04:00:00.000", - "lastModified": "2017-10-10T01:29:02.797", + "lastModified": "2024-11-20T23:30:24.087", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -118,6 +117,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/546", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1993-13.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/546", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1139.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1139.json index 8bc54c8e420..59e187282d9 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1139.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1139.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1139", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-01T04:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:30:24.233", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -97,6 +96,35 @@ { "url": "http://www.iss.net/security_center/static/2007.php", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602880019745&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://security-archive.merton.ox.ac.uk/bugtraq-199801/0122.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/i-027b.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9801-074.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory", + "URL Repurposed" + ] + }, + { + "url": "http://www.iss.net/security_center/static/2007.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1140.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1140.json index 79c343e07e0..21efd66ba50 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1140.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1140.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1140", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:02.840", + "lastModified": "2024-11-20T23:30:24.370", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1539", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88209041500913&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/vendor_bulletins/VB-97.16.CrackLib", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1539", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1141.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1141.json index f5d9644a5b1..5b3a092bae5 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1141.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1141.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1141", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-15T04:00:00.000", - "lastModified": "2017-12-19T02:29:02.660", + "lastModified": "2024-11-20T23:30:24.503", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1824", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420981&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1824", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1142.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1142.json index b5193926488..c04996accc3 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1142.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1142.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1142", "sourceIdentifier": "cve@mitre.org", "published": "1992-05-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:02.887", + "lastModified": "2024-11-20T23:30:24.633", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -85,6 +84,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3152", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/116", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-1992-11.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3152", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1143.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1143.json index 23dd7a40b8f..843c495dbc6 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1143.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1143.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1143", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-28T04:00:00.000", - "lastModified": "2017-10-10T01:29:02.950", + "lastModified": "2024-11-20T23:30:24.770", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -119,6 +118,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2109", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19970504-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-65.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2109", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1144.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1144.json index d34429ab59e..67062b7ddbb 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1144.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1144.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1144", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-30T05:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:30:24.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -95,6 +94,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2056", "source": "cve@mitre.org" + }, + { + "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9701-051.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory", + "URL Repurposed" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2056", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1145.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1145.json index 679a0701a3d..1cedd20101e 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1145.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1145.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1145", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-07T05:00:00.000", - "lastModified": "2017-10-10T01:29:03.060", + "lastModified": "2024-11-20T23:30:25.060", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -99,6 +98,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2059", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-21.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/advisory.html?id=1514", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2059", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1146.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1146.json index 264182073d2..de0205b05f6 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1146.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1146.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1146", "sourceIdentifier": "cve@mitre.org", "published": "1994-05-04T04:00:00.000", - "lastModified": "2017-10-10T01:29:03.107", + "lastModified": "2024-11-20T23:30:25.203", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -85,6 +84,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2060", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/advisories/1555", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2060", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1147.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1147.json index c11cc8db7a5..3a9a67cdb07 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1147.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1147.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1147", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-04T05:00:00.000", - "lastModified": "2018-05-03T01:29:04.910", + "lastModified": "2024-11-20T23:30:25.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1430", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91273739726314&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/3164", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1430", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1148.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1148.json index 74e7e193cb4..e0e1634f98b 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1148.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1148.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1148", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2018-10-12T21:29:23.077", + "lastModified": "2024-11-20T23:30:25.487", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1215", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/Q189/2/62.ASP", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-006", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1215", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1149.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1149.json index fde1f2311fe..30ab0995eab 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1149.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1149.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1149", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-16T04:00:00.000", - "lastModified": "2017-12-19T02:29:02.720", + "lastModified": "2024-11-20T23:30:25.640", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1422", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104525993&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1422", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1150.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1150.json index faa1c5b67d0..1dedbfb9763 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1150.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1150.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1150", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-30T04:00:00.000", - "lastModified": "2017-12-19T02:29:02.767", + "lastModified": "2024-11-20T23:30:25.790", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1882", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/9723", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1882", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1151.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1151.json index 02c970d59f0..5a248ba7209 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1151.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1151.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1151", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-03T04:00:00.000", - "lastModified": "2017-12-19T02:29:02.830", + "lastModified": "2024-11-20T23:30:25.940", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2089", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90296493106214&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2089", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1152.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1152.json index 43506f21974..ce0727f8190 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1152.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1152.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1152", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-03T04:00:00.000", - "lastModified": "2024-02-09T03:15:08.037", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:26.083", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -108,6 +107,13 @@ "tags": [ "Mailing List" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=90296493106214&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1153.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1153.json index 8f0e03eb517..4b88a380972 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1153.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1153.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1153", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-09T05:00:00.000", - "lastModified": "2017-12-19T02:29:02.910", + "lastModified": "2024-11-20T23:30:26.237", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1400", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/11175", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1400", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1154.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1154.json index bbe3e8dfdb8..3bc937383ca 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1154.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1154.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1154", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-09T05:00:00.000", - "lastModified": "2017-12-19T02:29:02.987", + "lastModified": "2024-11-20T23:30:26.400", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1400", "source": "cve@mitre.org" + }, + { + "url": "http://lakeweb.com/scripts/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/11175", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1400", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1155.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1155.json index 785beb047cd..44aac63f8ed 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1155.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1155.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1155", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-09T05:00:00.000", - "lastModified": "2017-12-19T02:29:03.050", + "lastModified": "2024-11-20T23:30:26.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1400", "source": "cve@mitre.org" + }, + { + "url": "http://lakeweb.com/scripts/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/11175", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1400", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1156.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1156.json index ad2f50e632d..e3300681aeb 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1156.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1156.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1156", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-17T04:00:00.000", - "lastModified": "2018-05-03T01:29:04.990", + "lastModified": "2024-11-20T23:30:26.700", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2254", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2254", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1157.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1157.json index fb99dab506e..fb937d3a0c8 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1157.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1157.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1157", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:03.217", + "lastModified": "2024-11-20T23:30:26.837", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3894", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/Q192/7/74.ASP", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3894", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1158.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1158.json index 20925dc93c6..0254295c6f3 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1158.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1158.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1158", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-13T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:26.973", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -94,6 +93,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-97.09.Solaris.passwd.buffer.overrun.vul", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/139&type=0&nav=sec.sba", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1159.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1159.json index 86263a8ed9a..19bef015ef2 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1159.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1159.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1159", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-29T05:00:00.000", - "lastModified": "2017-10-10T01:29:03.280", + "lastModified": "2024-11-20T23:30:27.113", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1471", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91495920911490&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1471", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1160.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1160.json index 598262fab11..3a1691d72bc 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1160.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1160.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1160", "sourceIdentifier": "cve@mitre.org", "published": "1997-02-02T05:00:00.000", - "lastModified": "2016-10-18T02:01:48.620", + "lastModified": "2024-11-20T23:30:27.300", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "http://www.iss.net/security_center/static/7437.php", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-33.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420581&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7437.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1161.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1161.json index aada814793f..16b6a90ec84 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1161.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1161.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1161", "sourceIdentifier": "cve@mitre.org", "published": "1996-11-03T05:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:30:27.433", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,35 @@ { "url": "http://www.iss.net/security_center/static/7438.php", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-32.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420102&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420103&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9704-057.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory", + "URL Repurposed" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7438.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1162.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1162.json index 02b6270d6e7..6b6db291d65 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1162.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1162.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1162", "sourceIdentifier": "cve@mitre.org", "published": "1993-05-24T04:00:00.000", - "lastModified": "2008-09-05T20:18:52.117", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:27.577", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,19 @@ { "url": "http://www.iss.net/security_center/static/542.php", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1993-08.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/542.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1163.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1163.json index d596cd37732..58624c3ca51 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1163.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1163.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1163", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-24T05:00:00.000", - "lastModified": "2016-10-18T02:01:50.917", + "lastModified": "2024-11-20T23:30:27.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.iss.net/security_center/static/7439.php", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94347039929958&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7439.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1164.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1164.json index 7b69e326364..1e6c31fb870 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1164.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1164.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1164", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-25T04:00:00.000", - "lastModified": "2016-10-18T02:01:51.997", + "lastModified": "2024-11-20T23:30:27.850", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93041631215856&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93041631215856&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1165.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1165.json index c2a2a2072dd..f6c12f75741 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1165.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1165.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1165", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-21T04:00:00.000", - "lastModified": "2016-10-18T02:01:53.120", + "lastModified": "2024-11-20T23:30:27.983", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=93268249021561&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/2478", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/535", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1166.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1166.json index 2a77622f418..1b03802ade8 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1166.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1166.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1166", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-11T04:00:00.000", - "lastModified": "2008-09-05T20:18:52.680", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:28.110", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/18156", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/523", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1167.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1167.json index 4d61cec8190..0266f25b00a 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1167.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1167.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1167", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2023-11-07T01:55:07.150", + "lastModified": "2024-11-20T23:30:28.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.wired.com/news/technology/0%2C1282%2C20677%2C00.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.iss.net/security_center/static/7252.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.wired.com/news/technology/0%2C1282%2C20636%2C00.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.wired.com/news/technology/0%2C1282%2C20677%2C00.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1168.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1168.json index 04553b99eef..da525714a36 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1168.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1168.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1168", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-20T05:00:00.000", - "lastModified": "2008-09-05T20:18:52.963", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:28.387", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -74,6 +73,13 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/12640", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1169.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1169.json index 5512c13dd41..d8c17a61aec 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1169.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1169.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1169", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-04T05:00:00.000", - "lastModified": "2008-09-10T19:01:14.867", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:28.520", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,13 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/12284", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1170.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1170.json index 863a12f7e3d..240dc5d1672 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1170.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1170.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1170", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-02T05:00:00.000", - "lastModified": "2023-10-11T14:45:44.747", + "lastModified": "2024-11-20T23:30:28.647", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -88,6 +87,17 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91816507920544&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/218", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1171.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1171.json index 8c28de341d7..738a02974ce 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1171.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1171.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1171", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-02T05:00:00.000", - "lastModified": "2023-10-11T14:45:44.747", + "lastModified": "2024-11-20T23:30:28.787", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,14 @@ { "url": "http://www.securityfocus.com/bid/218", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91816507920544&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/218", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1172.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1172.json index e26f629f221..962cb973044 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1172.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1172.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1172", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-14T05:00:00.000", - "lastModified": "2008-09-05T20:18:53.523", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:28.910", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/11947", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1173.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1173.json index c2138c97238..5226d2e2971 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1173.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1173.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1173", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-18T05:00:00.000", - "lastModified": "2016-10-18T02:01:57.123", + "lastModified": "2024-11-20T23:30:29.037", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91404045014047&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91404045014047&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1175.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1175.json index 9c4841358cf..6be878ee10e 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1175.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1175.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1175", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:03.560", + "lastModified": "2024-11-20T23:30:29.300", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1577", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/i-054.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cisco.com/warp/public/770/wccpauth-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1577", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1176.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1176.json index 24a4c5e831d..c033dee1eaf 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1176.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1176.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1176", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-10T05:00:00.000", - "lastModified": "2016-10-18T02:01:58.310", + "lastModified": "2024-11-20T23:30:29.440", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "http://spisa.act.uji.es/spi/progs/codigo/www.hack.co.za/exploits/daemon/ident/cidentd.c", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88466930416716&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90554230925545&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://spisa.act.uji.es/spi/progs/codigo/www.hack.co.za/exploits/daemon/ident/cidentd.c", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1177.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1177.json index b97b57da8d2..da98bdb31d5 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1177.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1177.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1177", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:03.733", + "lastModified": "2024-11-20T23:30:29.577", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2055", "source": "cve@mitre.org" + }, + { + "url": "http://www-genome.wi.mit.edu/WWW/tools/CGI_scripts/server_publish/nph-publish", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.w3.org/Security/Faq/wwwsf4.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2055", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1178.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1178.json index fce55a1d760..62a696ed4d5 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1178.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1178.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1178", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-10T04:00:00.000", - "lastModified": "2017-12-19T02:29:03.127", + "lastModified": "2024-11-20T23:30:29.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3223", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/9505", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3223", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1179.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1179.json index 24cdc3476aa..c552e7f25fe 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1179.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1179.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1179", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-15T04:00:00.000", - "lastModified": "2008-09-05T20:18:54.523", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:29.850", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/9330", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1180.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1180.json index 15ca3063b67..7617e02cc75 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1180.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1180.json @@ -2,10 +2,8 @@ "id": "CVE-1999-1180", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-16T05:00:00.000", - "lastModified": "2008-09-10T19:01:17.897", - "vulnStatus": "Analyzed", - "cveTags": [], - "evaluatorSolution": "O'Reilly has corrected this issue in WebSite Professional 2.5, which is now available from: http://website.oreilly.com", + "lastModified": "2024-11-20T23:30:29.987", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +90,15 @@ { "url": "http://www.tryc.on.ca/archives/bugtraq/1999_1/0612.html", "source": "cve@mitre.org" + }, + { + "url": "http://oliver.efri.hr/~crv/security/bugs/NT/buffer.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.tryc.on.ca/archives/bugtraq/1999_1/0612.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "O'Reilly has corrected this issue in WebSite Professional 2.5, which is now available from: http://website.oreilly.com" } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1181.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1181.json index b185f217bcb..b4c34ae9787 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1181.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1181.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1181", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-29T04:00:00.000", - "lastModified": "2008-09-05T20:18:54.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:30.127", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -93,6 +92,26 @@ { "url": "http://www.iss.net/security_center/static/7441.php", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980901-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/j-003.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7441.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1182.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1182.json index b2fb3b3aa74..2b401d7f255 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1182.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1182.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1182", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-17T04:00:00.000", - "lastModified": "2016-10-18T02:01:59.543", + "lastModified": "2024-11-20T23:30:30.267", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -124,6 +123,18 @@ { "url": "http://marc.info/?l=bugtraq&m=88661732807795&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602661419318&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602661419351&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88661732807795&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1183.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1183.json index ee8a4d3a474..caa7dc7085c 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1183.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1183.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1183", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-02T05:00:00.000", - "lastModified": "2013-08-21T04:05:33.603", + "lastModified": "2024-11-20T23:30:30.420", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -96,6 +95,30 @@ { "url": "http://www.osvdb.org/8556", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980403-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980403-02-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/809.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/8556", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1184.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1184.json index 4fb14afe54d..cf39575c939 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1184.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1184.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1184", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-13T04:00:00.000", - "lastModified": "2016-10-18T02:02:00.857", + "lastModified": "2024-11-20T23:30:30.570", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -81,6 +80,14 @@ { "url": "http://marc.info/?l=bugtraq&m=87602167420970&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420967&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420970&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1185.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1185.json index d5f7570686d..3d65317c171 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1185.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1185.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1185", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-06T04:00:00.000", - "lastModified": "2017-07-11T01:29:00.930", + "lastModified": "2024-11-20T23:30:30.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -110,6 +109,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1379", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90686250717719&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1379", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1186.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1186.json index a06359de70a..9a68661c75a 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1186.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1186.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1186", "sourceIdentifier": "cve@mitre.org", "published": "1996-01-02T05:00:00.000", - "lastModified": "2016-10-18T02:02:03.637", + "lastModified": "2024-11-20T23:30:30.870", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,10 @@ { "url": "http://marc.info/?l=bugtraq&m=87602167418966&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167418966&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1187.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1187.json index 94f4311bb01..c78fc029f97 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1187.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1187.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1187", "sourceIdentifier": "cve@mitre.org", "published": "1996-08-26T04:00:00.000", - "lastModified": "2017-12-19T02:29:03.190", + "lastModified": "2024-11-20T23:30:31.010", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -96,6 +95,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/416", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167419803&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/416", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1188.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1188.json index 36ae92b017d..b2b82a36817 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1188.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1188.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1188", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-27T05:00:00.000", - "lastModified": "2019-10-07T16:38:14.390", + "lastModified": "2024-11-20T23:30:31.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1568", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91479159617803&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1568", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1189.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1189.json index 7022e7f71c4..d0c966cda40 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1189.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1189.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1189", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-24T05:00:00.000", - "lastModified": "2017-10-10T01:29:03.857", + "lastModified": "2024-11-20T23:30:31.297", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7884", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/36306", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/36608", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/822", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7884", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1190.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1190.json index 11c56f61812..e2d9e09f8f6 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1190.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1190.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1190", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-15T05:00:00.000", - "lastModified": "2008-09-05T20:18:56.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:31.467", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securiteam.com/exploits/E-MailClub__FROM__remote_buffer_overflow.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/801", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1191.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1191.json index 8f5bbb1b882..4db6c341806 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1191.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1191.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1191", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-19T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.170", + "lastModified": "2024-11-20T23:30:31.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -127,6 +126,40 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-97.18.solaris.chkey.buffer.overflow.vul", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167418335&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/144", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7442.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/207", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1192.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1192.json index 225904bc276..d57d074fe60 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1192.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1192.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1192", "sourceIdentifier": "cve@mitre.org", "published": "1997-06-24T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.170", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:31.770", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -103,6 +102,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/143", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7444.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/206", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1193.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1193.json index 41ed5f3e18c..a06247d63db 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1193.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1193.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1193", "sourceIdentifier": "cve@mitre.org", "published": "1991-05-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:03.903", + "lastModified": "2024-11-20T23:30:31.917", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/581", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1991-06.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/20", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/581", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1194.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1194.json index e27da7a7805..962668f7b79 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1194.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1194.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1194", "sourceIdentifier": "cve@mitre.org", "published": "1991-05-01T04:00:00.000", - "lastModified": "2017-10-10T01:29:03.967", + "lastModified": "2024-11-20T23:30:32.077", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -93,6 +92,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/577", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1991-05.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/17", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/577", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1195.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1195.json index 89cea432a0e..2125a349ff8 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1195.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1195.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1195", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-05T04:00:00.000", - "lastModified": "2016-10-18T02:02:08.357", + "lastModified": "2024-11-20T23:30:32.230", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/169", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92588169005196&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92587579032534&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/169", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1196.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1196.json index d409b06dbfd..2cf2c66003d 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1196.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1196.json @@ -2,10 +2,8 @@ "id": "CVE-1999-1196", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-07T04:00:00.000", - "lastModified": "2008-09-05T20:18:56.977", - "vulnStatus": "Analyzed", - "cveTags": [], - "evaluatorSolution": "Upgrade to a non-vulnerable version of Exceed (Hummingbird Exceed 6.0.1 Hummingbird Exceed 6.0.2 Hummingbird Exceed 6.1)", + "lastModified": "2024-11-20T23:30:32.377", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +80,21 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/13451", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/158", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } - ] + ], + "evaluatorSolution": "Upgrade to a non-vulnerable version of Exceed (Hummingbird Exceed 6.0.1 Hummingbird Exceed 6.0.2 Hummingbird Exceed 6.1)" } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1197.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1197.json index 4a5fbcf6ec9..00fb870b82f 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1197.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1197.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1197", "sourceIdentifier": "cve@mitre.org", "published": "1990-12-20T05:00:00.000", - "lastModified": "2008-09-05T20:18:57.117", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:32.513", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,23 @@ { "url": "http://www.securityfocus.com/bid/14", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1990-12.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7140.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/14", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1198.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1198.json index 01e60db981f..f449176a8ad 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1198.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1198.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1198", "sourceIdentifier": "cve@mitre.org", "published": "1990-10-03T04:00:00.000", - "lastModified": "2008-09-05T20:18:57.260", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:32.653", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -93,6 +92,31 @@ { "url": "http://www.securityfocus.com/bid/11", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/b-01.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-1990-06.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7141.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/11", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-11xx/CVE-1999-1199.json b/CVE-1999/CVE-1999-11xx/CVE-1999-1199.json index fc082148ddc..1144e3e8840 100644 --- a/CVE-1999/CVE-1999-11xx/CVE-1999-1199.json +++ b/CVE-1999/CVE-1999-11xx/CVE-1999-1199.json @@ -2,22 +2,14 @@ "id": "CVE-1999-1199", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-07T04:00:00.000", - "lastModified": "2023-11-07T01:55:07.463", + "lastModified": "2024-11-20T23:30:32.810", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "Apache WWW server 1.3.1 and earlier allows remote attackers to cause a denial of service (resource exhaustion) via a large number of MIME headers with the same name, aka the \"sioux\" vulnerability." } ], - "vendorComments": [ - { - "organization": "Apache", - "comment": "Fixed in Apache HTTP Server 1.3.2:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", - "lastModified": "2008-07-02T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -111,6 +103,49 @@ { "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90252779826784&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90276683825862&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90280517007869&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90286768232093&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/rh51-errata-general.html#apache", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Apache", + "comment": "Fixed in Apache HTTP Server 1.3.2:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", + "lastModified": "2008-07-02T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1200.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1200.json index 3e432eedb78..18360ae06bd 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1200.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1200.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1200", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:03.267", + "lastModified": "2024-11-20T23:30:33.203", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1617", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=90222454131610&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1617", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1201.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1201.json index 962a5e267ac..63f2b15781f 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1201.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1201.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1201", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-06T05:00:00.000", - "lastModified": "2017-10-10T01:29:04.030", + "lastModified": "2024-11-20T23:30:33.347", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7542", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91849617221319&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/225", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7542", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1202.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1202.json index 325d5dc7b4c..dd5e6efe6cf 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1202.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1202.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1202", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-03T04:00:00.000", - "lastModified": "2017-12-19T02:29:03.330", + "lastModified": "2024-11-20T23:30:33.490", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2088", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104525873&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2088", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1203.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1203.json index 9f45debaa24..af9f2d1c89e 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1203.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1203.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1203", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-12T05:00:00.000", - "lastModified": "2016-10-18T02:02:15.110", + "lastModified": "2024-11-20T23:30:33.623", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "http://www.iss.net/security_center/static/7498.php", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91868964203769&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91888117502765&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7498.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1204.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1204.json index e5abd426830..a694b93c2fe 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1204.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1204.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1204", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-11T04:00:00.000", - "lastModified": "2017-10-10T01:29:04.093", + "lastModified": "2024-11-20T23:30:33.767", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7293", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221101925912&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.checkpoint.com/techsupport/config/keywords.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4416", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7293", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1205.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1205.json index 2cefb0e207c..3df7a87b2cb 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1205.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1205.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1205", "sourceIdentifier": "cve@mitre.org", "published": "1996-06-07T04:00:00.000", - "lastModified": "2018-05-03T01:29:05.083", + "lastModified": "2024-11-20T23:30:33.913", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/414", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167419195&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://packetstormsecurity.org/advisories/ibm-ers/96-08", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/414", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1206.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1206.json index e366b0338a0..80e9a6f54eb 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1206.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1206.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1206", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T02:02:19.047", + "lastModified": "2024-11-20T23:30:34.073", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=93336970231857&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/555", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.systemsoft.com/l-2/l-3/support-systemwizard.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1207.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1207.json index 5722b223181..7ae8af453a0 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1207.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1207.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1207", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-18T05:00:00.000", - "lastModified": "2017-12-19T02:29:03.377", + "lastModified": "2024-11-20T23:30:34.217", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/907", "source": "cve@mitre.org" + }, + { + "url": "http://www.efri.hr/~crv/security/bugs/NT/netxtray.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/907", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1208.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1208.json index 7255639657b..d312ec8d501 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1208.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1208.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1208", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-21T04:00:00.000", - "lastModified": "2017-10-10T01:29:04.153", + "lastModified": "2024-11-20T23:30:34.360", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/803", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602661419330&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602661419337&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/803", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1209.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1209.json index b4407248d04..74e7fdb282e 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1209.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1209.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1209", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-20T05:00:00.000", - "lastModified": "2017-10-10T01:29:04.200", + "lastModified": "2024-11-20T23:30:34.507", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -94,6 +93,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/690", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88131151000069&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/vendor_bulletins/VB-97.14.scoterm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/690", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1210.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1210.json index 1ec894f1eb4..43c3500a4f5 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1210.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1210.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1210", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:03.457", + "lastModified": "2024-11-20T23:30:34.653", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/613", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87936891504885&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/613", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1211.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1211.json index 304f5bd768d..01de8cca384 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1211.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1211.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1211", "sourceIdentifier": "cve@mitre.org", "published": "1991-03-27T05:00:00.000", - "lastModified": "2017-12-19T02:29:03.553", + "lastModified": "2024-11-20T23:30:34.807", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/574", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1991-02.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/574", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1212.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1212.json index 11912fbfee6..452a90cf917 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1212.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1212.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1212", "sourceIdentifier": "cve@mitre.org", "published": "1991-03-27T05:00:00.000", - "lastModified": "2017-12-19T02:29:03.613", + "lastModified": "2024-11-20T23:30:34.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -85,6 +84,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/574", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1991-02.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/574", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1213.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1213.json index b1076f317fb..af95bc0cd03 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1213.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1213.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1213", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-01T04:00:00.000", - "lastModified": "2017-12-19T02:29:03.677", + "lastModified": "2024-11-20T23:30:35.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/571", "source": "cve@mitre.org" + }, + { + "url": "http://www2.dataguard.no/bugtraq/1997_4/0001.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/571", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1214.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1214.json index e25a2543458..671d88293b5 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1214.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1214.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1214", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-15T04:00:00.000", - "lastModified": "2017-10-10T01:29:04.310", + "lastModified": "2024-11-20T23:30:35.227", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -103,6 +102,10 @@ } ], "references": [ + { + "url": "http://www.openbsd.com/advisories/signals.txt", + "source": "cve@mitre.org" + }, { "url": "http://www.openbsd.com/advisories/signals.txt", "source": "cve@mitre.org" @@ -114,6 +117,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/556", "source": "cve@mitre.org" + }, + { + "url": "http://www.openbsd.com/advisories/signals.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openbsd.com/advisories/signals.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/11062", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/556", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1215.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1215.json index d712ff54817..5e4f0ce321f 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1215.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1215.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1215", "sourceIdentifier": "cve@mitre.org", "published": "1993-09-16T04:00:00.000", - "lastModified": "2017-10-10T01:29:04.357", + "lastModified": "2024-11-20T23:30:35.370", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -89,6 +88,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/545", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/d-21.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-1993-12.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/545", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1216.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1216.json index b0b3f613848..f2c48db5bb6 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1216.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1216.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1216", "sourceIdentifier": "cve@mitre.org", "published": "1993-04-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:03.753", + "lastModified": "2024-11-20T23:30:35.507", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -109,6 +108,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/541", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/d-15.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-1993-07.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/541", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1217.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1217.json index edd9b9daebc..7c822a995e8 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1217.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1217.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1217", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-25T04:00:00.000", - "lastModified": "2017-10-10T01:29:04.403", + "lastModified": "2024-11-20T23:30:35.653", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/526", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=87602726319426&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=87602726319435&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/526", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1218.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1218.json index 2ce82289cfc..8cbecf18242 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1218.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1218.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1218", "sourceIdentifier": "cve@mitre.org", "published": "1993-02-18T05:00:00.000", - "lastModified": "2017-12-19T02:29:03.817", + "lastModified": "2024-11-20T23:30:35.797", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/522", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1993-04.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/522", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1219.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1219.json index 68a04890fdc..a93e4d6196d 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1219.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1219.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1219", "sourceIdentifier": "cve@mitre.org", "published": "1994-08-11T04:00:00.000", - "lastModified": "2018-05-03T01:29:05.193", + "lastModified": "2024-11-20T23:30:35.937", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/511", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/e-33.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-1994-13.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/468", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/511", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1220.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1220.json index f1d2b12620e..41754d68d24 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1220.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1220.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1220", "sourceIdentifier": "cve@mitre.org", "published": "1997-08-24T04:00:00.000", - "lastModified": "2017-12-19T02:29:03.877", + "lastModified": "2024-11-20T23:30:36.097", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/502", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/7527", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/502", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1221.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1221.json index e8376053b71..13a509a3e70 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1221.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1221.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1221", "sourceIdentifier": "cve@mitre.org", "published": "1996-11-17T05:00:00.000", - "lastModified": "2017-12-19T02:29:03.957", + "lastModified": "2024-11-20T23:30:36.223", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/399", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420141&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/399", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1222.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1222.json index 70c0a958e24..f84ce044581 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1222.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1222.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1222", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:04.467", + "lastModified": "2024-11-20T23:30:36.357", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3893", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/Q188/5/71.ASP", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3893", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1223.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1223.json index 4c96a5dd893..59d87fb17ad 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1223.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1223.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1223", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:04.513", + "lastModified": "2024-11-20T23:30:36.493", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3892", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q187/5/03.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3892", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1224.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1224.json index 5142bb5a540..e789aaa2132 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1224.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1224.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1224", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-08T04:00:00.000", - "lastModified": "2017-12-19T02:29:04.017", + "lastModified": "2024-11-20T23:30:36.637", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 3.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/349", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87635124302928&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/349", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1225.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1225.json index c1b2671260a..7132db3b9cd 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1225.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1225.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1225", "sourceIdentifier": "cve@mitre.org", "published": "1997-08-24T04:00:00.000", - "lastModified": "2017-12-19T02:29:04.097", + "lastModified": "2024-11-20T23:30:36.773", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/347", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/7526", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/347", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1226.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1226.json index d403c17dcfc..4027d894386 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1226.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1226.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1226", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-28T04:00:00.000", - "lastModified": "2017-10-10T01:29:04.577", + "lastModified": "2024-11-20T23:30:36.907", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3436", "source": "cve@mitre.org" + }, + { + "url": "http://www.securiteam.com/exploits/Netscape_4_7_and_earlier_vulnerable_to__Huge_Key__DoS.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3436", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1227.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1227.json index ea337329a46..e3ddbe375ef 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1227.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1227.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1227", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-30T04:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:30:37.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3334", "source": "cve@mitre.org" + }, + { + "url": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00126.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory", + "URL Repurposed" + ] + }, + { + "url": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00130.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory", + "URL Repurposed" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3334", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1228.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1228.json index e85a5cdc44c..5f8072718cb 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1228.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1228.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1228", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:04.220", + "lastModified": "2024-11-20T23:30:37.193", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3320", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90695973308453&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.macintouch.com/modemsecurity.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3320", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1229.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1229.json index a4d6b49c251..5c0268a0a5b 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1229.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1229.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1229", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-25T05:00:00.000", - "lastModified": "2017-12-19T02:29:04.283", + "lastModified": "2024-11-20T23:30:37.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/733", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/8590", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/733", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1230.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1230.json index a1880ab2ac4..75bcc55913b 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1230.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1230.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1230", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-24T05:00:00.000", - "lastModified": "2017-12-19T02:29:04.363", + "lastModified": "2024-11-20T23:30:37.473", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/698", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/8282", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/698", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1231.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1231.json index d859291a118..bc45c60873f 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1231.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1231.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1231", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-09T04:00:00.000", - "lastModified": "2017-12-19T02:29:04.427", + "lastModified": "2024-11-20T23:30:37.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -140,6 +139,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2276", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/14758", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2276", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1232.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1232.json index 459c0cfb2a5..9541648c77b 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1232.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1232.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1232", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-16T04:00:00.000", - "lastModified": "2017-12-19T02:29:04.487", + "lastModified": "2024-11-20T23:30:37.747", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3316", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420994&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/8559", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3316", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1233.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1233.json index 638e0189fde..46840b4389f 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1233.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1233.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1233", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2018-10-12T21:29:23.403", + "lastModified": "2024-11-20T23:30:37.883", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3306", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/Q241/5/62.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/657", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-039", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3306", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1234.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1234.json index 2d15d3b6f8c..2edcd899361 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1234.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1234.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1234", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-26T04:00:00.000", - "lastModified": "2017-12-19T02:29:04.550", + "lastModified": "2024-11-20T23:30:38.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3293", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94096671308565&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3293", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1235.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1235.json index 99a9e790af5..caeaa1dd711 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1235.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1235.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1235", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-25T04:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", + "lastModified": "2024-11-20T23:30:38.147", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3289", "source": "cve@mitre.org" + }, + { + "url": "http://ntbugtraq.ntadvice.com/default.asp?pid=36&sid=1&A2=ind9904&L=NTBUGTRAQ&P=R179", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://packetderm.cotse.com/mailing-lists/ntbugtraq/1999/0364.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3289", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1236.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1236.json index 989ef4f94b1..03f5e2ab71b 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1236.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1236.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1236", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-01T04:00:00.000", - "lastModified": "2017-12-19T02:29:04.677", + "lastModified": "2024-11-20T23:30:38.280", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3285", "source": "cve@mitre.org" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9910&L=ntbugtraq&F=&S=&P=662", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/731", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3285", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1237.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1237.json index 0742f21943a..505f90f66d2 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1237.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1237.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1237", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-06T04:00:00.000", - "lastModified": "2020-07-21T13:53:56.177", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:38.417", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/14384", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2272", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1238.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1238.json index 1a6cf57b82b..e21ca235229 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1238.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1238.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1238", "sourceIdentifier": "cve@mitre.org", "published": "1994-09-21T04:00:00.000", - "lastModified": "2017-12-19T02:29:04.830", + "lastModified": "2024-11-20T23:30:38.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -90,6 +89,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2262", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/advisories/1531", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2262", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1239.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1239.json index 80351be27e9..70d922bc067 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1239.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1239.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1239", "sourceIdentifier": "cve@mitre.org", "published": "1994-07-13T04:00:00.000", - "lastModified": "2017-12-19T02:29:04.893", + "lastModified": "2024-11-20T23:30:38.700", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2261", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/advisories/1559", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2261", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1240.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1240.json index 7a89856ac31..a2819f553ec 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1240.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1240.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1240", "sourceIdentifier": "cve@mitre.org", "published": "1996-11-26T05:00:00.000", - "lastModified": "2017-12-19T02:29:04.957", + "lastModified": "2024-11-20T23:30:38.837", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2203", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/5784", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2203", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1241.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1241.json index 32ccca6b4ef..1ea2079405e 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1241.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1241.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1241", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-06T04:00:00.000", - "lastModified": "2021-07-23T15:03:06.753", + "lastModified": "2024-11-20T23:30:38.973", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2173", "source": "cve@mitre.org" + }, + { + "url": "http://oliver.efri.hr/~crv/security/bugs/NT/activex4.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2173", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1242.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1242.json index c95d0e0f96c..31aa4908bb7 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1242.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1242.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1242", "sourceIdentifier": "cve@mitre.org", "published": "1994-02-07T05:00:00.000", - "lastModified": "2017-12-19T02:29:05.097", + "lastModified": "2024-11-20T23:30:39.107", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2162", "source": "cve@mitre.org" + }, + { + "url": "http://packetstormsecurity.org/advisories/hpalert/003", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2162", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1243.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1243.json index 379dfd8c883..d3359dc8086 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1243.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1243.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1243", "sourceIdentifier": "cve@mitre.org", "published": "1995-03-03T05:00:00.000", - "lastModified": "2017-10-10T01:29:04.687", + "lastModified": "2024-11-20T23:30:39.233", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -98,6 +97,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2113", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19950301-01-P373", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-16.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2113", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1244.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1244.json index dd18f5be1b9..2d133185869 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1244.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1244.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1244", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-15T04:00:00.000", - "lastModified": "2017-12-19T02:29:05.190", + "lastModified": "2024-11-20T23:30:39.367", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -113,6 +112,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2087", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/13303", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2087", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1245.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1245.json index e8cbbc395be..30ec4b8d75c 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1245.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1245.json @@ -2,10 +2,8 @@ "id": "CVE-1999-1245", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-06T04:00:00.000", - "lastModified": "2017-12-19T02:29:05.300", + "lastModified": "2024-11-20T23:30:39.507", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "This vulnerability was fixed in version 3.6 of ucd-snmpd.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +70,11 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2086", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2086", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "This vulnerability was fixed in version 3.6 of ucd-snmpd." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1246.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1246.json index 014eb0ac7f3..bab58cbabea 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1246.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1246.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1246", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:04.747", + "lastModified": "2024-11-20T23:30:39.633", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2068", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/Q229/9/72.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2068", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1247.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1247.json index f15ea6694e3..68a0b0540dd 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1247.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1247.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1247", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-24T05:00:00.000", - "lastModified": "2017-12-19T02:29:05.363", + "lastModified": "2024-11-20T23:30:39.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2061", "source": "cve@mitre.org" + }, + { + "url": "http://packetstormsecurity.org/advisories/hpalert/006", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2061", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1248.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1248.json index de5334c6c4d..1b1a2b61b9c 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1248.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1248.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1248", "sourceIdentifier": "cve@mitre.org", "published": "1994-11-30T05:00:00.000", - "lastModified": "2017-12-19T02:29:05.427", + "lastModified": "2024-11-20T23:30:39.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -95,6 +94,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2058", "source": "cve@mitre.org" + }, + { + "url": "http://packetstormsecurity.org/advisories/hpalert/019", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2058", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1249.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1249.json index e79def0b035..268c3fed0ae 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1249.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1249.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1249", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-06T05:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:30:40.033", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2057", "source": "cve@mitre.org" + }, + { + "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9701-047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory", + "URL Repurposed" + ] + }, + { + "url": "http://www.osvdb.org/8099", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2057", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1250.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1250.json index 1a91b170276..6fd1d0b5433 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1250.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1250.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1250", "sourceIdentifier": "cve@mitre.org", "published": "1997-08-19T04:00:00.000", - "lastModified": "2017-12-19T02:29:05.503", + "lastModified": "2024-11-20T23:30:40.160", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2044", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/7506", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2044", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1251.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1251.json index 06b544315b7..4ad4933a92a 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1251.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1251.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1251", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-24T05:00:00.000", - "lastModified": "2017-12-19T02:29:05.567", + "lastModified": "2024-11-20T23:30:40.280", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2010", "source": "cve@mitre.org" + }, + { + "url": "http://packetstormsecurity.org/advisories/hpalert/043", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2010", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1252.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1252.json index ace7a22b7cf..4db58002c19 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1252.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1252.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1252", "sourceIdentifier": "cve@mitre.org", "published": "1996-09-04T04:00:00.000", - "lastModified": "2017-12-19T02:29:05.627", + "lastModified": "2024-11-20T23:30:40.413", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1966", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.sco.COM/SSE/security_bulletins/SB.96:02a", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/vendor_bulletins/VB-96.15.sco", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1966", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1253.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1253.json index 07224f615c7..ba2b5804609 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1253.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1253.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1253", "sourceIdentifier": "cve@mitre.org", "published": "1996-06-07T04:00:00.000", - "lastModified": "2017-12-19T02:29:05.690", + "lastModified": "2024-11-20T23:30:40.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -95,6 +94,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1965", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB.96:01a", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/vendor_bulletins/VB-96.10.sco", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1965", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1254.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1254.json index 0cb0e110270..b54c8d1cc2e 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1254.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1254.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1254", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-08T05:00:00.000", - "lastModified": "2017-12-19T02:29:05.753", + "lastModified": "2024-11-20T23:30:40.697", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1947", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92099515709467&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1947", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1255.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1255.json index 077d18d0409..c25172f09c6 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1255.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1255.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1255", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-19T05:00:00.000", - "lastModified": "2017-12-19T02:29:05.817", + "lastModified": "2024-11-20T23:30:40.827", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1914", "source": "cve@mitre.org" + }, + { + "url": "http://www.rootshell.com/archive-j457nxiqi3gq59dv/199902/hyperseek.txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1914", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1256.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1256.json index f62a3ac5b03..4c9fa684fa6 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1256.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1256.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1256", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-04T05:00:00.000", - "lastModified": "2017-12-19T02:29:05.877", + "lastModified": "2024-11-20T23:30:40.960", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1902", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92056752115116&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/12744", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1902", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1257.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1257.json index e02cadbb799..6badb601069 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1257.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1257.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1257", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-26T05:00:00.000", - "lastModified": "2017-12-19T02:29:05.940", + "lastModified": "2024-11-20T23:30:41.097", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1826", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/8134", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1825", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1826", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1258.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1258.json index f6b78dc980e..0ddfaa94d8a 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1258.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1258.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1258", "sourceIdentifier": "cve@mitre.org", "published": "1991-01-15T05:00:00.000", - "lastModified": "2017-10-10T01:29:04.857", + "lastModified": "2024-11-20T23:30:41.247", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1782", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/102", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1782", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1259.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1259.json index fe8df7c0303..0c188a5a1f4 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1259.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1259.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1259", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:04.903", + "lastModified": "2024-11-20T23:30:41.380", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1780", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q189/5/29.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1780", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1260.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1260.json index 13926b8d52f..3b181de9d05 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1260.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1260.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1260", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-15T05:00:00.000", - "lastModified": "2017-12-19T02:29:06.003", + "lastModified": "2024-11-20T23:30:41.510", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1777", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91910115718150&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1777", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1261.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1261.json index 14de2ca3a7f..f65e27e4d6f 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1261.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1261.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1261", "sourceIdentifier": "cve@mitre.org", "published": "1997-10-24T04:00:00.000", - "lastModified": "2017-12-19T02:29:06.067", + "lastModified": "2024-11-20T23:30:41.660", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1772", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/12433", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1772", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1262.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1262.json index e5de7648fec..f5f003e2a36 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1262.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1262.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1262", "sourceIdentifier": "cve@mitre.org", "published": "1997-08-01T04:00:00.000", - "lastModified": "2017-10-10T01:29:04.950", + "lastModified": "2024-11-20T23:30:41.797", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -95,6 +94,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1727", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/12231", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1727", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1264.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1264.json index 819cf5860f8..80654aeb643 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1264.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1264.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1264", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-21T05:00:00.000", - "lastModified": "2017-12-20T02:29:00.257", + "lastModified": "2024-11-20T23:30:42.070", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1670", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91815321510224&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/12048", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1670", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1265.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1265.json index 56017cb6f38..5d44c5ca03d 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1265.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1265.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1265", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-22T04:00:00.000", - "lastModified": "2018-05-03T01:29:05.287", + "lastModified": "2024-11-20T23:30:42.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1664", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90649892424117&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=90650438826447&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1664", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1266.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1266.json index 1d10f75c1b5..d2d4d2ef062 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1266.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1266.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1266", "sourceIdentifier": "cve@mitre.org", "published": "1997-06-13T04:00:00.000", - "lastModified": "2017-12-19T02:29:06.207", + "lastModified": "2024-11-20T23:30:42.353", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1660", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/6978", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1660", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1267.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1267.json index d609a31965c..7ed42dfc5af 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1267.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1267.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1267", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-05T04:00:00.000", - "lastModified": "2017-12-19T02:29:06.267", + "lastModified": "2024-11-20T23:30:42.493", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1646", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420906&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1646", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1268.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1268.json index e6564c46b05..9d55947bb44 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1268.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1268.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1268", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-06T05:00:00.000", - "lastModified": "2017-12-19T02:29:06.330", + "lastModified": "2024-11-20T23:30:42.630", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1645", "source": "cve@mitre.org" + }, + { + "url": "http://lists.kde.org/?l=kde-devel&m=91560433413263&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1645", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1269.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1269.json index ac48fa6cb6a..2485189cbdf 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1269.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1269.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1269", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-06T05:00:00.000", - "lastModified": "2017-12-19T02:29:06.377", + "lastModified": "2024-11-20T23:30:42.770", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1641", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/8506", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1641", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1270.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1270.json index 398974d34dc..1816734d69b 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1270.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1270.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1270", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-11T04:00:00.000", - "lastModified": "2017-12-19T02:29:06.440", + "lastModified": "2024-11-20T23:30:42.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1639", "source": "cve@mitre.org" + }, + { + "url": "http://lists.kde.org/?l=kde-devel&m=90221974029738&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1639", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1271.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1271.json index 15dc96c5168..1ed0d03ee39 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1271.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1271.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1271", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-11T04:00:00.000", - "lastModified": "2017-12-19T02:29:06.503", + "lastModified": "2024-11-20T23:30:43.057", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1636", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/9511", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1636", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1272.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1272.json index 11d3de4dae2..b743827524a 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1272.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1272.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1272", "sourceIdentifier": "cve@mitre.org", "published": "1998-03-01T05:00:00.000", - "lastModified": "2017-12-19T02:29:06.567", + "lastModified": "2024-11-20T23:30:43.200", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -109,6 +108,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1635", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1635", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1273.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1273.json index d6574e27441..bbad8ce8ba4 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1273.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1273.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1273", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-20T05:00:00.000", - "lastModified": "2017-12-19T02:29:06.627", + "lastModified": "2024-11-20T23:30:43.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1627", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/8551", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1627", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1274.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1274.json index 97001293807..ee75f7e09c1 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1274.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1274.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1274", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-29T05:00:00.000", - "lastModified": "2017-12-19T02:29:06.690", + "lastModified": "2024-11-20T23:30:43.483", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1625", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/8307", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1625", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1275.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1275.json index c2fc7d59f3a..30d0793dd4e 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1275.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1275.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1275", "sourceIdentifier": "cve@mitre.org", "published": "1997-09-08T04:00:00.000", - "lastModified": "2017-12-19T02:29:06.753", + "lastModified": "2024-11-20T23:30:43.630", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1619", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/9478", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1619", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1276.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1276.json index 0c1c27f218b..72c76238b27 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1276.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1276.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1276", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-07T05:00:00.000", - "lastModified": "2017-10-10T01:29:05.047", + "lastModified": "2024-11-20T23:30:43.783", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1609", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/1998/19981207", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1609", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1277.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1277.json index 5302a69ba6f..a26ae439a73 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1277.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1277.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1277", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-24T05:00:00.000", - "lastModified": "2017-12-19T02:29:06.817", + "lastModified": "2024-11-20T23:30:43.930", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1565", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91487886514546&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1565", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1278.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1278.json index 7c60976338a..8c12782fc7e 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1278.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1278.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1278", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-25T05:00:00.000", - "lastModified": "2017-12-19T02:29:06.877", + "lastModified": "2024-11-20T23:30:44.067", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1550", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91470326629357&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91471400632145&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1549", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1550", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1279.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1279.json index 48332aad030..4566dc63679 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1279.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1279.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1279", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:05.107", + "lastModified": "2024-11-20T23:30:44.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1548", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q138/0/01.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1548", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1280.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1280.json index 7fa55a798bd..70d09e4a21a 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1280.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1280.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1280", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-03T05:00:00.000", - "lastModified": "2017-12-19T02:29:06.940", + "lastModified": "2024-11-20T23:30:44.353", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1547", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/11512", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1547", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1281.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1281.json index d7d0ff04f72..d5dcefbe074 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1281.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1281.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1281", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-26T05:00:00.000", - "lastModified": "2017-12-19T02:29:07.003", + "lastModified": "2024-11-20T23:30:44.497", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1544", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/11720", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1544", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1282.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1282.json index 8440281e94c..30fdda82f2c 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1282.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1282.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1282", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-10T05:00:00.000", - "lastModified": "2017-12-19T02:29:07.067", + "lastModified": "2024-11-20T23:30:44.633", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1542", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/11543", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1542", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1283.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1283.json index 386112941c1..acc2d241960 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1283.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1283.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1283", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:07.127", + "lastModified": "2024-11-20T23:30:44.770", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1541", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/10320", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1541", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1284.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1284.json index 30232c9bfb3..75abad94df4 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1284.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1284.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1284", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-05T05:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:30:44.907", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1540", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91063407332594&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.dynamsol.com/puppet/text/new.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/11131", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1540", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1285.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1285.json index 4dbf25f73f5..75239753ffa 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1285.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1285.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1285", "sourceIdentifier": "cve@mitre.org", "published": "1998-12-27T05:00:00.000", - "lastModified": "2017-12-19T02:29:07.190", + "lastModified": "2024-11-20T23:30:45.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1472", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91495921611500&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1472", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1286.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1286.json index 8a93e40659e..d3ca908767b 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1286.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1286.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1286", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-09T04:00:00.000", - "lastModified": "2017-12-19T02:29:07.253", + "lastModified": "2024-11-20T23:30:45.183", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -93,6 +92,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1433", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420927&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/8560", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/330", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1433", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1287.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1287.json index b905c74373e..6debf1e3b71 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1287.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1287.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1287", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-12-19T02:29:07.317", + "lastModified": "2024-11-20T23:30:45.360", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1410", "source": "cve@mitre.org" + }, + { + "url": "http://www.statslab.cam.ac.uk/~sret1/analog/security.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1410", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1288.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1288.json index 84d78f1562e..4e9ad8912d6 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1288.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1288.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1288", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:05.217", + "lastModified": "2024-11-20T23:30:45.497", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -123,6 +122,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1406", "source": "cve@mitre.org" + }, + { + "url": "http://www.caldera.com/support/security/advisories/SA-1998.35.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/11397", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1406", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1289.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1289.json index 1ebf868e9b9..67a35099e1c 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1289.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1289.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1289", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:07.410", + "lastModified": "2024-11-20T23:30:45.640", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1398", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/11233", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1398", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1290.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1290.json index f69c865c11f..2b5bf60a0ee 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1290.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1290.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1290", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:05.280", + "lastModified": "2024-11-20T23:30:45.783", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1397", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91127951426494&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ayukov.com/nftp/history.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1397", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1291.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1291.json index bd4022cbced..3d20418de89 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1291.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1291.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1291", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-05T04:00:00.000", - "lastModified": "2017-12-19T02:29:07.470", + "lastModified": "2024-11-20T23:30:45.927", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1383", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/10789", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1383", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1292.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1292.json index 311bb8e4df9..90b19258d40 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1292.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1292.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1292", "sourceIdentifier": "cve@mitre.org", "published": "1998-09-01T04:00:00.000", - "lastModified": "2017-12-19T02:29:07.533", + "lastModified": "2024-11-20T23:30:46.070", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1366", "source": "cve@mitre.org" + }, + { + "url": "http://xforce.iss.net/alerts/advise7.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1366", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1293.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1293.json index 9ebb398cf5a..235ae19aeef 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1293.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1293.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1293", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T02:02:47.833", + "lastModified": "2024-11-20T23:30:46.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=88413292830649&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.apache.org/info/security_bulletin_1.2.5.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1294.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1294.json index 67e8cefdfef..6d04b12d826 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1294.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1294.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1294", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:05.357", + "lastModified": "2024-11-20T23:30:46.370", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/562", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q146/6/04.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/562", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1295.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1295.json index 3d1490c6128..531dd778b10 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1295.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1295.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1295", "sourceIdentifier": "cve@mitre.org", "published": "1996-09-17T04:00:00.000", - "lastModified": "2017-12-19T02:29:07.597", + "lastModified": "2024-11-20T23:30:46.517", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7154", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/vendor_bulletins/VB-96.16.transarc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7154", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1296.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1296.json index f4b909f815e..7b260c927bf 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1296.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1296.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1296", "sourceIdentifier": "cve@mitre.org", "published": "1997-04-29T04:00:00.000", - "lastModified": "2020-01-21T15:45:38.117", + "lastModified": "2024-11-20T23:30:46.663", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=87602167420878&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420878&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1297.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1297.json index 10bd43f530d..df75e1c2f60 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1297.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1297.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1297", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-15T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.043", + "lastModified": "2024-11-20T23:30:46.810", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -103,6 +102,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7482", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fpatches%2F100452&zone_32=10045%2A%20", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7482", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1298.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1298.json index 4d7bd65adc5..217af4afdf9 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1298.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1298.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1298", "sourceIdentifier": "cve@mitre.org", "published": "1997-04-07T04:00:00.000", - "lastModified": "2008-09-10T19:01:40.477", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:46.963", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -109,6 +108,22 @@ { "url": "http://www.osvdb.org/6087", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-97:03.sysinstall.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7537.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6087", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-12xx/CVE-1999-1299.json b/CVE-1999/CVE-1999-12xx/CVE-1999-1299.json index 7ebc6c94174..bf7dca7e518 100644 --- a/CVE-1999/CVE-1999-12xx/CVE-1999-1299.json +++ b/CVE-1999/CVE-1999-12xx/CVE-1999-1299.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1299", "sourceIdentifier": "cve@mitre.org", "published": "1997-02-03T05:00:00.000", - "lastModified": "2016-10-18T02:02:50.257", + "lastModified": "2024-11-20T23:30:47.107", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://marc.info/?l=bugtraq&m=87602167420509&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420509&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1300.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1300.json index 98073a53f47..4792a4e7960 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1300.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1300.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1300", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:11.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:47.240", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/b-31.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1301.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1301.json index 203444660a2..dde2f79f5b4 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1301.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1301.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1301", "sourceIdentifier": "cve@mitre.org", "published": "1996-07-16T04:00:00.000", - "lastModified": "2008-09-05T20:19:11.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:47.380", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "http://www.iss.net/security_center/static/7540.php", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:17.rzsz.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/g-31.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7540.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1302.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1302.json index 93d2aa71656..9edfe6584d4 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1302.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1302.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1302", "sourceIdentifier": "cve@mitre.org", "published": "1994-11-30T05:00:00.000", - "lastModified": "2017-07-11T01:29:01.070", + "lastModified": "2024-11-20T23:30:47.527", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -109,6 +108,10 @@ } ], "references": [ + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", + "source": "cve@mitre.org" + }, { "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", "source": "cve@mitre.org" @@ -124,6 +127,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7586", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ftp.cerias.purdue.edu/pub/advisories/cert/cert_bulletins/VB-94:01.sco", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/8797", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7586", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1303.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1303.json index ef48a980df0..b4a528111c4 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1303.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1303.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1303", "sourceIdentifier": "cve@mitre.org", "published": "1994-11-30T05:00:00.000", - "lastModified": "2011-03-08T02:01:55.033", + "lastModified": "2024-11-20T23:30:47.680", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -112,6 +111,18 @@ { "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", + "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1304.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1304.json index a1132cdda76..e86d765aa60 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1304.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1304.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1304", "sourceIdentifier": "cve@mitre.org", "published": "1994-11-30T05:00:00.000", - "lastModified": "2011-03-08T02:01:55.110", + "lastModified": "2024-11-20T23:30:47.833", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -112,6 +111,18 @@ { "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", + "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1305.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1305.json index 654310f8e31..02e88da30b4 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1305.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1305.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1305", "sourceIdentifier": "cve@mitre.org", "published": "1994-11-30T05:00:00.000", - "lastModified": "2011-03-08T02:01:55.187", + "lastModified": "2024-11-20T23:30:47.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -112,6 +111,18 @@ { "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", + "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-05.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1306.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1306.json index d5c88a413cf..21b0fb778de 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1306.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1306.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1306", "sourceIdentifier": "cve@mitre.org", "published": "1992-12-10T05:00:00.000", - "lastModified": "2008-09-05T20:19:12.727", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:48.113", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -77,6 +76,15 @@ "Third Party Advisory", "US Government Resource" ] + }, + { + "url": "http://www.cert.org/advisories/CA-1992-20.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1307.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1307.json index a5a6efa00b9..f9874624154 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1307.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1307.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1307", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:12.867", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:48.257", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-06.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.dataguard.no/bugtraq/1994_4/0676.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1308.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1308.json index 18c8c62cb3a..29715ddb6cb 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1308.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1308.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1308", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-31T04:00:00.000", - "lastModified": "2011-03-08T02:01:55.407", + "lastModified": "2024-11-20T23:30:48.400", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -76,9 +75,29 @@ "url": "http://ciac.llnl.gov/ciac/bulletins/h-91.shtml", "source": "cve@mitre.org" }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-91.shtml", + "source": "cve@mitre.org" + }, { "url": "http://www.iss.net/security_center/static/7594.php", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-09.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-91.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-91.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7594.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1309.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1309.json index 88d3ee5dcb0..6203f131951 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1309.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1309.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1309", "sourceIdentifier": "cve@mitre.org", "published": "1996-08-30T04:00:00.000", - "lastModified": "2017-10-10T01:29:05.483", + "lastModified": "2024-11-20T23:30:48.533", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -110,6 +109,48 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7155", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-94.12.sendmail.vulnerabilities", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.dataguard.no/bugtraq/1994_1/0040.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.dataguard.no/bugtraq/1994_1/0042.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.dataguard.no/bugtraq/1994_1/0043.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.dataguard.no/bugtraq/1994_1/0048.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.dataguard.no/bugtraq/1994_1/0078.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7155", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1311.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1311.json index 9f019f8288b..ee74be22830 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1311.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1311.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1311", "sourceIdentifier": "cve@mitre.org", "published": "1997-01-07T05:00:00.000", - "lastModified": "2011-03-08T02:01:55.547", + "lastModified": "2024-11-20T23:30:48.690", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -76,6 +75,18 @@ { "url": "http://ciac.llnl.gov/ciac/bulletins/h-21.shtml", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-21.shtml", + "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-21.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/h-21.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1312.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1312.json index 0e121f8564e..fbaad1311fc 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1312.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1312.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1312", "sourceIdentifier": "cve@mitre.org", "published": "1993-02-24T05:00:00.000", - "lastModified": "2017-12-19T02:29:07.660", + "lastModified": "2024-11-20T23:30:48.820", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7142", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1993-05.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7142", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1313.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1313.json index c90c733824d..65ad1607b27 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1313.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1313.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1313", "sourceIdentifier": "cve@mitre.org", "published": "1996-05-23T04:00:00.000", - "lastModified": "2017-12-19T02:29:07.737", + "lastModified": "2024-11-20T23:30:48.960", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -103,6 +102,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7348", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:11.man.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/g-24.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7348", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1314.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1314.json index 54ff92b17ba..0fbdab66307 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1314.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1314.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1314", "sourceIdentifier": "cve@mitre.org", "published": "1996-05-17T04:00:00.000", - "lastModified": "2008-09-10T19:01:42.147", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:49.103", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -109,6 +108,22 @@ { "url": "http://www.iss.net/security_center/static/7429.php", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:10.mount_union.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/g-24.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7429.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1315.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1315.json index 0bebb5d9983..bad74f8cbdb 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1315.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1315.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1315", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:13.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:49.253", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -76,6 +75,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/f-04.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1316.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1316.json index b68dc4687d5..b016e6cb225 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1316.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1316.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1316", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:05.547", + "lastModified": "2024-11-20T23:30:49.393", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7391", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/Q247/9/75.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7391", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1317.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1317.json index a1f3441d414..9a55ed630f8 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1317.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1317.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1317", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:05.607", + "lastModified": "2024-11-20T23:30:49.533", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7398", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92127046701349&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92162979530341&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q222/1/59.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7398", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1318.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1318.json index f9382d31e0a..11ca38d59d7 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1318.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1318.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1318", "sourceIdentifier": "cve@mitre.org", "published": "1993-09-17T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.043", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:49.677", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -100,6 +99,18 @@ { "url": "http://www.iss.net/security_center/static/7480.php", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fpatches%2F100630&zone_32=112193%2A%20", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7480.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1319.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1319.json index 84003f2d713..4baf390d736 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1319.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1319.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1319", "sourceIdentifier": "cve@mitre.org", "published": "1996-01-03T05:00:00.000", - "lastModified": "2008-09-10T19:01:42.493", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:49.820", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,18 @@ { "url": "http://www.iss.net/security_center/static/7430.php", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19960101-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7430.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1320.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1320.json index 5ed2da4f0b3..1e9268107cb 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1320.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1320.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1320", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:14.680", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:49.957", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ { "url": "http://www.iss.net/security_center/static/7213.php", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/d-01.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7213.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1321.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1321.json index 9ebe1bf5904..8615d4d28b7 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1321.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1321.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1321", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-05T05:00:00.000", - "lastModified": "2008-09-05T20:19:14.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:50.100", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.osvdb.org/4883", "source": "cve@mitre.org" + }, + { + "url": "http://lists.netspace.org/cgi-bin/wa?A2=ind9811A&L=bugtraq&P=R4814", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4883", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1322.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1322.json index 010790c1971..74a162af0db 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1322.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1322.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1322", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-12T05:00:00.000", - "lastModified": "2021-04-09T16:57:21.330", + "lastModified": "2024-11-20T23:30:50.230", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,14 @@ { "url": "http://marc.info/?l=ntbugtraq&m=91133714919229&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91096758513985&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91133714919229&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1323.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1323.json index f2c23f430f5..a459f200450 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1323.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1323.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1323", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-09T04:00:00.000", - "lastModified": "2016-10-18T02:02:54.100", + "lastModified": "2024-11-20T23:30:50.370", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -78,6 +77,10 @@ { "url": "http://marc.info/?l=ntbugtraq&m=92370067416739&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92370067416739&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1324.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1324.json index d4dbaf9b0d7..825549add25 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1324.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1324.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1324", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2024-02-09T03:15:13.613", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:50.493", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -110,6 +109,25 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/d-06.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Third Party Advisory", + "US Government Resource", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7225", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1325.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1325.json index cda98fa4032..eade924793e 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1325.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1325.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1325", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:05.717", + "lastModified": "2024-11-20T23:30:50.630", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7261", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/c-19.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7261", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1326.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1326.json index 48de7c530d9..5ecde17fc00 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1326.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1326.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1326", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-04T04:00:00.000", - "lastModified": "2017-10-10T01:29:05.797", + "lastModified": "2024-11-20T23:30:50.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7169", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420401&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420408&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7169", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1327.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1327.json index d75516281e6..ededb6b5bc9 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1327.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1327.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1327", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T02:02:56.427", + "lastModified": "2024-11-20T23:30:50.897", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "http://www.redhat.com/support/errata/rh51-errata-general.html#linuxconf", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221103125826&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7239.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6065", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/rh51-errata-general.html#linuxconf", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1328.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1328.json index 0d4474e9c10..379da5976b9 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1328.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1328.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1328", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T02:02:57.727", + "lastModified": "2024-11-20T23:30:51.030", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "http://www.redhat.com/support/errata/rh51-errata-general.html#linuxconf", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90383955231511&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7232.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6068", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/rh51-errata-general.html#linuxconf", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1329.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1329.json index 44874e0b886..46b391c7f84 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1329.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1329.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1329", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-10T19:01:43.993", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:51.170", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,14 @@ { "url": "http://www.redhat.com/support/errata/rh50-errata-general.html#SysVinit", "source": "cve@mitre.org" + }, + { + "url": "http://www.iss.net/security_center/static/7250.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/rh50-errata-general.html#SysVinit", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1330.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1330.json index 297168a3bea..9a79ed63517 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1330.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1330.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1330", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T02:02:59.320", + "lastModified": "2024-11-20T23:30:51.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -88,6 +87,22 @@ { "url": "http://www.redhat.com/support/errata/rh42-errata-general.html#db", "source": "cve@mitre.org" + }, + { + "url": "http://lists.openresources.com/Debian/debian-bugs-closed/msg00581.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602661419259&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7244.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/rh42-errata-general.html#db", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1331.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1331.json index 04bd8a3fe86..3cd2423ba2f 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1331.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1331.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1331", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-10T19:01:44.337", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:51.457", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.redhat.com/support/errata/rh42-errata-general.html#netcfg", "source": "cve@mitre.org" + }, + { + "url": "http://www.iss.net/security_center/static/7245.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/rh42-errata-general.html#netcfg", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1332.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1332.json index 38c8755090f..7de571786bd 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1332.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1332.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1332", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T02:03:00.600", + "lastModified": "2024-11-20T23:30:51.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -92,6 +91,30 @@ { "url": "http://www.securityfocus.com/bid/7845", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88603844115233&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2003/dsa-308", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7241.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/3812", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/rh50-errata-general.html#gzip", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/7845", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1333.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1333.json index 8a3a83e70f1..a3777ec0f9d 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1333.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1333.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1333", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T02:03:01.773", + "lastModified": "2024-11-20T23:30:51.750", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "http://www.redhat.com/support/errata/rh50-errata-general.html#ncftp", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=89042322924057&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7240.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6111", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/rh50-errata-general.html#ncftp", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1334.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1334.json index 9353294a77d..677166d93c5 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1334.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1334.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1334", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T02:03:02.993", + "lastModified": "2024-11-20T23:30:51.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.redhat.com/support/errata/rh50-errata-general.html#elm", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88609666024181&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/rh50-errata-general.html#elm", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1335.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1335.json index c5325ce8958..d44cdea2cc7 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1335.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1335.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1335", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:05.857", + "lastModified": "2024-11-20T23:30:52.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7251", "source": "cve@mitre.org" + }, + { + "url": "http://www.redhat.com/support/errata/rh40-errata-general.html#cmu-snmp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7251", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1336.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1336.json index da62614e78e..000e03c0965 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1336.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1336.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1336", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-12T04:00:00.000", - "lastModified": "2016-10-18T02:03:04.180", + "lastModified": "2024-11-20T23:30:52.187", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "http://www.osvdb.org/6057", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93458364903256&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93492615408725&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6057", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1337.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1337.json index 996783fbe68..7e9212c9fa5 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1337.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1337.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1337", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-01T04:00:00.000", - "lastModified": "2016-10-18T02:03:05.367", + "lastModified": "2024-11-20T23:30:52.323", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ { "url": "http://www.osvdb.org/5921", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93370073207984&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/9873.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5921", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1338.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1338.json index 85a96efabda..90ff2df820d 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1338.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1338.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1338", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-21T04:00:00.000", - "lastModified": "2016-10-18T02:03:06.557", + "lastModified": "2024-11-20T23:30:52.463", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93259112204664&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93259112204664&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1339.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1339.json index d6951682078..19dc2002cf4 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1339.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1339.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1339", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T02:03:07.960", + "lastModified": "2024-11-20T23:30:52.603", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,26 @@ { "url": "http://www.osvdb.org/6105", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93277426802802&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93277766505061&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7257.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kernel.org/pub/linux/kernel/v2.2/patch-2.2.11.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6105", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1340.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1340.json index 4af47e0f1fc..46e0bd54808 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1340.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1340.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1340", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-04T05:00:00.000", - "lastModified": "2016-10-18T02:03:09.117", + "lastModified": "2024-11-20T23:30:52.753", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94173799532589&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/765", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1341.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1341.json index 413afc91275..1d6ff355193 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1341.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1341.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1341", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-22T04:00:00.000", - "lastModified": "2018-09-11T14:32:55.857", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:52.893", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -92,6 +91,22 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94061108411308&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7858", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1342.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1342.json index 793af0c05e5..4dada530a5a 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1342.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1342.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1342", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-17T04:00:00.000", - "lastModified": "2016-10-18T02:03:11.603", + "lastModified": "2024-11-20T23:30:53.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=ntbugtraq&m=94042342010662&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94042342010662&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1343.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1343.json index 053cc5aa797..1fa99c53a53 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1343.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1343.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1343", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-13T04:00:00.000", - "lastModified": "2016-10-18T02:03:12.790", + "lastModified": "2024-11-20T23:30:53.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93986405412867&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93986405412867&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1344.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1344.json index 8ae6f60144f..7bf17a08af0 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1344.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1344.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1344", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-05T04:00:00.000", - "lastModified": "2016-10-18T02:03:14.290", + "lastModified": "2024-11-20T23:30:53.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93923873006014&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93923873006014&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1345.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1345.json index fc7ab71c941..8ce9fa57acd 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1345.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1345.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1345", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-05T04:00:00.000", - "lastModified": "2016-10-18T02:03:15.637", + "lastModified": "2024-11-20T23:30:53.450", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93923873006014&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93923873006014&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1346.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1346.json index 2690427f95d..b82b046fabf 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1346.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1346.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1346", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-07T04:00:00.000", - "lastModified": "2016-10-18T02:03:16.947", + "lastModified": "2024-11-20T23:30:53.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93942774609925&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93942774609925&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1347.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1347.json index 6862e0dfd9e..8d818cda709 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1347.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1347.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1347", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-07T04:00:00.000", - "lastModified": "2016-10-18T02:03:18.040", + "lastModified": "2024-11-20T23:30:53.723", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -72,6 +71,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93942774609925&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93942774609925&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1348.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1348.json index 5d552c46cdc..ffb43f66e12 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1348.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1348.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1348", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-30T04:00:00.000", - "lastModified": "2016-10-18T02:03:19.337", + "lastModified": "2024-11-20T23:30:53.860", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -72,6 +71,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93220073515880&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93220073515880&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1349.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1349.json index 5ab4e1a5449..49a8ea0617f 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1349.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1349.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1349", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-06T04:00:00.000", - "lastModified": "2016-10-18T02:03:20.400", + "lastModified": "2024-11-20T23:30:54.000", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93923679004325&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93923679004325&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1350.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1350.json index 5e1781cd6fc..714f73e5a83 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1350.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1350.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1350", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-29T04:00:00.000", - "lastModified": "2016-10-18T02:03:21.527", + "lastModified": "2024-11-20T23:30:54.133", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93871933521519&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93871933521519&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1351.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1351.json index e0e81458c97..440b3c4995b 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1351.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1351.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1351", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-24T04:00:00.000", - "lastModified": "2016-10-18T02:03:22.980", + "lastModified": "2024-11-20T23:30:54.270", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.iss.net/security_center/static/7761.php", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93845560631314&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7761.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1352.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1352.json index 26d42ce3235..94975c3a811 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1352.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1352.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1352", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-28T04:00:00.000", - "lastModified": "2016-10-18T02:03:24.073", + "lastModified": "2024-11-20T23:30:54.450", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93855134409747&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93855134409747&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1353.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1353.json index 5035d5b7186..c4d3a42fd75 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1353.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1353.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1353", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-07T04:00:00.000", - "lastModified": "2017-04-29T01:59:00.193", + "lastModified": "2024-11-20T23:30:54.600", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=ntbugtraq&m=93698162708211&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93698162708211&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1354.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1354.json index c3df37a2f9e..01518d0b5d1 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1354.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1354.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1354", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-30T04:00:00.000", - "lastModified": "2016-10-18T02:03:26.590", + "lastModified": "2024-11-20T23:30:54.990", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -76,6 +75,14 @@ { "url": "http://marc.info/?l=ntbugtraq&m=93698283309513&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93637687305327&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93698283309513&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1355.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1355.json index 8bc3de5c1b0..8696af97979 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1355.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1355.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1355", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-12-19T02:29:07.800", + "lastModified": "2024-11-20T23:30:55.127", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3231", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93542118727732&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93654336516711&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93759822430801&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94183795025294&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.compaq.com/products/servers/management/advisory.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3231", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1356.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1356.json index 9d86b495cca..341632e953f 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1356.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1356.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1356", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-02T04:00:00.000", - "lastModified": "2016-10-18T02:03:29.323", + "lastModified": "2024-11-20T23:30:55.263", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,22 @@ { "url": "http://www.iss.net/security_center/static/7763.php", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93646669500991&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93637792706047&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93759822830815&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7763.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1357.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1357.json index d8caae40685..3541f3a0cd6 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1357.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1357.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1357", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-05T04:00:00.000", - "lastModified": "2016-10-18T02:03:30.560", + "lastModified": "2024-11-20T23:30:55.407", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93915331626185&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93915331626185&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1358.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1358.json index e7cacb6b96b..c280375f0bf 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1358.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1358.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1358", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:19.993", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:55.533", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "http://www.iss.net/security_center/static/7400.php", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q157/6/73.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7400.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1359.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1359.json index 2af9d5085f7..32ee22ea8e2 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1359.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1359.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1359", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:20.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:55.667", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.iss.net/security_center/static/7401.php", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q163/8/75.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7401.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1360.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1360.json index f8c705f39d4..d67fffaa2cd 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1360.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1360.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1360", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:20.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:55.800", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.iss.net/security_center/static/7402.php", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q160/6/50.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7402.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1361.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1361.json index 1f0bb9d0980..a7ce4bab32a 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1361.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1361.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1361", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-09T04:00:00.000", - "lastModified": "2016-10-18T02:03:31.887", + "lastModified": "2024-11-20T23:30:55.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://marc.info/?l=bugtraq&m=90221101925891&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221101925891&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1362.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1362.json index c6292516acd..b895e5cfb20 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1362.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1362.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1362", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:20.540", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:56.080", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ { "url": "http://www.iss.net/security_center/static/7403.php", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q160/6/01.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7403.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1363.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1363.json index 285f5279ceb..06bede5e323 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1363.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1363.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1363", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:20.680", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:56.210", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "http://www.iss.net/security_center/static/7405.php", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q163/1/43.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7405.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1364.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1364.json index f54a58cc2d6..2b7d7d6db51 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1364.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1364.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1364", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:20.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:56.360", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.iss.net/security_center/static/7421.php", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q142/6/53.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7421.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1365.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1365.json index 610f72e69fe..7cb31fc4714 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1365.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1365.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1365", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-28T04:00:00.000", - "lastModified": "2017-10-26T01:29:00.267", + "lastModified": "2024-11-20T23:30:56.497", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2336", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93069418400856&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93127894731200&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/515", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2336", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1366.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1366.json index 1eb2afb45aa..71ebd1b12dd 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1366.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1366.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1366", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-15T04:00:00.000", - "lastModified": "2016-10-18T02:03:34.340", + "lastModified": "2024-11-20T23:30:56.637", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -72,6 +71,10 @@ { "url": "http://marc.info/?l=bugtraq&m=92714118829880&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92714118829880&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1367.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1367.json index 7acfd1e724f..9ab83463cb9 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1367.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1367.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1367", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-06T04:00:00.000", - "lastModified": "2023-11-07T01:55:08.653", + "lastModified": "2024-11-20T23:30:56.770", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.pcworld.com/news/article/0%2Caid%2C10842%2C00.asp", "source": "cve@mitre.org" + }, + { + "url": "http://www.pcworld.com/news/article/0%2Caid%2C10842%2C00.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1368.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1368.json index 4e063548734..08fe3bca6b8 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1368.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1368.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1368", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-12T04:00:00.000", - "lastModified": "2021-04-09T16:58:32.580", + "lastModified": "2024-11-20T23:30:56.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://marc.info/?l=ntbugtraq&m=97439568517355&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92652152723629&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=97439568517355&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1369.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1369.json index 29187581793..768a6f75e5c 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1369.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1369.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1369", "sourceIdentifier": "cve@mitre.org", "published": "1999-04-14T04:00:00.000", - "lastModified": "2016-10-18T02:03:37.263", + "lastModified": "2024-11-20T23:30:57.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=92411181619110&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92411181619110&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1370.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1370.json index 3f982880502..b24de89844e 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1370.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1370.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1370", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-23T05:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", + "lastModified": "2024-11-20T23:30:57.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=ntbugtraq&m=92220197414799&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92220197414799&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1371.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1371.json index 973fe6b859d..3a04cf21ccd 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1371.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1371.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1371", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-08T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:30:57.333", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -92,6 +91,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7546", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92100752221493&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securiteam.com/exploits/5ZP0O1P35O.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7546", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1372.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1372.json index 9c60006b79f..079a0d9d1d7 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1372.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1372.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1372", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-19T05:00:00.000", - "lastModified": "2016-10-18T02:03:40.873", + "lastModified": "2024-11-20T23:30:57.470", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91966339502073&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91966339502073&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1375.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1375.json index 8af837689ec..0d3e8dbc901 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1375.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1375.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1375", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-11T05:00:00.000", - "lastModified": "2016-10-18T02:03:44.907", + "lastModified": "2024-11-20T23:30:57.880", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91877455626320&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/230", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1376.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1376.json index b75348a305e..12253975659 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1376.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1376.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1376", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-14T05:00:00.000", - "lastModified": "2016-10-18T02:03:46.017", + "lastModified": "2024-11-20T23:30:58.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://marc.info/?l=ntbugtraq&m=91632724913080&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91638375309890&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91632724913080&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1377.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1377.json index d855e7f9479..f99016a1103 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1377.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1377.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1377", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-09T04:00:00.000", - "lastModified": "2008-09-05T20:19:22.617", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:58.153", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://pulhas.org/phrack/55/P55-07.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1378.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1378.json index 278061add86..6b9117a7426 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1378.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1378.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1378", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-19T04:00:00.000", - "lastModified": "2016-10-18T02:03:47.140", + "lastModified": "2024-11-20T23:30:58.280", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93250710625956&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93250710625956&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1379.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1379.json index 66a76e32fcb..20c92773824 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1379.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1379.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1379", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T02:03:48.343", + "lastModified": "2024-11-20T23:30:58.473", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -96,6 +95,35 @@ { "url": "http://www.iss.net/security_center/static/7238.php", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AL-1999.004.dns_dos", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/j-063.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=93348057829957&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93433758607623&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7238.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1380.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1380.json index 06928f0fc65..df7a70234f3 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1380.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1380.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1380", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-04T04:00:00.000", - "lastModified": "2023-11-07T01:55:08.790", + "lastModified": "2024-11-20T23:30:58.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -87,6 +86,26 @@ { "url": "http://www.net-security.sk/bugs/NT/nu20.html", "source": "cve@mitre.org" + }, + { + "url": "http://mlarchive.ima.com/win95/1997/May/0342.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://news.zdnet.co.uk/story/0%2C%2Cs2065518%2C00.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7188.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.net-security.sk/bugs/NT/nu20.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1381.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1381.json index 4df000302a9..b482504d96a 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1381.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1381.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1381", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-08T04:00:00.000", - "lastModified": "2016-10-18T02:03:49.577", + "lastModified": "2024-11-20T23:30:58.753", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=90786656409618&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90786656409618&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1382.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1382.json index bc28c9012eb..6af3ddec3b6 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1382.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1382.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1382", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2016-10-18T02:03:50.750", + "lastModified": "2024-11-20T23:30:58.887", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "http://www.iss.net/security_center/static/7246.php", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88427711321769&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90295697702474&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.novell.com/cgi-bin/search/tidfinder.cgi?2940551", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7246.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1383.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1383.json index 7d1afcdda74..3ff34778078 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1383.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1383.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1383", "sourceIdentifier": "cve@mitre.org", "published": "1996-09-13T04:00:00.000", - "lastModified": "2016-10-18T02:03:52.327", + "lastModified": "2024-11-20T23:30:59.027", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -116,6 +115,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167419868&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.dataguard.no/bugtraq/1996_3/0503.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1384.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1384.json index 011048726f0..780acd22ff9 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1384.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1384.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1384", "sourceIdentifier": "cve@mitre.org", "published": "1996-10-30T05:00:00.000", - "lastModified": "2016-10-18T02:03:53.500", + "lastModified": "2024-11-20T23:30:59.160", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -167,6 +166,40 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.08.SGI.systour.vul", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19961101-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420095&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7456.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/470", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1385.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1385.json index f09d6d492d4..c4ce68584f3 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1385.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1385.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1385", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-19T05:00:00.000", - "lastModified": "2016-10-18T02:03:54.673", + "lastModified": "2024-11-20T23:30:59.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -113,6 +112,26 @@ { "url": "http://www.osvdb.org/6085", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:20.stack-overflow.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420332&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7465.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6085", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1386.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1386.json index 155e7bf234f..e461d9d8ac2 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1386.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1386.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1386", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2024-01-26T16:54:30.487", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:59.457", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", - "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,28 @@ "tags": [ "Broken Link" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=88932165406213&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Mailing List" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7243.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.redhat.com/support/errata/rh50-errata-general.html#perl", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1387.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1387.json index f4d50557148..0efb89b9eb7 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1387.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1387.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1387", "sourceIdentifier": "cve@mitre.org", "published": "1997-04-02T05:00:00.000", - "lastModified": "2016-10-18T02:03:57.250", + "lastModified": "2024-11-20T23:30:59.600", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://marc.info/?l=bugtraq&m=87602167420741&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420731&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420732&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420741&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1388.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1388.json index e585992acfb..9244b0acea3 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1388.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1388.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1388", "sourceIdentifier": "cve@mitre.org", "published": "1994-05-13T04:00:00.000", - "lastModified": "2008-09-05T20:19:24.197", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:30:59.737", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -91,6 +90,30 @@ "tags": [ "Patch" ] + }, + { + "url": "http://www.dataguard.no/bugtraq/1994_4/0755.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www2.dataguard.no/bugtraq/1994_2/0197.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www2.dataguard.no/bugtraq/1994_2/0207.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1389.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1389.json index bfecdc8cf25..26f2766afeb 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1389.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1389.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1389", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-11T04:00:00.000", - "lastModified": "2016-10-18T02:03:58.360", + "lastModified": "2024-11-20T23:30:59.870", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221101925916&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/99", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1390.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1390.json index 03ea1f33456..860bb8d794d 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1390.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1390.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1390", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-28T04:00:00.000", - "lastModified": "2008-09-05T20:19:24.460", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:00.007", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/94", "source": "cve@mitre.org" + }, + { + "url": "http://darwin.bio.uci.edu/~mcoogan/bugtraq/msg00890.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/94", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1391.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1391.json index d8abf48bea8..b0b7e5cc5e3 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1391.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1391.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1391", "sourceIdentifier": "cve@mitre.org", "published": "1990-10-03T04:00:00.000", - "lastModified": "2008-09-05T20:19:24.600", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:00.150", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -97,6 +96,31 @@ { "url": "http://www.securityfocus.com/bid/10", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/b-01.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-1990-06.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7143.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/10", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1392.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1392.json index 40613bf7865..a3b95216d64 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1392.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1392.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1392", "sourceIdentifier": "cve@mitre.org", "published": "1990-10-03T04:00:00.000", - "lastModified": "2008-09-05T20:19:24.740", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:00.270", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -105,6 +104,35 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/b-01.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-1990-06.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7144.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/9", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1393.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1393.json index e3f36ef0e8e..73d29e74347 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1393.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1393.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1393", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-21T04:00:00.000", - "lastModified": "2021-09-22T14:22:24.190", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:00.410", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -88,6 +87,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://freaky.staticusers.net/macsec/data/powerbooksecurity-data.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/532", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1394.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1394.json index 26bfa8e6211..9ac13091f1c 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1394.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1394.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1394", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-02T04:00:00.000", - "lastModified": "2016-10-18T02:03:59.847", + "lastModified": "2024-11-20T23:31:00.547", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/510", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93094058620450&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/510", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1395.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1395.json index 91c86b13753..eab674f1c80 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1395.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1395.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1395", "sourceIdentifier": "cve@mitre.org", "published": "1992-11-17T05:00:00.000", - "lastModified": "2009-10-31T04:02:35.750", + "lastModified": "2024-11-20T23:31:00.677", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -167,6 +166,36 @@ { "url": "http://www.securityfocus.com/bid/51", "source": "cve@mitre.org" + }, + { + "url": "http://osvdb.org/59332", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-1992-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-92.16.VMS.Monitor.vulnerability", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7136.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/51", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1396.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1396.json index 0a6a1f21aa7..9c7ce62fba5 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1396.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1396.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1396", "sourceIdentifier": "cve@mitre.org", "published": "1992-07-21T04:00:00.000", - "lastModified": "2008-09-05T20:19:25.337", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:00.830", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -94,6 +93,23 @@ { "url": "http://www.securityfocus.com/bid/49", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1992-15.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7150.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/49", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1397.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1397.json index 95f832cf9ab..a3e15935f3c 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1397.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1397.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1397", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-23T05:00:00.000", - "lastModified": "2016-10-18T02:04:01.173", + "lastModified": "2024-11-20T23:31:00.963", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/476", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92242671024118&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92223293409756&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7559.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/476", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1398.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1398.json index 0539cafdf75..3f0eb377bbd 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1398.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1398.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1398", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-07T04:00:00.000", - "lastModified": "2016-10-18T02:04:02.470", + "lastModified": "2024-11-20T23:31:01.100", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -149,6 +148,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420921&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.insecure.org/sploits/irix.xfsdump.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/472", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-13xx/CVE-1999-1399.json b/CVE-1999/CVE-1999-13xx/CVE-1999-1399.json index 3fdd0344700..7c1e11d161c 100644 --- a/CVE-1999/CVE-1999-13xx/CVE-1999-1399.json +++ b/CVE-1999/CVE-1999-13xx/CVE-1999-1399.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1399", "sourceIdentifier": "cve@mitre.org", "published": "1997-08-20T04:00:00.000", - "lastModified": "2016-10-18T02:04:03.563", + "lastModified": "2024-11-20T23:31:01.263", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602746719552&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/471", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1400.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1400.json index 125b2f82d32..b99dcf76294 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1400.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1400.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1400", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-03T04:00:00.000", - "lastModified": "2016-10-18T02:04:04.610", + "lastModified": "2024-11-20T23:31:01.413", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -89,6 +88,28 @@ { "url": "http://www.securityfocus.com/bid/466", "source": "cve@mitre.org" + }, + { + "url": "http://archives.indenial.com/hypermail/ntbugtraq/1999/June1999/0007.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.indenial.com/hypermail/ntbugtraq/1999/June1999/0009.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92851653600852&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/466", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1401.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1401.json index d3350d7d4e4..3b7e9966cbe 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1401.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1401.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1401", "sourceIdentifier": "cve@mitre.org", "published": "1996-12-05T05:00:00.000", - "lastModified": "2008-09-05T20:19:26.070", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:01.557", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -146,6 +145,30 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19961201-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7575.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/8563", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/463", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1402.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1402.json index 7a1ad5e4906..7238214da86 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1402.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1402.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1402", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-17T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", + "lastModified": "2024-11-20T23:31:01.700", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -168,6 +167,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167418317&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602248718482&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7172.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/456", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1403.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1403.json index 18e969bf954..44a6b0ff5cd 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1403.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1403.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1403", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-02T04:00:00.000", - "lastModified": "2008-09-10T19:01:52.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:01.850", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -88,6 +87,17 @@ { "url": "http://www.securityfocus.com/bid/382", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/10771", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/382", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1404.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1404.json index 2e37700c035..f4145620062 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1404.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1404.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1404", "sourceIdentifier": "cve@mitre.org", "published": "1998-10-02T04:00:00.000", - "lastModified": "2008-09-10T19:01:52.853", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:02.007", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,17 @@ { "url": "http://www.securityfocus.com/bid/382", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/10771", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/382", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1405.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1405.json index e4b200c0b89..3e3f0a3d3d4 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1405.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1405.json @@ -2,10 +2,8 @@ "id": "CVE-1999-1405", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-17T05:00:00.000", - "lastModified": "2016-10-18T02:04:07.487", + "lastModified": "2024-11-20T23:31:02.153", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "Fixed in AIX 4.3 and 4.3.2\r\nAIX 4.3.x APAR: IX88263\r\nAIX 4.2.x APAR: IX88261", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -118,6 +116,22 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=91936783009385&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91954824614013&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/375", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } - ] + ], + "evaluatorSolution": "Fixed in AIX 4.3 and 4.3.2\r\nAIX 4.3.x APAR: IX88263\r\nAIX 4.2.x APAR: IX88261" } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1406.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1406.json index 57da68e1497..5164f254280 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1406.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1406.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1406", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-29T04:00:00.000", - "lastModified": "2016-10-18T02:04:08.613", + "lastModified": "2024-11-20T23:31:02.297", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/372", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104526185&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104526192&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/372", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1407.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1407.json index 0e676c72075..f6121d69d37 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1407.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1407.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1407", "sourceIdentifier": "cve@mitre.org", "published": "1998-03-09T05:00:00.000", - "lastModified": "2016-10-18T02:04:09.660", + "lastModified": "2024-11-20T23:31:02.430", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/368", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88950856416985&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7294.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/rh50-errata-general.html#initscripts", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/368", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1408.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1408.json index 8dee9db02f8..a3cf3e71784 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1408.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1408.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1408", "sourceIdentifier": "cve@mitre.org", "published": "1997-03-05T05:00:00.000", - "lastModified": "2016-10-18T02:04:10.783", + "lastModified": "2024-11-20T23:31:02.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -120,6 +119,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420641&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/352", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1409.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1409.json index 8a636fbe07c..c3220bfa954 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1409.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1409.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1409", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-03T04:00:00.000", - "lastModified": "2016-10-18T02:04:12.050", + "lastModified": "2024-11-20T23:31:02.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -157,6 +156,35 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/security/advisories/NetBSD-SA1998-004.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90233906612929&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7577.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/331", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.shmoo.com/mail/bugtraq/jul98/msg00064.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1410.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1410.json index b12dd72c794..442e1a6491f 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1410.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1410.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1410", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-09T04:00:00.000", - "lastModified": "2016-10-18T02:04:13.177", + "lastModified": "2024-11-20T23:31:02.920", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -133,6 +132,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420927&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/330", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1411.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1411.json index 5b947ed8fa9..049f301eecc 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1411.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1411.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1411", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-26T05:00:00.000", - "lastModified": "2016-10-18T02:04:14.630", + "lastModified": "2024-11-20T23:31:03.067", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,35 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://lists.debian.org/debian-security-announce/debian-security-announce-1998/msg00033.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91228908407679&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91244712808780&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91936850009861&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7574.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/316", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1412.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1412.json index f6fc080f3c6..8fe3f6d04a7 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1412.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1412.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1412", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-03T04:00:00.000", - "lastModified": "2021-09-22T14:22:24.070", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:03.220", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/14215", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.securityfocus.com/bid/306", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1413.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1413.json index eb09c5198a3..0bf7bcd077b 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1413.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1413.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1413", "sourceIdentifier": "cve@mitre.org", "published": "1996-08-03T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.170", + "lastModified": "2024-11-20T23:31:03.367", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167419549&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/296", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1414.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1414.json index d5a62aae5ff..6f3230cdd5b 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1414.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1414.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1414", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-25T04:00:00.000", - "lastModified": "2016-10-18T02:04:16.833", + "lastModified": "2024-11-20T23:31:03.507", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/284", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92765856706547&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92902484317769&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/284", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1415.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1415.json index 4f619371c9b..1e94e6434b2 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1415.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1415.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1415", "sourceIdentifier": "cve@mitre.org", "published": "1991-08-23T04:00:00.000", - "lastModified": "2008-09-05T20:19:28.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:03.650", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -81,6 +80,19 @@ { "url": "http://www.securityfocus.com/bid/27", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-91.13.Ultrix.mail.vulnerability", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/27", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1416.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1416.json index c83615a84e9..90cf2592293 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1416.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1416.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1416", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-23T04:00:00.000", - "lastModified": "2008-09-10T19:01:54.383", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:03.800", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "http://www.securityfocus.com/bid/253", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/10383", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/253", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1417.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1417.json index 4fd98aa73db..7dc42d8c807 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1417.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1417.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1417", "sourceIdentifier": "cve@mitre.org", "published": "1998-08-23T04:00:00.000", - "lastModified": "2008-09-10T19:01:54.447", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:03.950", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "http://www.securityfocus.com/bid/253", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/10383", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/253", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1418.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1418.json index d440f9f76ea..373fd1eec62 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1418.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1418.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1418", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-01T04:00:00.000", - "lastModified": "2008-09-05T20:19:28.600", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:04.100", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/246", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/13508", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/246", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1419.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1419.json index 7de559cf4eb..07a21054009 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1419.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1419.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1419", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-30T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.170", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:04.247", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -97,6 +96,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/148", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7535.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/219", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1420.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1420.json index 08926a3371e..6bf7341df06 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1420.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1420.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1420", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-20T04:00:00.000", - "lastModified": "2016-10-18T02:04:18.083", + "lastModified": "2024-11-20T23:31:04.397", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,18 @@ { "url": "http://www.securityfocus.com/bid/212", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104526016&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104526065&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/212", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1421.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1421.json index 88274865951..30f61f096b0 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1421.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1421.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1421", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-20T04:00:00.000", - "lastModified": "2016-10-18T02:04:19.550", + "lastModified": "2024-11-20T23:31:04.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/bid/212", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104526016&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104526065&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/212", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1422.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1422.json index e8a88b18d51..01bdb8623e8 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1422.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1422.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1422", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-02T05:00:00.000", - "lastModified": "2016-10-18T02:04:20.693", + "lastModified": "2024-11-20T23:31:04.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/211", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91540043023167&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/211", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1423.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1423.json index 33eff15ecc8..cd0701d7f0e 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1423.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1423.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1423", "sourceIdentifier": "cve@mitre.org", "published": "1997-06-26T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", + "lastModified": "2024-11-20T23:31:04.873", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -144,6 +143,43 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602558319160&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602558319171&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602558319180&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602558319181&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/146", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7492.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/209", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1424.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1424.json index 9bbcf43aebb..cf3aff253ba 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1424.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1424.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1424", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-10T05:00:00.000", - "lastModified": "2008-09-05T20:19:29.477", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:05.037", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -98,6 +97,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/145", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/208", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1425.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1425.json index b9a77f42bb0..c5b11aab6b6 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1425.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1425.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1425", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-10T05:00:00.000", - "lastModified": "2011-03-08T02:02:06.110", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:05.197", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -98,6 +97,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/145", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/208", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1426.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1426.json index 88df1e2d163..1b91f61a304 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1426.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1426.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1426", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-10T05:00:00.000", - "lastModified": "2008-09-05T20:19:29.773", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:05.367", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -98,6 +97,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/145", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/208", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1427.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1427.json index 38a3493dc3d..6f65a4798ff 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1427.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1427.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1427", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-10T05:00:00.000", - "lastModified": "2008-09-05T20:19:29.913", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:05.513", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -98,6 +97,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/145", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/208", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1428.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1428.json index 94bcc02ae54..d6ad04f5ecd 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1428.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1428.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1428", "sourceIdentifier": "cve@mitre.org", "published": "1997-11-10T05:00:00.000", - "lastModified": "2008-09-05T20:19:30.070", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:05.660", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -98,6 +97,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/145", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/208", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1429.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1429.json index 6f907f18417..9ff1c91c6d5 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1429.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1429.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1429", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-05T05:00:00.000", - "lastModified": "2016-10-18T02:04:23.130", + "lastModified": "2024-11-20T23:31:05.803", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/204", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88419633507543&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/204", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1430.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1430.json index 32f72c6b3bb..f3f204766a3 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1430.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1430.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1430", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2016-10-18T02:04:24.317", + "lastModified": "2024-11-20T23:31:05.940", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/185", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91540043723185&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/185", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1432.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1432.json index b16fbb8d74e..de9820affcc 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1432.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1432.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1432", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-16T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", + "lastModified": "2024-11-20T23:31:06.230", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -115,6 +114,14 @@ { "url": "http://www.securityfocus.com/bid/160", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104525997&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/160", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1433.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1433.json index 9d1057a6c82..2216e3140c0 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1433.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1433.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1433", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-15T04:00:00.000", - "lastModified": "2016-10-18T02:04:28.083", + "lastModified": "2024-11-20T23:31:06.373", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/157", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104525988&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104526067&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/157", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1434.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1434.json index e5974376f8d..84e692e596d 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1434.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1434.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1434", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-13T04:00:00.000", - "lastModified": "2016-10-18T02:04:29.677", + "lastModified": "2024-11-20T23:31:06.537", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -95,6 +94,14 @@ { "url": "http://www.securityfocus.com/bid/155", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104525951&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/155", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1435.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1435.json index 3905f1737d9..7b37d42e013 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1435.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1435.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1435", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-10T04:00:00.000", - "lastModified": "2016-10-18T02:04:30.773", + "lastModified": "2024-11-20T23:31:06.677", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/154", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104525933&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/154", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1436.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1436.json index bf40987d91f..48922905f06 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1436.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1436.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1436", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-08T04:00:00.000", - "lastModified": "2016-10-18T02:04:31.943", + "lastModified": "2024-11-20T23:31:06.810", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/152", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104525905&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/152", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1437.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1437.json index 48177c2ed22..7b0524eaf14 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1437.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1437.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1437", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-07T04:00:00.000", - "lastModified": "2016-10-18T02:04:33.053", + "lastModified": "2024-11-20T23:31:06.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/151", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104525890&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104525927&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/151", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1438.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1438.json index 255dc18850e..5b888a582d2 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1438.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1438.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1438", "sourceIdentifier": "cve@mitre.org", "published": "1991-02-22T05:00:00.000", - "lastModified": "2008-09-05T20:19:31.490", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:07.100", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -99,6 +98,27 @@ { "url": "http://www.securityfocus.com/bid/15", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/105", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-91.01a.SunOS.mail.vulnerability", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/15", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1439.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1439.json index e577a85cb55..12c68316ae5 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1439.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1439.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1439", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-02T05:00:00.000", - "lastModified": "2016-10-18T02:04:34.303", + "lastModified": "2024-11-20T23:31:07.260", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/146", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88419592307388&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88492937727193&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88524071002939&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/146", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1440.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1440.json index 74ee8a7ca1a..ea5099c0753 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1440.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1440.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1440", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2016-10-18T02:04:35.553", + "lastModified": "2024-11-20T23:31:07.400", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -76,6 +75,14 @@ { "url": "http://www.securityfocus.com/bid/132", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91522424302962&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/132", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1441.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1441.json index a9a7d12ac52..6c27c4aff08 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1441.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1441.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1441", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-30T04:00:00.000", - "lastModified": "2016-10-18T02:04:36.803", + "lastModified": "2024-11-20T23:31:07.540", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/111", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221103126047&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/111", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1442.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1442.json index b34be053195..3e8eb6ac4f3 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1442.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1442.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1442", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-22T04:00:00.000", - "lastModified": "2018-09-11T18:41:31.247", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:07.680", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -100,6 +99,30 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://uwsg.iu.edu/hypermail/linux/kernel/9805.3/0855.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory" + ] + }, + { + "url": "http://www.cs.helsinki.fi/linux/linux-kernel/Year-1998/1998-25/0816.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/105", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1443.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1443.json index 6cca0099583..8a7e3a10f38 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1443.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1443.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1443", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-02T04:00:00.000", - "lastModified": "2016-10-18T02:04:38.307", + "lastModified": "2024-11-20T23:31:07.830", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/103", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221103125869&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221103125889&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/103", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1444.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1444.json index 31058280b57..a8dd93d085b 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1444.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1444.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1444", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-10T19:01:57.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:07.973", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://catless.ncl.ac.uk/Risks/20.41.html#subj4", "source": "cve@mitre.org" + }, + { + "url": "http://catless.ncl.ac.uk/Risks/20.41.html#subj4", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1445.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1445.json index fa69e1518fe..3f522d3204e 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1445.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1445.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1445", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-02T05:00:00.000", - "lastModified": "2016-10-18T02:04:39.557", + "lastModified": "2024-11-20T23:31:08.110", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://marc.info/?l=bugtraq&m=88637951600184&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=88637951600184&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1446.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1446.json index 16c701b3667..e7e6e48c585 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1446.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1446.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1446", "sourceIdentifier": "cve@mitre.org", "published": "1997-08-05T04:00:00.000", - "lastModified": "2021-07-22T13:50:56.450", + "lastModified": "2024-11-20T23:31:08.243", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://marc.info/?l=ntbugtraq&m=87602837719655&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=87602837719654&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=87602837719655&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1447.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1447.json index 2d8770fa129..4511e94e5f5 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1447.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1447.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1447", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-28T04:00:00.000", - "lastModified": "2021-07-22T13:53:45.333", + "lastModified": "2024-11-20T23:31:08.370", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://marc.info/?l=bugtraq&m=90221104526188&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104526169&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104526188&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1448.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1448.json index 3e62d19d445..c3615ffd2b4 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1448.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1448.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1448", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-29T04:00:00.000", - "lastModified": "2016-10-18T02:04:43.180", + "lastModified": "2024-11-20T23:31:08.507", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,10 @@ { "url": "http://marc.info/?l=bugtraq&m=90221104526168&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221104526168&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1449.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1449.json index 89600f27880..41e02bdc59d 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1449.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1449.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1449", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-19T04:00:00.000", - "lastModified": "2008-09-05T20:19:33.037", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:08.647", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://oamk.fi/~jukkao/bugtraq/before-971202/0498.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.insecure.org/sploits/sunos.dev.tcx0.write.wierd.shit.to.device.bug.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1450.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1450.json index e38ebf3a704..af9bd48e9dd 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1450.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1450.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1450", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-27T05:00:00.000", - "lastModified": "2008-09-10T19:01:58.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:08.780", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,18 @@ { "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.06b", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.sco.COM/SSE/sse020.ltr", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.03b", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.06b", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1451.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1451.json index b835c0c08d3..e68f4b30331 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1451.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1451.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1451", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2018-10-12T21:29:23.793", + "lastModified": "2024-11-20T23:31:08.923", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3271", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q231/3/68.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-013", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3271", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1452.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1452.json index 0312abe9ee3..5cc825e5610 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1452.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1452.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1452", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:06.013", + "lastModified": "2024-11-20T23:31:09.063", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -100,6 +99,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1975", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91788829326419&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91764169410814&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91822011021558&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q214/8/02.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/198", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1975", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1453.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1453.json index d8e5b2b7a26..d75dd6499e7 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1453.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1453.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1453", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-02T05:00:00.000", - "lastModified": "2021-07-22T13:53:45.333", + "lastModified": "2024-11-20T23:31:09.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -78,6 +77,17 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91979439932341&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/215", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1454.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1454.json index 17bd47a9936..7ba9b9bd50a 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1454.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1454.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1454", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-04T04:00:00.000", - "lastModified": "2016-10-18T02:04:47.180", + "lastModified": "2024-11-20T23:31:09.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93915027622690&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93915027622690&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1455.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1455.json index f8e36f6a024..c3f6c57e0f2 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1455.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1455.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1455", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:06.060", + "lastModified": "2024-11-20T23:31:09.480", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7422", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q158/3/20.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7422", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1456.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1456.json index 8548afd8f8c..0d07e74ed95 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1456.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1456.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1456", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:06.123", + "lastModified": "2024-11-20T23:31:09.623", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1809", "source": "cve@mitre.org" + }, + { + "url": "http://www.acme.com/software/thttpd/thttpd.html#releasenotes", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/10368", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1809", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1457.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1457.json index d1a97f5083e..0202b8af99a 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1457.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1457.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1457", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-16T05:00:00.000", - "lastModified": "2008-09-10T19:01:58.587", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:09.773", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,10 @@ { "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_30.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_30.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1458.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1458.json index 70c6404f698..8a479501fb2 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1458.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1458.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1458", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-25T05:00:00.000", - "lastModified": "2017-12-19T02:29:07.957", + "lastModified": "2024-11-20T23:31:09.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -113,6 +112,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3138", "source": "cve@mitre.org" + }, + { + "url": "http://ftp1.support.compaq.com/public/dunix/v4.0d/ssrt0583u.README", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/12121", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3138", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1459.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1459.json index 9e8aab14a4c..2a9a1fdad52 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1459.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1459.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1459", "sourceIdentifier": "cve@mitre.org", "published": "1998-11-02T05:00:00.000", - "lastModified": "2017-12-19T02:29:08.050", + "lastModified": "2024-11-20T23:31:10.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1388", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/534", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://xforce.iss.net/alerts/advise10.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1388", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1460.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1460.json index 44e7ce4b870..7a44d8d5912 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1460.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1460.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1460", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-13T04:00:00.000", - "lastModified": "2016-10-18T02:04:48.463", + "lastModified": "2024-11-20T23:31:10.190", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -100,6 +99,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=93198293132463&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93372579004129&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/525", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1461.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1461.json index 9b50fb7017b..205ffe8c708 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1461.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1461.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1461", "sourceIdentifier": "cve@mitre.org", "published": "1997-05-07T04:00:00.000", - "lastModified": "2016-10-18T02:04:49.697", + "lastModified": "2024-11-20T23:31:10.333", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -113,6 +112,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420921&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/381", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1462.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1462.json index 6bd15aeed7e..663a0b734bb 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1462.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1462.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1462", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2018-11-29T15:44:57.647", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:10.477", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,8 +84,8 @@ "source": "cve@mitre.org", "tags": [ "Third Party Advisory", - "Vendor Advisory", - "VDB Entry" + "VDB Entry", + "Vendor Advisory" ] }, { @@ -94,9 +93,9 @@ "source": "cve@mitre.org", "tags": [ "Patch", - "Vendor Advisory", "Third Party Advisory", - "VDB Entry" + "VDB Entry", + "Vendor Advisory" ] }, { @@ -106,6 +105,40 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://bb4.com/README.CHANGES", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/13440", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/142", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3755", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1463.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1463.json index 2e946372b2e..bbbfbfedfe4 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1463.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1463.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1463", "sourceIdentifier": "cve@mitre.org", "published": "1997-07-10T04:00:00.000", - "lastModified": "2017-12-19T02:29:08.207", + "lastModified": "2024-11-20T23:31:10.650", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/528", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/7219", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/528", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1464.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1464.json index fe84ea10f3f..047345a186a 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1464.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1464.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1464", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-12-19T02:29:08.267", + "lastModified": "2024-11-20T23:31:10.783", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1401", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/j-016.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cisco.com/warp/public/770/iosdfsacl-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1401", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1465.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1465.json index 08db4173340..559bbd054fc 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1465.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1465.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1465", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-12-19T02:29:08.330", + "lastModified": "2024-11-20T23:31:10.923", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1401", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/j-016.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cisco.com/warp/public/770/iosdfsacl-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1401", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1466.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1466.json index 9543e5473ef..fd83fb4184f 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1466.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1466.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1466", "sourceIdentifier": "cve@mitre.org", "published": "1992-12-10T05:00:00.000", - "lastModified": "2008-09-05T20:19:35.477", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:11.057", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.cert.org/advisories/CA-1992-20.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/53", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1467.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1467.json index 506970074a5..c826491509f 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1467.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1467.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1467", "sourceIdentifier": "cve@mitre.org", "published": "1989-10-26T04:00:00.000", - "lastModified": "2017-12-19T02:29:08.393", + "lastModified": "2024-11-20T23:31:11.203", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3165", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1989-07.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/5", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3165", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1468.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1468.json index b14c1ff770a..82e73fec537 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1468.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1468.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1468", "sourceIdentifier": "cve@mitre.org", "published": "1991-10-22T04:00:00.000", - "lastModified": "2008-09-10T19:01:59.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:11.333", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -176,6 +175,35 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-01.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-91.20.rdist.vulnerability", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7160.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/8106", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/31", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1469.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1469.json index 4a24112e1d1..ffb7389567f 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1469.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1469.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1469", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-30T04:00:00.000", - "lastModified": "2016-10-18T02:04:50.947", + "lastModified": "2024-11-20T23:31:11.487", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93871926821410&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93871926821410&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1470.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1470.json index 2bf0e2c94e0..f67e14842d1 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1470.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1470.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1470", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-24T04:00:00.000", - "lastModified": "2017-12-19T02:29:08.457", + "lastModified": "2024-11-20T23:31:11.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2303", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93034788412494&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/485", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2303", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1471.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1471.json index 3b689a99e6e..2d13a8c7476 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1471.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1471.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1471", "sourceIdentifier": "cve@mitre.org", "published": "1989-01-01T05:00:00.000", - "lastModified": "2008-09-05T20:19:36.257", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:11.753", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -93,6 +92,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.cert.org/advisories/CA-1989-01.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7152.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/4", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1472.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1472.json index 51bdcf17736..1947bacae23 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1472.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1472.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1472", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2021-07-22T13:53:45.333", + "lastModified": "2024-11-20T23:31:11.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -108,6 +107,47 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/587", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87710897923098&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q176/6/97.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q176/7/94.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.insecure.org/sploits/Internet_explorer_4.0.hack.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.microsoft.com/Windows/ie/security/freiburg.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7819", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/587", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1473.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1473.json index 13a14177763..a9fbb27044f 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1473.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1473.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1473", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2021-07-22T13:53:45.333", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:12.050", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "http://www.osvdb.org/7818", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q176/6/97.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7426.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7818", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1474.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1474.json index f024b99f29a..0c11cf52ad0 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1474.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1474.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1474", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-12-19T02:29:08.517", + "lastModified": "2024-11-20T23:31:12.197", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179", "source": "cve@mitre.org" + }, + { + "url": "http://www.microsoft.com/windows/ie/security/powerpoint.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1475.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1475.json index aec911b703b..c0cc72825a1 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1475.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1475.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1475", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-19T05:00:00.000", - "lastModified": "2008-09-05T20:19:36.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:12.337", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/35483", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/812", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1476.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1476.json index c16e181cec5..7519637672c 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1476.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1476.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1476", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:06.233", + "lastModified": "2024-11-20T23:31:12.477", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/704", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/q163/8/52.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/704", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1477.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1477.json index d2336aae62b..104e1431934 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1477.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1477.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1477", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-23T04:00:00.000", - "lastModified": "2017-12-19T02:29:08.597", + "lastModified": "2024-11-20T23:31:12.617", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -103,6 +102,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3349", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/28717", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/663", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3349", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1478.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1478.json index 59587d22737..58429b707dd 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1478.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1478.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1478", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-06T04:00:00.000", - "lastModified": "2017-10-10T01:29:06.280", + "lastModified": "2024-11-20T23:31:12.767", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2348", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93138827429589&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93240220324183&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/522", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2348", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1479.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1479.json index f3ba83fb11c..6e0f0a368cd 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1479.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1479.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1479", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-24T04:00:00.000", - "lastModified": "2017-12-19T02:29:08.690", + "lastModified": "2024-11-20T23:31:12.907", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2052", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/9609", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2265", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2052", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1480.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1480.json index 6afd47b25ba..2d3bce9296c 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1480.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1480.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1480", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-11T04:00:00.000", - "lastModified": "2008-09-05T20:19:37.537", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:13.050", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/429", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1481.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1481.json index a3f1340ebe7..bc46ac6ab37 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1481.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1481.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1481", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:06.343", + "lastModified": "2024-11-20T23:31:13.183", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,10 @@ } ], "references": [ + { + "url": "http://www.securityfocus.com/archive/1/33295", + "source": "cve@mitre.org" + }, { "url": "http://www.securityfocus.com/archive/1/33295", "source": "cve@mitre.org" @@ -112,6 +115,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3433", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/33295", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/33295", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/741", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.squid-cache.org/Versions/v2/2.2/bugs/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3433", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1482.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1482.json index d8b9c574f33..fcd23675623 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1482.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1482.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1482", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-19T05:00:00.000", - "lastModified": "2023-11-07T01:55:09.617", + "lastModified": "2024-11-20T23:31:13.347", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -72,6 +71,10 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=1999-02-15&msg=Pine.LNX.3.96.990219175605.9622A-100000%40ferret.lmh.ox.ac.uk", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=1999-02-15&msg=Pine.LNX.3.96.990219175605.9622A-100000%40ferret.lmh.ox.ac.uk", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1483.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1483.json index c6d5077074a..bad187ca2b8 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1483.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1483.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1483", "sourceIdentifier": "cve@mitre.org", "published": "1997-06-19T04:00:00.000", - "lastModified": "2008-09-05T20:19:37.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:13.480", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/7041", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1484.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1484.json index 0688d66c974..55b33815976 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1484.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1484.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1484", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-24T04:00:00.000", - "lastModified": "2017-12-19T02:29:08.753", + "lastModified": "2024-11-20T23:31:13.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3310", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/28719", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/668", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3310", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1485.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1485.json index 3356e25c7ef..6e8ae01b07b 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1485.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1485.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1485", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-31T04:00:00.000", - "lastModified": "2017-12-19T02:29:08.830", + "lastModified": "2024-11-20T23:31:13.750", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2247", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92818552106912&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/8564", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/412", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2246", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2247", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1486.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1486.json index 3f317cdc833..b6f5b67c240 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1486.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1486.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1486", "sourceIdentifier": "cve@mitre.org", "published": "1998-02-25T05:00:00.000", - "lastModified": "2017-10-10T01:29:06.403", + "lastModified": "2024-11-20T23:31:13.893", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -135,6 +134,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7675", "source": "cve@mitre.org" + }, + { + "url": "http://techsupport.services.ibm.com/aix/fixes/v4/os/bos.acct.4.3.1.0.info", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IX75554&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IX76330&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IX76853&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/408", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7675", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1487.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1487.json index 09f824378a7..db474bb77ba 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1487.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1487.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1487", "sourceIdentifier": "cve@mitre.org", "published": "1998-01-21T05:00:00.000", - "lastModified": "2008-09-05T20:19:38.553", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:14.047", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -126,6 +125,25 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www-1.ibm.com/servlet/support/manager?rt=0&rs=0&org=apars&doc=41D8B61D1E1C4FAB852567C9002C546C", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7477.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/405", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1488.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1488.json index 35226b2e968..955cf830f6b 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1488.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1488.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1488", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:38.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:14.183", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/i-079a.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7217.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/371", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1489.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1489.json index a08961be074..6e2ba709acf 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1489.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1489.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1489", "sourceIdentifier": "cve@mitre.org", "published": "1997-03-04T05:00:00.000", - "lastModified": "2008-09-05T20:19:38.850", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:14.327", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/6384", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/364", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1490.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1490.json index 3d694e9f03f..e0b785bbeb7 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1490.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1490.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1490", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-28T04:00:00.000", - "lastModified": "2016-10-18T02:04:57.683", + "lastModified": "2024-11-20T23:31:14.467", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -88,6 +87,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221101926021&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221101926034&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/8787.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/362", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1491.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1491.json index f072238d8d4..a9c60075a37 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1491.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1491.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1491", "sourceIdentifier": "cve@mitre.org", "published": "1996-02-02T05:00:00.000", - "lastModified": "2016-10-18T02:04:58.870", + "lastModified": "2024-11-20T23:31:14.607", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167418994&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/354", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1492.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1492.json index 67e9e678590..e13dbbf835d 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1492.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1492.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1492", "sourceIdentifier": "cve@mitre.org", "published": "1998-05-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:08.910", + "lastModified": "2024-11-20T23:31:14.740", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2104", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/348", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2103", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2104", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1493.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1493.json index 980349a32b0..40a8563f24a 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1493.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1493.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1493", "sourceIdentifier": "cve@mitre.org", "published": "1991-12-18T05:00:00.000", - "lastModified": "2017-12-19T02:29:08.970", + "lastModified": "2024-11-20T23:31:14.877", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7158", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1991-23.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/34", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7158", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1494.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1494.json index 302540afeac..dc078ed1feb 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1494.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1494.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1494", "sourceIdentifier": "cve@mitre.org", "published": "1994-08-09T04:00:00.000", - "lastModified": "2017-10-10T01:29:06.467", + "lastModified": "2024-11-20T23:31:15.013", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -123,6 +122,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2112", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/19950209-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/675", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/336", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.tryc.on.ca/archives/bugtraq/1995_1/0614.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2112", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1495.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1495.json index 69acbe07316..6f25bd622e3 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1495.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1495.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1495", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-18T05:00:00.000", - "lastModified": "2017-12-19T02:29:09.033", + "lastModified": "2024-11-20T23:31:15.157", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1792", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/12580", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/325", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1792", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1496.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1496.json index a208e74080b..71b066e4bcf 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1496.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1496.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1496", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-08T04:00:00.000", - "lastModified": "2017-12-19T02:29:09.097", + "lastModified": "2024-11-20T23:31:15.297", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -106,6 +105,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2277", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/14665", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/321", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2277", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1497.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1497.json index 64ef103be72..f47efbe867d 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1497.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1497.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1497", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-21T05:00:00.000", - "lastModified": "2008-09-05T20:19:39.990", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:15.427", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -108,6 +107,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/39329", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/880", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1498.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1498.json index 356ecd55255..d50981f11ab 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1498.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1498.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1498", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-06T04:00:00.000", - "lastModified": "2008-09-05T20:19:40.147", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:15.567", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/82", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-14xx/CVE-1999-1499.json b/CVE-1999/CVE-1999-14xx/CVE-1999-1499.json index 236cbbcac5a..a3c17deda3e 100644 --- a/CVE-1999/CVE-1999-14xx/CVE-1999-1499.json +++ b/CVE-1999/CVE-1999-14xx/CVE-1999-1499.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1499", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-10T04:00:00.000", - "lastModified": "2008-09-05T20:19:40.287", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:15.700", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -89,6 +88,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/8966", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/80", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1500.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1500.json index a9af97cfff9..4b934d991df 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1500.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1500.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1500", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-01T04:00:00.000", - "lastModified": "2016-10-18T02:05:00.043", + "lastModified": "2024-11-20T23:31:15.833", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93880357530599&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/733", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1501.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1501.json index e9bdfbd3d1d..3fda3746ebf 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1501.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1501.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1501", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-08T04:00:00.000", - "lastModified": "2016-10-18T02:05:02.120", + "lastModified": "2024-11-20T23:31:15.977", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=89217373930054&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/70", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/71", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1502.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1502.json index 7c18b41f466..a27b9503eb9 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1502.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1502.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1502", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-08T04:00:00.000", - "lastModified": "2016-10-18T02:05:03.637", + "lastModified": "2024-11-20T23:31:16.120", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=89205623028934&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/68", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/69", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1503.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1503.json index c4c924e4261..e234f065268 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1503.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1503.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1503", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-08T04:00:00.000", - "lastModified": "2008-09-05T20:19:40.850", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:16.273", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/63", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1504.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1504.json index b0d1b0729ec..25df39c99fb 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1504.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1504.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1504", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-08T04:00:00.000", - "lastModified": "2008-09-05T20:19:40.990", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:16.430", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/8951", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/62", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1505.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1505.json index 47ebdce7c87..b00137fc8a7 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1505.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1505.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1505", "sourceIdentifier": "cve@mitre.org", "published": "1998-04-07T04:00:00.000", - "lastModified": "2016-10-18T02:05:05.027", + "lastModified": "2024-11-20T23:31:16.567", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=89200537415923&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/60", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1506.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1506.json index 899d2940313..6b63f0342ed 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1506.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1506.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1506", "sourceIdentifier": "cve@mitre.org", "published": "1990-01-29T05:00:00.000", - "lastModified": "2008-09-05T20:19:41.257", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:16.707", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.cert.org/advisories/CA-90.01.sun.sendmail.vulnerability", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/6", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1507.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1507.json index b99393d3cb0..0c5408334a2 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1507.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1507.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1507", "sourceIdentifier": "cve@mitre.org", "published": "1993-02-03T05:00:00.000", - "lastModified": "2017-10-10T01:29:06.547", + "lastModified": "2024-11-20T23:31:16.843", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -119,6 +118,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/521", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1993-03.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/59", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/521", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1508.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1508.json index 176af3622ef..d89c0a78d18 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1508.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1508.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1508", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-16T05:00:00.000", - "lastModified": "2016-10-18T02:05:06.310", + "lastModified": "2024-11-20T23:31:16.993", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94286041430870&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/806", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1509.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1509.json index 97fc56dbdaa..8db869fd252 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1509.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1509.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1509", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-04T05:00:00.000", - "lastModified": "2016-10-18T02:05:07.560", + "lastModified": "2024-11-20T23:31:17.140", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94183041514522&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94177470915423&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/773", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1510.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1510.json index 70e3e2f4013..6a41a9eaa58 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1510.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1510.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1510", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-17T04:00:00.000", - "lastModified": "2017-12-19T02:29:09.160", + "lastModified": "2024-11-20T23:31:17.287", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3234", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=92697301706956&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3234", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1511.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1511.json index 780c0cb2d93..583caaaa197 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1511.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1511.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1511", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-10T05:00:00.000", - "lastModified": "2017-12-19T02:29:09.253", + "lastModified": "2024-11-20T23:31:17.433", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3488", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94226003804744&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/791", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3488", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1512.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1512.json index 7135e9512f2..2b5f7588f1b 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1512.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1512.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1512", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:06.607", + "lastModified": "2024-11-20T23:31:17.573", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2349", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93219846414732&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.amavis.org/ChangeLog.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/527", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2349", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1513.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1513.json index 34cb7ef1d79..9d91a54e70e 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1513.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1513.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1513", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-30T04:00:00.000", - "lastModified": "2016-10-18T02:05:12.593", + "lastModified": "2024-11-20T23:31:17.717", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93616983223090&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93616983223090&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1514.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1514.json index daa67da81e5..fe128694b6c 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1514.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1514.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1514", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-28T05:00:00.000", - "lastModified": "2017-12-19T02:29:09.317", + "lastModified": "2024-11-20T23:31:17.860", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3401", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94121377716133&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94130292519646&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/749", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3401", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1515.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1515.json index 0568df753e3..59e1e70d53a 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1515.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1515.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1515", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-31T04:00:00.000", - "lastModified": "2017-12-19T02:29:09.377", + "lastModified": "2024-11-20T23:31:18.010", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3290", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/613", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3290", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1516.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1516.json index 271f320cbe7..029e1ace924 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1516.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1516.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1516", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-02T04:00:00.000", - "lastModified": "2016-10-18T02:05:15.187", + "lastModified": "2024-11-20T23:31:18.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93677241318492&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93677241318492&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1517.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1517.json index f39174c215d..287ff283dbf 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1517.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1517.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1517", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-01T05:00:00.000", - "lastModified": "2016-10-18T02:05:16.357", + "lastModified": "2024-11-20T23:31:18.283", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94148942818975&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/750", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1518.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1518.json index b90d20f631f..ec2e83349c9 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1518.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1518.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1518", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-15T04:00:00.000", - "lastModified": "2017-12-19T02:29:09.440", + "lastModified": "2024-11-20T23:31:18.443", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -179,6 +178,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2351", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93207728118694&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/526", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2351", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1519.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1519.json index 9510cf2919b..e8a0ad65c7d 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1519.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1519.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1519", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-17T05:00:00.000", - "lastModified": "2017-12-19T02:29:09.517", + "lastModified": "2024-11-20T23:31:18.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3513", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94286244700573&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/805", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3513", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1520.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1520.json index 857a7cb7332..ad8eb5e01f3 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1520.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1520.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1520", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-11T04:00:00.000", - "lastModified": "2017-10-10T01:29:06.670", + "lastModified": "2024-11-20T23:31:18.737", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2270", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92647407227303&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/256", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2270", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1521.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1521.json index 125d8ff5306..1c44d4645e2 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1521.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1521.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1521", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-12T04:00:00.000", - "lastModified": "2017-12-19T02:29:09.580", + "lastModified": "2024-11-20T23:31:18.887", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2240", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93720402717560&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94121824921783&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/633", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2240", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1522.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1522.json index 1a9609621ed..65faa141d1d 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1522.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1522.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1522", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-07T04:00:00.000", - "lastModified": "2016-10-18T02:05:22.953", + "lastModified": "2024-11-20T23:31:19.030", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93942579008408&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93942579008408&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1523.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1523.json index 1234dd64ece..36707f7fd71 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1523.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1523.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1523", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-04T04:00:00.000", - "lastModified": "2017-12-19T02:29:09.627", + "lastModified": "2024-11-20T23:31:19.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1672", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93901161727373&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93941351229256&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1672", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1524.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1524.json index 0b8f52927f7..bbd73399faf 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1524.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1524.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1524", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-07T04:00:00.000", - "lastModified": "2016-10-18T02:05:25.297", + "lastModified": "2024-11-20T23:31:19.320", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "http://marc.info/?l=bugtraq&m=93424680430460&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93424680430460&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1525.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1525.json index b2d43c9cfd0..c9b830d59d7 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1525.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1525.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1525", "sourceIdentifier": "cve@mitre.org", "published": "1997-03-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:09.720", + "lastModified": "2024-11-20T23:31:19.460", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/460", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=87602167420670&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1585", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1586", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/460", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1526.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1526.json index 4ed0fc314c3..16c275a8abc 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1526.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1526.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1526", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:09.783", + "lastModified": "2024-11-20T23:31:19.613", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1931", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/12842", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1931", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1527.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1527.json index 742cb73c22e..40c45776533 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1527.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1527.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1527", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-23T05:00:00.000", - "lastModified": "2016-10-18T02:05:28.110", + "lastModified": "2024-11-20T23:31:19.757", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94338883114254&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/816", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1528.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1528.json index 8169f07619b..32eba1c519d 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1528.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1528.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1528", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-14T05:00:00.000", - "lastModified": "2016-10-18T02:05:29.220", + "lastModified": "2024-11-20T23:31:19.897", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94261444428430&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/794", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1529.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1529.json index 11340198934..cd98d6a0096 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1529.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1529.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1529", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-07T05:00:00.000", - "lastModified": "2017-12-19T02:29:09.863", + "lastModified": "2024-11-20T23:31:20.037", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -113,6 +112,47 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94201512111092&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94204166130782&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94210427406568&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94199707625818&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94208143007829&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/55551", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/787", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1530.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1530.json index 105d0595de9..cb369991664 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1530.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1530.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1530", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-08T05:00:00.000", - "lastModified": "2016-10-18T02:05:31.580", + "lastModified": "2024-11-20T23:31:20.190", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -96,6 +95,30 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94209954200450&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94225629200045&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7764.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/35", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/777", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1531.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1531.json index 8cee106843d..8c4405a451a 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1531.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1531.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1531", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-02T05:00:00.000", - "lastModified": "2016-10-18T02:05:33.063", + "lastModified": "2024-11-20T23:31:20.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94157187815629&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7767.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/763", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1532.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1532.json index e9f89447e8b..552274bdd03 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1532.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1532.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1532", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-29T04:00:00.000", - "lastModified": "2016-10-18T02:05:34.267", + "lastModified": "2024-11-20T23:31:20.510", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94117465014255&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/748", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1533.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1533.json index 518e185ed78..cb29e12805e 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1533.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1533.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1533", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-07T05:00:00.000", - "lastModified": "2017-12-19T02:29:09.927", + "lastModified": "2024-11-20T23:31:20.657", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3317", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93846522511387&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/665", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3317", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1534.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1534.json index c39c10414b6..8d99f5e8159 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1534.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1534.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1534", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-23T04:00:00.000", - "lastModified": "2016-10-18T02:05:36.627", + "lastModified": "2024-11-20T23:31:20.803", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=93837184228248&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/661", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1535.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1535.json index 302ea4001e7..64e427a4f70 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1535.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1535.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1535", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:06.717", + "lastModified": "2024-11-20T23:31:20.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3291", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93256878011447&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93501427820328&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/592", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3291", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1536.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1536.json index 85daea3e575..d847b13b0d0 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1536.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1536.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1536", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-30T04:00:00.000", - "lastModified": "2016-10-18T02:05:39.190", + "lastModified": "2024-11-20T23:31:21.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=93347785827287&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/13557", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/560", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1537.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1537.json index 6209d9181af..f8e0eb1613a 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1537.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1537.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1537", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-07T04:00:00.000", - "lastModified": "2017-10-10T01:29:06.780", + "lastModified": "2024-11-20T23:31:21.257", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2352", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=93138827329577&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/521", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2352", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1538.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1538.json index 8fc5e166c4a..40874475fa7 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1538.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1538.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1538", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-14T05:00:00.000", - "lastModified": "2016-10-18T02:05:41.660", + "lastModified": "2024-11-20T23:31:21.407", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=91638375309890&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=91632724913080&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/189", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1539.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1539.json index 8d9d6b5a85f..4fb2b7719d8 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1539.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1539.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1539", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-10T05:00:00.000", - "lastModified": "2017-12-19T02:29:09.987", + "lastModified": "2024-11-20T23:31:21.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3491", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94225924803704&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94223972910670&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/796", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3491", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1540.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1540.json index 0f2dc90dad4..2511ff63d24 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1540.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1540.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1540", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-04T04:00:00.000", - "lastModified": "2017-12-19T02:29:10.067", + "lastModified": "2024-11-20T23:31:21.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3356", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93916168802365&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.atstake.com/research/advisories/1999/shell-lock.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3356", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1541.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1541.json index 6807c92d558..e46c6a4dfc5 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1541.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1541.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1541", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-04T04:00:00.000", - "lastModified": "2017-12-19T02:29:10.127", + "lastModified": "2024-11-20T23:31:21.850", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3358", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93916168802365&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.atstake.com/research/advisories/1999/shell-lock.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3358", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1542.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1542.json index 813533b0e0f..f93036eb837 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1542.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1542.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1542", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-04T04:00:00.000", - "lastModified": "2017-10-10T01:29:06.827", + "lastModified": "2024-11-20T23:31:21.993", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3353", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93915641729415&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93923853105687&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3353", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1543.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1543.json index ac9a17bc029..82925f962ec 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1543.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1543.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1543", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-10T04:00:00.000", - "lastModified": "2021-09-22T14:22:24.263", + "lastModified": "2024-11-20T23:31:22.133", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -114,6 +113,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=93188174906513&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93736667813924&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/519", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1544.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1544.json index 8fc3c33a4ea..ea9f421bdcb 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1544.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1544.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1544", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-24T05:00:00.000", - "lastModified": "2016-10-18T02:05:49.660", + "lastModified": "2024-11-20T23:31:22.267", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://marc.info/?l=bugtraq&m=91722115016183&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91722115016183&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1545.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1545.json index 7ca80b362d8..c60d5cc4c3a 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1545.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1545.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1545", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-14T04:00:00.000", - "lastModified": "2016-10-18T02:05:50.833", + "lastModified": "2024-11-20T23:31:22.397", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://marc.info/?l=bugtraq&m=93226771401036&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93216103027827&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93226771401036&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1546.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1546.json index f08eb7d1ff0..0da9517a9e7 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1546.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1546.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1546", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-29T05:00:00.000", - "lastModified": "2017-12-19T02:29:10.177", + "lastModified": "2024-11-20T23:31:22.530", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1724", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/12217", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1724", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1547.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1547.json index 6952941c815..bdf65cac047 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1547.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1547.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1547", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-25T05:00:00.000", - "lastModified": "2016-10-18T02:05:52.050", + "lastModified": "2024-11-20T23:31:22.657", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94359982417686&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94390053530890&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/841", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1548.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1548.json index bf7c0b7116c..468c21dd512 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1548.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1548.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1548", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-24T05:00:00.000", - "lastModified": "2017-02-16T02:59:00.213", + "lastModified": "2024-11-20T23:31:22.790", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/821", "source": "cve@mitre.org" + }, + { + "url": "http://razor.bindview.com/publish/advisories/adv_Cabletron.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/821", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1549.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1549.json index 840289e70eb..297834acdcd 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1549.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1549.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1549", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-16T05:00:00.000", - "lastModified": "2024-02-08T20:46:41.593", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:22.930", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -113,6 +112,25 @@ "VDB Entry", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94286509804526&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Mailing List" + ] + }, + { + "url": "http://www.securityfocus.com/bid/804", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1550.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1550.json index 3fefa43dbbc..4eb8f7d1f3b 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1550.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1550.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1550", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-08T05:00:00.000", - "lastModified": "2018-10-30T16:25:33.730", + "lastModified": "2024-11-20T23:31:23.070", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,29 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=94217006208374&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94217879020184&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94225879703021&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7771.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/778", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1551.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1551.json index 100128ae4ee..dd886b75e2f 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1551.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1551.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1551", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-02T05:00:00.000", - "lastModified": "2017-12-19T02:29:10.300", + "lastModified": "2024-11-20T23:31:23.213", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1898", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92038879607336&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/505", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1898", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1552.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1552.json index 0fa8fb360df..f050d62e423 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1552.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1552.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1552", "sourceIdentifier": "cve@mitre.org", "published": "1994-07-20T04:00:00.000", - "lastModified": "2008-09-10T19:02:10.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:23.353", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -95,6 +94,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://lists.insecure.org/lists/bugtraq/1994/Jul/0038.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/358", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1553.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1553.json index c16befa2e00..4f7285fb924 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1553.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1553.json @@ -2,10 +2,8 @@ "id": "CVE-1999-1553", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-01T04:00:00.000", - "lastModified": "2017-12-19T02:29:10.363", + "lastModified": "2024-11-20T23:31:23.490", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "The authors were notified of this problem and it was fixed in devel-release 0.99.7.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +81,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1859", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/12730", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/311", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1859", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "The authors were notified of this problem and it was fixed in devel-release 0.99.7." } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1554.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1554.json index a71cc5a6483..e010d264533 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1554.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1554.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1554", "sourceIdentifier": "cve@mitre.org", "published": "1990-10-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:48.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:23.647", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -93,6 +92,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.cert.org/advisories/CA-1990-08.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.iss.net/security_center/static/3164.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/13", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1555.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1555.json index bda5d3ab74c..841cb6ade2a 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1555.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1555.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1555", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-11T04:00:00.000", - "lastModified": "2017-12-19T02:29:10.427", + "lastModified": "2024-11-20T23:31:23.787", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -85,6 +84,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1536", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/9515", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/106", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1536", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1556.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1556.json index 54b884c07e9..1b8436684d0 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1556.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1556.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1556", "sourceIdentifier": "cve@mitre.org", "published": "1998-06-29T04:00:00.000", - "lastModified": "2017-10-10T01:29:06.890", + "lastModified": "2024-11-20T23:31:23.930", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7354", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=90222453431645&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/109", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7354", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1558.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1558.json index 7a28ebade16..b407383c2cb 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1558.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1558.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1558", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-16T04:00:00.000", - "lastModified": "2008-09-05T20:19:48.723", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:24.213", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/i-071a.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7151.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/161", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1559.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1559.json index e6093ef2626..f5ba76ded02 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1559.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1559.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1559", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-31T05:00:00.000", - "lastModified": "2017-12-19T02:29:10.580", + "lastModified": "2024-11-20T23:31:24.360", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2064", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92299263017061&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2064", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1560.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1560.json index 1912e4dd676..81d0efc19b6 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1560.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1560.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1560", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:10.643", + "lastModified": "2024-11-20T23:31:24.490", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2369", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93252050203589&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2369", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1561.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1561.json index a10c84698d7..c1a9530236a 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1561.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1561.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1561", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-20T04:00:00.000", - "lastModified": "2008-09-05T20:19:49.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:24.627", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/24852", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1562.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1562.json index 7b52fa11f3b..0c874d123c4 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1562.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1562.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1562", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-05T04:00:00.000", - "lastModified": "2008-09-05T20:19:49.303", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:24.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -93,6 +92,22 @@ { "url": "http://www.securityfocus.com/bid/3446", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2001/dsa-084", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/26915", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3446", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1563.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1563.json index 10cd896c374..90a35ff7a00 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1563.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1563.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1563", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-14T04:00:00.000", - "lastModified": "2008-09-05T20:19:49.443", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:24.900", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/30849", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/35075", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1564.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1564.json index a49c7c5d72c..8d87494469b 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1564.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1564.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1564", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-02T04:00:00.000", - "lastModified": "2008-09-05T20:19:49.583", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:25.040", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/26166", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1565.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1565.json index d021bb90176..972dd9e4945 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1565.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1565.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1565", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-20T04:00:00.000", - "lastModified": "2008-09-05T20:19:49.723", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:25.180", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -95,6 +94,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.osvdb.org/6291", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/24784", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1566.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1566.json index 06d85f71c94..392848eb6b5 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1566.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1566.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1566", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-08T04:00:00.000", - "lastModified": "2008-09-05T20:19:49.880", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:25.320", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/13600", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1567.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1567.json index 210cb540046..5b409072480 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1567.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1567.json @@ -2,22 +2,14 @@ "id": "CVE-1999-1567", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-08T05:00:00.000", - "lastModified": "2017-12-19T02:29:10.720", + "lastModified": "2024-11-20T23:31:25.460", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "Seapine Software TestTrack server allows a remote attacker to cause a denial of service (high CPU) via (1) TestTrackWeb.exe and (2) ttcgi.exe by connecting to port 99 and disconnecting without sending any data." } ], - "vendorComments": [ - { - "organization": "Seapine Software", - "comment": "This issue was originally reported on 3/8/1999 and Seapine fixed the issue on 3/23/1999. This fix became available with the release of TestTrack Workgroup 1.8. We would also like to note that the issue existed in the older TestTrack Workgroup product, which was discontinued in 2002. This problem never existed in the TestTrack Pro product.", - "lastModified": "2010-07-22T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +78,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1948", "source": "cve@mitre.org" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9903&L=NTBUGTRAQ&P=R1215", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9906&L=NTBUGTRAQ&P=R1680", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1948", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Seapine Software", + "comment": "This issue was originally reported on 3/8/1999 and Seapine fixed the issue on 3/23/1999. This fix became available with the release of TestTrack Workgroup 1.8. We would also like to note that the issue existed in the older TestTrack Workgroup product, which was discontinued in 2002. This problem never existed in the TestTrack Pro product.", + "lastModified": "2010-07-22T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1568.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1568.json index 683eab4dda3..8c58cfffb4d 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1568.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1568.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1568", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-01T05:00:00.000", - "lastModified": "2024-02-02T02:49:01.927", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:25.593", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -114,6 +113,30 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=91981352617720&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/12699", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1833", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1569.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1569.json index 84f814480dc..1f7cbaf6b18 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1569.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1569.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1569", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-17T04:00:00.000", - "lastModified": "2017-12-19T02:29:10.783", + "lastModified": "2024-11-20T23:31:25.753", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6871", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=90221101925989&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=91012172524181&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/197268", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3051", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6871", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1571.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1571.json index b9c1115379e..1d372a3317c 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1571.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1571.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1571", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-04T05:00:00.000", - "lastModified": "2016-10-18T02:06:06.193", + "lastModified": "2024-11-20T23:31:26.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -119,6 +118,53 @@ { "url": "http://www.securityfocus.com/bid/643", "source": "cve@mitre.org" + }, + { + "url": "ftp://stage.caldera.com/pub/security/sse/security_bulletins/SB-99.17c", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://stage.caldera.com/pub/security/sse/sse037c/sse037c.ltr", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93762097815861&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94053017801639&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94183363719024&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=vuln-dev&m=102098949103708&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/advisories/1843", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://online.securityfocus.com/archive/1/27074", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/8989.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/643", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1572.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1572.json index 5337953832f..15079771fce 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1572.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1572.json @@ -2,23 +2,14 @@ "id": "CVE-1999-1572", "sourceIdentifier": "cve@mitre.org", "published": "1996-07-16T04:00:00.000", - "lastModified": "2017-10-19T01:29:00.470", + "lastModified": "2024-11-20T23:31:26.203", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "Fixed in rev 1.3 of cpio/main.c.", "descriptions": [ { "lang": "en", "value": "cpio on FreeBSD 2.1.0, Debian GNU/Linux 3.0, and possibly other operating systems, uses a 0 umask when creating files using the -O (archive) or -F options, which creates the files with mode 0666 and allows local users to read or overwrite those files." } ], - "vendorComments": [ - { - "organization": "Red Hat", - "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", - "lastModified": "2007-03-14T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -27,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -189,6 +180,73 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10888", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=110763404701519&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://secunia.com/advisories/14357", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://secunia.com/advisories/17063", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://secunia.com/advisories/17532", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-212.pdf", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2005/dsa-664", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.freebsd.org/cgi/query-pr.cgi?pr=bin/1391", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:032", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2005-073.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2005-080.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2005-806.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.trustix.org/errata/2005/0003/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19167", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10888", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "evaluatorSolution": "Fixed in rev 1.3 of cpio/main.c.", + "vendorComments": [ + { + "organization": "Red Hat", + "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", + "lastModified": "2007-03-14T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1573.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1573.json index 5d1e63bdf76..3761a801c3e 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1573.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1573.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1573", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-28T05:00:00.000", - "lastModified": "2017-10-19T01:29:00.533", + "lastModified": "2024-11-20T23:31:26.397", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -128,6 +127,42 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5550", "source": "cve@mitre.org" + }, + { + "url": "http://www.auscert.org.au/render.html?it=490", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-022.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/13217", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/advisories/1471", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7860", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5550", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1574.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1574.json index 1f2caaf513b..08df6322831 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1574.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1574.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1574", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-06T04:00:00.000", - "lastModified": "2017-07-11T01:29:01.447", + "lastModified": "2024-11-20T23:31:26.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7867", "source": "cve@mitre.org" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IX79909&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/182777", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7867", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1575.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1575.json index ed6ab4ac5be..a5f4e3352a2 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1575.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1575.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1575", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-10T04:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", + "lastModified": "2024-11-20T23:31:26.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -122,6 +121,56 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7097", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/23412", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/24839", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/26924", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/41408", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/9162", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/28719", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-037", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7097", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1576.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1576.json index 68f330ef829..81466c17b10 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1576.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1576.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1576", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-27T04:00:00.000", - "lastModified": "2017-07-11T01:29:01.587", + "lastModified": "2024-11-20T23:31:26.877", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3318", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/25919", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/28719", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/666", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3318", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1577.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1577.json index a84cea196b6..3f299a1bb46 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1577.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1577.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1577", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-31T04:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", + "lastModified": "2024-11-20T23:31:27.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3314", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/29795", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/28719", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/669", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3314", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1578.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1578.json index c0b7d9d8389..9f346f0c267 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1578.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1578.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1578", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-24T04:00:00.000", - "lastModified": "2021-07-22T14:02:03.270", + "lastModified": "2024-11-20T23:31:27.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -98,6 +97,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3311", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/37556", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/28719", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/671", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3311", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1579.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1579.json index 2d471387a9a..e556b86821c 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1579.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1579.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1579", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-14T05:00:00.000", - "lastModified": "2023-11-07T01:55:10.450", + "lastModified": "2024-11-20T23:31:27.320", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7107", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3B242366", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/3062", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/6827", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7107", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1580.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1580.json index 2537248cc3c..dfd113504a8 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1580.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1580.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1580", "sourceIdentifier": "cve@mitre.org", "published": "1995-08-23T04:00:00.000", - "lastModified": "2008-09-05T20:19:51.897", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:27.463", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -157,6 +156,41 @@ { "url": "http://www.securityfocus.com/bid/7829", "source": "cve@mitre.org" + }, + { + "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-21.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.auscert.org.au/render.html?it=1853&cid=1978", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-95.11.sun.sendmail-oR.vul", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/3278", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/7829", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1581.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1581.json index 3656eeedf47..cdccdab289a 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1581.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1581.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1581", "sourceIdentifier": "cve@mitre.org", "published": "1997-12-23T05:00:00.000", - "lastModified": "2017-07-11T01:29:01.807", + "lastModified": "2024-11-20T23:31:27.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8231", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/kb/q178381/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/4923", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8231", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1582.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1582.json index c3b393f50d5..6d20e56ca29 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1582.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1582.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1582", "sourceIdentifier": "cve@mitre.org", "published": "1998-07-15T04:00:00.000", - "lastModified": "2017-07-11T01:29:01.867", + "lastModified": "2024-11-20T23:31:27.787", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8052", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/pixest-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/6733", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8052", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1583.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1583.json index 391b4bf8e39..ef6899bad95 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1583.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1583.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1583", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-30T04:00:00.000", - "lastModified": "2017-07-11T01:29:01.913", + "lastModified": "2024-11-20T23:31:27.930", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8031", "source": "cve@mitre.org" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY02120&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/872443", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8031", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1584.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1584.json index 6e057567e19..a2e2dc1a1d0 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1584.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1584.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1584", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:52.490", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:28.067", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -114,6 +113,23 @@ "Third Party Advisory", "US Government Resource" ] + }, + { + "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00124-1", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-1993-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1585.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1585.json index 8ff243f52f7..7a5ef1d8a05 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1585.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1585.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1585", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2018-10-30T16:25:12.013", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:28.210", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00124-1", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1586.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1586.json index 0ef1d63df5a..fb3c1942410 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1586.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1586.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1586", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2017-07-11T01:29:01.993", + "lastModified": "2024-11-20T23:31:28.343", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -103,6 +102,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/498", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-1995-12.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/g-02.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/498", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1587.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1587.json index f1971f598b7..3d4c2958322 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1587.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1587.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1587", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2018-10-30T16:25:37.090", + "lastModified": "2024-11-20T23:31:28.487", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -122,6 +121,56 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1470", "source": "cve@mitre.org" + }, + { + "url": "http://secunia.com/advisories/19426", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://securitytracker.com/id?1015833", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102215-1", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] + }, + { + "url": "http://www.osvdb.org/24200", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/19662", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.sunmanagers.org/archives/1996/1383.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.vupen.com/english/advisories/2006/1123", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25460", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1470", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1588.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1588.json index 894a39fedf1..6afd87d079c 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1588.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1588.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1588", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2024-08-01T19:35:05.433", + "lastModified": "2024-11-20T23:31:28.650", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -134,6 +133,31 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://lsd-pl.net/files/get?SOLARIS/solx86_nlps_server", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://security-protocols.com/sploits/unsorted_exploits/nlps_server.c", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2319", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/data/vulnerabilities/exploits/nlps_server.c", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1589.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1589.json index 11b3d09ec5a..ff14e96830b 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1589.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1589.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1589", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T04:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:28.950", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,21 @@ "tags": [ "Patch" ] + }, + { + "url": "http://www.cert.org/advisories/CA-1992-10.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/357", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1590.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1590.json index ecbe5392640..5dcde0051ab 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1590.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1590.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1590", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:53.367", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:29.083", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", + "baseScore": 3.5, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "SINGLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 3.5 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 6.8, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://seclists.org/bugtraq/1997/Oct/0058.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1591.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1591.json index d3edfb2418c..83233b33055 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1591.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1591.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1591", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:53.507", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:29.217", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/bid/190", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/1998-1999/msg00276.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/1998-1999/msg00277.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/190", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-1999/CVE-1999-15xx/CVE-1999-1592.json b/CVE-1999/CVE-1999-15xx/CVE-1999-1592.json index 2303232267a..b7443f168c7 100644 --- a/CVE-1999/CVE-1999-15xx/CVE-1999-1592.json +++ b/CVE-1999/CVE-1999-15xx/CVE-1999-1592.json @@ -2,9 +2,8 @@ "id": "CVE-1999-1592", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:19:53.647", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:29.353", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,17 @@ "tags": [ "Patch" ] + }, + { + "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00159-1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/243", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0001.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0001.json index 153fff3ad55..c20879d5c9a 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0001.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0001.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0001", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-23T05:00:00.000", - "lastModified": "2008-09-10T04:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:29.723", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/888", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/888", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0002.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0002.json index 77601c7d9e2..6cc11713331 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0002.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0002.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0002", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-22T05:00:00.000", - "lastModified": "2023-11-07T01:55:11.753", + "lastModified": "2024-11-20T23:31:29.870", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=36B0596E.8D111D66%40teleline.es", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94598388530358&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9912&L=NTBUGTRAQ&P=R3556", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/889", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=36B0596E.8D111D66%40teleline.es", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0003.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0003.json index ed16d889076..ba1d13c2ca5 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0003.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0003.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0003", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-30T05:00:00.000", - "lastModified": "2016-10-18T02:06:10.023", + "lastModified": "2024-11-20T23:31:30.023", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=94908470928258&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94908470928258&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0004.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0004.json index 89a38018897..0fb5900f183 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0004.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0004.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0004", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2016-10-18T02:06:11.210", + "lastModified": "2024-11-20T23:31:30.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9912&L=NTBUGTRAQ&P=R3556", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94606572912422&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9912&L=NTBUGTRAQ&P=R3556", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0005.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0005.json index de69337b28e..a8bb07778e8 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0005.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0005.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0005", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-02T05:00:00.000", - "lastModified": "2018-05-03T01:29:05.757", + "lastModified": "2024-11-20T23:31:30.323", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -261,6 +260,10 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5635", "source": "cve@mitre.org" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5635", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0006.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0006.json index 0e4e43d28ce..fa2455fccfd 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0006.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0006.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0006", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-25T05:00:00.000", - "lastModified": "2017-10-10T01:29:06.997", + "lastModified": "2024-11-20T23:31:30.480", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:N", + "baseScore": 2.6, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -90,6 +89,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4554", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/39831", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4554", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0007.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0007.json index 7a495a75466..4a2901df654 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0007.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0007.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0007", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-29T05:00:00.000", - "lastModified": "2018-05-03T01:29:05.943", + "lastModified": "2024-11-20T23:31:30.630", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4491", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1740", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4491", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0008.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0008.json index ebcd8b700fe..602e28211cf 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0008.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0008.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0008", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-26T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.810", + "lastModified": "2024-11-20T23:31:30.770", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0008", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0008", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0009.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0009.json index 26f31514dcd..d297745eee6 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0009.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0009.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0009", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-29T05:00:00.000", - "lastModified": "2008-09-10T19:02:18.227", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:30.910", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/907", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/907", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0010.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0010.json index 97c4725b808..a70a8efb371 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0010.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0010.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0010", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-26T05:00:00.000", - "lastModified": "2022-08-17T10:15:16.867", + "lastModified": "2024-11-20T23:31:31.053", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0010", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0010", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0011.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0011.json index ed98204261d..23479cb6d2d 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0011.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0011.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0011", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-10T19:02:18.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:31.190", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/906", "source": "cve@mitre.org" + }, + { + "url": "http://www.analogx.com/contents/download/network/sswww.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1184", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/906", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0012.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0012.json index b89297d3269..681e2be3b9a 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0012.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0012.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0012", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-27T05:00:00.000", - "lastModified": "2008-09-10T19:02:18.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:31.337", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/898", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/898", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0013.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0013.json index 33cd0d0791d..e0d83336cc5 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0013.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0013.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0013", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-10T19:02:18.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:31.497", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/909", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/909", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0014.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0014.json index 28b80b5f864..b38d4d2a3cc 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0014.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0014.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0014", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-28T05:00:00.000", - "lastModified": "2008-09-10T19:02:19.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:31.640", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/897", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/897", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0015.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0015.json index 328aaceb4af..bbf3c7ba1d6 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0015.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0015.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0015", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-31T05:00:00.000", - "lastModified": "2008-09-10T19:02:19.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:31.790", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/910", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/910", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0016.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0016.json index 79e99099de2..a791a14993f 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0016.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0016.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0016", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-01T04:00:00.000", - "lastModified": "2008-09-10T19:02:19.147", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:31.940", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/730", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/730", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0017.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0017.json index 948fb758c36..fb4e9a3712d 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0017.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0017.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0017", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-21T05:00:00.000", - "lastModified": "2022-08-17T06:15:23.143", + "lastModified": "2024-11-20T23:31:32.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://marc.info/?l=bugtraq&m=94580196627059&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=bugtraq&m=94580196627059&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0018.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0018.json index 96b6637490a..42b125e57dd 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0018.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0018.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0018", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-22T05:00:00.000", - "lastModified": "2008-09-10T19:02:19.307", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:32.233", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/885", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1169", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/885", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0019.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0019.json index 56df88db593..6aeb9762e7e 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0019.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0019.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0019", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-04T05:00:00.000", - "lastModified": "2022-08-17T10:15:18.787", + "lastModified": "2024-11-20T23:31:32.363", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0019", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0019", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0020.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0020.json index 85876c56b5b..4b66ac349e4 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0020.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0020.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0020", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-20T05:00:00.000", - "lastModified": "2022-08-17T10:15:18.840", + "lastModified": "2024-11-20T23:31:32.480", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0020", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0020", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0021.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0021.json index c98bb62ed23..b7829917b46 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0021.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0021.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0021", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-01T05:00:00.000", - "lastModified": "2008-09-10T19:02:19.507", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:32.633", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/881", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/881", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0022.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0022.json index 56914b5d0f0..16686d95331 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0022.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0022.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0022", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-21T05:00:00.000", - "lastModified": "2008-09-10T19:02:19.587", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:32.777", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/881", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/881", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0023.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0023.json index beb8765e782..c7fefe43a36 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0023.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0023.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0023", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-21T05:00:00.000", - "lastModified": "2008-09-10T19:02:19.647", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:32.913", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/881", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/51", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/881", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0024.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0024.json index e51d2fa0306..9e62e7a91a5 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0024.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0024.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0024", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-21T05:00:00.000", - "lastModified": "2023-11-07T01:55:11.940", + "lastModified": "2024-11-20T23:31:33.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-061", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ246401", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.acrossecurity.com/aspr/ASPR-1999-11-10-1-PUB.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-061", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0025.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0025.json index 5b67ed61336..bdcae527a87 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0025.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0025.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0025", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-21T05:00:00.000", - "lastModified": "2023-11-07T01:55:11.997", + "lastModified": "2024-11-20T23:31:33.197", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-058", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ238606", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/8098", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-058", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0026.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0026.json index ed92133b2b7..cf1876bc49d 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0026.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0026.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0026", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-21T05:00:00.000", - "lastModified": "2016-10-18T02:06:12.820", + "lastModified": "2024-11-20T23:31:33.337", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,18 @@ { "url": "http://www.securityfocus.com/bid/876", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94606167110764&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6310", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/876", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0027.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0027.json index 2fb65eff74e..cac16e70adf 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0027.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0027.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0027", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-27T05:00:00.000", - "lastModified": "2008-09-10T19:02:20.773", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:33.487", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/900", "source": "cve@mitre.org" + }, + { + "url": "http://www.iss.net/security_center/static/5381.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/39962", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/900", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0028.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0028.json index 43fe8de6fba..3c6acebeee2 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0028.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0028.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0028", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-23T05:00:00.000", - "lastModified": "2022-08-17T10:15:18.887", + "lastModified": "2024-11-20T23:31:33.617", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -121,6 +120,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0028", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0028", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0029.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0029.json index 1374981c1a5..58c7fbeac8e 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0029.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0029.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0029", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-27T05:00:00.000", - "lastModified": "2016-10-18T02:06:13.930", + "lastModified": "2024-11-20T23:31:33.743", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/901", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94780294009285&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/901", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0030.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0030.json index a9459b7244a..0ddb1df25f7 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0030.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0030.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0030", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-22T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:33.880", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/878", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/878", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0031.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0031.json index 79063dcfd3f..be49ce52346 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0031.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0031.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0031", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2022-08-17T10:15:18.940", + "lastModified": "2024-11-20T23:31:34.007", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0031", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0031", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0032.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0032.json index 300bcc1dc1f..d881e78eef0 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0032.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0032.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0032", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-22T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:34.130", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/878", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7582", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/878", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0033.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0033.json index 3df0efab8ed..3db002f6bfb 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0033.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0033.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0033", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-27T05:00:00.000", - "lastModified": "2008-09-10T19:02:23.867", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:34.260", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/899", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/899", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0034.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0034.json index fafeb6a0480..bd7ea5ee066 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0034.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0034.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0034", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-22T05:00:00.000", - "lastModified": "2022-08-17T10:15:18.997", + "lastModified": "2024-11-20T23:31:34.383", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0034", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0034", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0035.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0035.json index 6559805512a..f108fa5e156 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0035.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0035.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0035", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-28T05:00:00.000", - "lastModified": "2016-10-18T02:06:15.163", + "lastModified": "2024-11-20T23:31:34.517", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -76,6 +75,14 @@ { "url": "http://www.securityfocus.com/bid/902", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94780294009285&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/902", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0036.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0036.json index b42fbb2a37e..a2951bfdfaf 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0036.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0036.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0036", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-22T05:00:00.000", - "lastModified": "2023-11-07T01:55:12.110", + "lastModified": "2024-11-20T23:31:34.660", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-060", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ249082", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-060", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0037.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0037.json index f0d122a16c5..4e4984fc292 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0037.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0037.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0037", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-28T05:00:00.000", - "lastModified": "2016-10-18T02:06:16.337", + "lastModified": "2024-11-20T23:31:34.797", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/bid/903", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94780294009285&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/903", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0038.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0038.json index 9ab5ba9f832..038e9c7e568 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0038.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0038.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0038", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-23T05:00:00.000", - "lastModified": "2022-08-17T10:15:19.050", + "lastModified": "2024-11-20T23:31:34.940", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0038", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0038", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0039.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0039.json index 03541c41337..55e2a5181e2 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0039.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0039.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0039", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-29T05:00:00.000", - "lastModified": "2008-09-10T19:02:24.647", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:35.080", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/896", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/15", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/896", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0040.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0040.json index 2c405aef26c..8784b0a8edb 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0040.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0040.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0040", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-23T05:00:00.000", - "lastModified": "2022-08-17T10:15:19.233", + "lastModified": "2024-11-20T23:31:35.220", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0040", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0040", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0041.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0041.json index 82b9b703c8c..d2e7c199174 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0041.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0041.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0041", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-28T05:00:00.000", - "lastModified": "2021-09-22T14:22:24.307", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:35.360", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/890", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/890", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0042.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0042.json index 68adf3ae11d..ccddf806da7 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0042.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0042.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0042", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-29T05:00:00.000", - "lastModified": "2008-09-10T19:02:24.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:35.500", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -106,6 +105,10 @@ { "url": "http://www.securityfocus.com/bid/895", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/895", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0043.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0043.json index b4dab7892bf..910c555476e 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0043.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0043.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0043", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-30T05:00:00.000", - "lastModified": "2008-09-10T19:02:24.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:35.643", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/905", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/905", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0044.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0044.json index fc88d0f9ee2..4873652967c 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0044.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0044.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0044", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-06T05:00:00.000", - "lastModified": "2008-09-10T19:02:25.023", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:35.780", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -77,6 +76,10 @@ { "url": "http://www.securityfocus.com/bid/919", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/919", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0045.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0045.json index ecb4718ebdb..a6995b821aa 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0045.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0045.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0045", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-11T05:00:00.000", - "lastModified": "2019-10-07T16:38:58.470", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:35.923", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/bid/926", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/926", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0046.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0046.json index 2ce082dfafa..d576618b702 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0046.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0046.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0046", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-10T05:00:00.000", - "lastModified": "2008-09-10T19:02:25.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:36.060", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/929", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/929", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0047.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0047.json index c73c7ec9421..b5630e99652 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0047.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0047.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0047", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-01T04:00:00.000", - "lastModified": "2022-08-17T10:15:19.427", + "lastModified": "2024-11-20T23:31:36.193", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0047", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0048.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0048.json index c5baf3e5551..844a1b87944 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0048.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0048.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0048", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-12T05:00:00.000", - "lastModified": "2008-09-10T19:02:25.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:36.327", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/928", "source": "cve@mitre.org" + }, + { + "url": "http://linux.corel.com/support/clos_patch1.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/928", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0049.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0049.json index c266e8a5b71..fdfc12f6818 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0049.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0049.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0049", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-04T05:00:00.000", - "lastModified": "2008-09-10T19:02:25.867", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:36.463", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/925", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/12022", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/925", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0050.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0050.json index 4402101c180..900bf6ba8b8 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0050.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0050.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0050", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-04T05:00:00.000", - "lastModified": "2008-09-10T19:02:26.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:36.607", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/915", "source": "cve@mitre.org" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=13976&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/915", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0051.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0051.json index d45319baaee..0f73ad57917 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0051.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0051.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0051", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-04T05:00:00.000", - "lastModified": "2008-09-10T19:02:26.210", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:36.757", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/916", "source": "cve@mitre.org" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=13977&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/916", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0052.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0052.json index 38978acadd4..2cc28421045 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0052.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0052.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0052", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-04T05:00:00.000", - "lastModified": "2008-09-10T19:02:40.897", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:36.893", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -118,6 +117,22 @@ { "url": "http://xforce.iss.net/search.php3?type=2&pattern=linux-pam-userhelper", "source": "cve@mitre.org" + }, + { + "url": "http://www.l0pht.com/advisories/pam_advisory", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-001.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/913", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/search.php3?type=2&pattern=linux-pam-userhelper", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0053.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0053.json index 9c6ec094f86..f4a4e25c25d 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0053.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0053.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0053", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-04T05:00:00.000", - "lastModified": "2023-11-07T01:55:12.263", + "lastModified": "2024-11-20T23:31:37.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-001", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ246731", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/912", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-001", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0054.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0054.json index 40bdf492e2f..3727bbbc724 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0054.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0054.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0054", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-03T05:00:00.000", - "lastModified": "2008-09-10T19:02:41.147", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:37.197", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/921", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/921", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0055.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0055.json index c3d51e77654..0ff162b266a 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0055.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0055.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0055", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-06T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:37.340", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -126,6 +125,10 @@ { "url": "http://www.securityfocus.com/bid/918", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/918", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0056.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0056.json index 34ebf6249ee..b4907ccc1d4 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0056.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0056.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0056", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-05T05:00:00.000", - "lastModified": "2008-09-10T19:02:41.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:37.467", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/bid/914", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/914", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0057.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0057.json index a0c832e9e73..80adf64e986 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0057.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0057.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0057", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-04T05:00:00.000", - "lastModified": "2008-09-10T19:02:41.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:37.600", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/bid/917", "source": "cve@mitre.org" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=13978&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/917", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0058.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0058.json index 8b753a9e12d..3bdc8eb5ad6 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0058.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0058.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0058", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-05T05:00:00.000", - "lastModified": "2008-09-10T19:02:41.430", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:37.777", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/920", "source": "cve@mitre.org" + }, + { + "url": "http://www.security-express.com/archives/bugtraq/2000-01/0085.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/920", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0059.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0059.json index 54805087f88..73295ddb75d 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0059.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0059.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0059", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-04T05:00:00.000", - "lastModified": "2008-09-10T19:02:41.507", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:37.920", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -136,6 +135,10 @@ { "url": "http://www.securityfocus.com/bid/911", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/911", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0060.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0060.json index 9cbc13389da..7222d151d28 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0060.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0060.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0060", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-27T05:00:00.000", - "lastModified": "2016-10-18T02:06:17.820", + "lastModified": "2024-11-20T23:31:38.077", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/894", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94633851427858&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94647711311057&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/3765.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/894", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0061.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0061.json index ed82f894a4b..58f12ffdda0 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0061.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0061.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0061", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-07T05:00:00.000", - "lastModified": "2021-07-23T12:19:37.643", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:38.213", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,10 @@ { "url": "http://www.securityfocus.com/bid/923", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/923", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0062.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0062.json index 59042015174..697f2b39764 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0062.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0062.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0062", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-04T05:00:00.000", - "lastModified": "2023-11-07T01:55:12.370", + "lastModified": "2024-11-20T23:31:38.347", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000104222219.B41650%40schvin.net", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/922", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000104222219.B41650%40schvin.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0063.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0063.json index f462a60d991..e326492079b 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0063.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0063.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0063", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-17T05:00:00.000", - "lastModified": "2008-09-10T19:02:41.913", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:38.500", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/938", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/938", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0064.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0064.json index 7f2ef9bf2af..bb7936b347e 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0064.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0064.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0064", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-17T05:00:00.000", - "lastModified": "2008-09-10T19:02:41.993", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:38.640", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/938", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7583", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/938", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0065.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0065.json index 581511e9c00..490d9ef4761 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0065.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0065.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0065", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-17T05:00:00.000", - "lastModified": "2022-08-17T10:15:19.600", + "lastModified": "2024-11-20T23:31:38.773", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0065", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0065", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0066.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0066.json index 2b9ce28589f..1e4271f6a9d 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0066.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0066.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0066", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-13T05:00:00.000", - "lastModified": "2022-08-17T10:15:19.787", + "lastModified": "2024-11-20T23:31:38.913", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0066", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0066", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0067.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0067.json index 1402d120646..5dfb9241158 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0067.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0067.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0067", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-11T05:00:00.000", - "lastModified": "2022-08-17T10:15:19.940", + "lastModified": "2024-11-20T23:31:39.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0067", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0067", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0068.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0068.json index e306db4f55d..c0da80bd4c4 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0068.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0068.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0068", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-14T05:00:00.000", - "lastModified": "2016-10-18T02:06:18.917", + "lastModified": "2024-11-20T23:31:39.183", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "http://marc.info/?l=bugtraq&m=94704437920965&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94704437920965&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0069.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0069.json index 948037a8ff2..0ae705565f8 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0069.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0069.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0069", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:20.113", + "lastModified": "2024-11-20T23:31:39.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0069", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0069", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0070.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0070.json index 902850460db..f1e4a50168f 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0070.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0070.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0070", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-12T05:00:00.000", - "lastModified": "2023-11-07T01:55:12.467", + "lastModified": "2024-11-20T23:31:39.450", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -122,6 +121,31 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-003", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ247869", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.bindview.com/security/advisory/adv_NtImpersonate.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/934", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/search.php3?type=2&pattern=nt-spoofed-lpc-port", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-003", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0071.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0071.json index 383982cafa6..ec12bb21f82 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0071.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0071.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0071", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-11T05:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:31:39.587", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ { "url": "http://marc.info/?l=bugtraq&m=94780058006791&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94770020309953&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94780058006791&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0072.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0072.json index 035a4a7f5b5..2eaf5df6c04 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0072.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0072.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0072", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-17T05:00:00.000", - "lastModified": "2016-10-18T02:06:21.290", + "lastModified": "2024-11-20T23:31:39.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/bid/937", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94823061421676&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/3867.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/937", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0073.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0073.json index 6a5fbf0aef4..7452e8d449e 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0073.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0073.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0073", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-17T05:00:00.000", - "lastModified": "2023-11-07T01:55:12.533", + "lastModified": "2024-11-20T23:31:39.830", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-005", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ249973", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/search.php3?type=2&pattern=win-malformed-rtf-control-word", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-005", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0074.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0074.json index 03a39bada6d..7d78215ef56 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0074.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0074.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0074", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-11T05:00:00.000", - "lastModified": "2022-08-17T10:15:20.287", + "lastModified": "2024-11-20T23:31:39.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0074", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0074", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0075.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0075.json index bbe9c7284c2..370d2e04747 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0075.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0075.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0075", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-13T05:00:00.000", - "lastModified": "2008-09-10T19:02:42.993", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:40.070", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/930", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/930", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0076.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0076.json index 7939f16ebb6..97a793db7f6 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0076.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0076.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0076", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-30T05:00:00.000", - "lastModified": "2016-10-18T02:06:22.790", + "lastModified": "2024-11-20T23:31:40.193", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/1439", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94709988232618&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1439", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0077.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0077.json index ed6c6635cf4..d36f21b1c1c 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0077.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0077.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0077", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-02T05:00:00.000", - "lastModified": "2018-05-03T01:29:06.067", + "lastModified": "2024-11-20T23:31:40.317", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5549", "source": "cve@mitre.org" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5549", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0078.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0078.json index c703267c7a4..1a97ff894d8 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0078.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0078.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0078", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-02T05:00:00.000", - "lastModified": "2018-05-03T01:29:06.147", + "lastModified": "2024-11-20T23:31:40.427", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5728", "source": "cve@mitre.org" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5728", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0079.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0079.json index 3e4a3d12fcb..e6fa9c56407 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0079.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0079.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0079", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-18T05:00:00.000", - "lastModified": "2008-09-10T19:02:51.430", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:40.547", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/936", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/936", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0080.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0080.json index 1e50b4dde0e..4c46ceac47b 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0080.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0080.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0080", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-10T05:00:00.000", - "lastModified": "2016-10-18T02:06:23.977", + "lastModified": "2024-11-20T23:31:40.670", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/931", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94757136413681&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/931", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0081.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0081.json index c6fb55fa066..f75f32e1187 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0081.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0081.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0081", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-10T05:00:00.000", - "lastModified": "2022-08-17T10:15:20.450", + "lastModified": "2024-11-20T23:31:40.790", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0081", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0081", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0082.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0082.json index 6b30a8698b7..156059a4542 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0082.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0082.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0082", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-02T05:00:00.000", - "lastModified": "2023-11-07T01:55:12.657", + "lastModified": "2024-11-20T23:31:40.913", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "http://www.wired.com/news/technology/0%2C1282%2C33420%2C00.html", "source": "cve@mitre.org" + }, + { + "url": "http://net4tv.com/voice/story.cfm?StoryID=1823", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.wired.com/news/technology/0%2C1282%2C33420%2C00.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0083.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0083.json index 7addea6ed5d..11aa051e054 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0083.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0083.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0083", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-18T04:00:00.000", - "lastModified": "2008-09-10T19:02:52.897", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:41.040", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/templates/advisory.html?id=2031", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/templates/advisory.html?id=2031", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0084.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0084.json index bf734454b88..45898ec8970 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0084.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0084.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0084", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-06T05:00:00.000", - "lastModified": "2022-08-17T10:15:20.610", + "lastModified": "2024-11-20T23:31:41.163", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0084", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0084", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0085.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0085.json index 2801c5b16b7..623003ff9e5 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0085.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0085.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0085", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-04T05:00:00.000", - "lastModified": "2022-08-17T10:15:20.760", + "lastModified": "2024-11-20T23:31:41.287", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0085", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0085", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0086.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0086.json index c9792c74530..4ecb3628344 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0086.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0086.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0086", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-18T05:00:00.000", - "lastModified": "2008-09-10T19:02:53.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:41.417", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/935", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/935", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0087.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0087.json index b0f7020f100..7d3b44e8bbc 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0087.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0087.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0087", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-12T05:00:00.000", - "lastModified": "2016-10-18T02:06:25.167", + "lastModified": "2024-11-20T23:31:41.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.iss.net/security_center/static/4385.php", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94790377622943&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/4385.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0088.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0088.json index 660662bd5d6..ae14635e94c 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0088.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0088.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0088", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-20T05:00:00.000", - "lastModified": "2018-10-12T21:29:26.857", + "lastModified": "2024-11-20T23:31:41.667", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -184,6 +183,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-002", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/946", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-002", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0089.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0089.json index 16ced0fef6b..94f117bf636 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0089.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0089.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0089", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-04T05:00:00.000", - "lastModified": "2023-11-07T01:55:12.750", + "lastModified": "2024-11-20T23:31:41.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -94,6 +93,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-004", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ249108", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/947", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-004", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0090.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0090.json index 9d7c01d4444..633162507a7 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0090.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0090.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0090", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-17T05:00:00.000", - "lastModified": "2008-09-10T19:02:53.447", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:41.937", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -95,6 +94,14 @@ { "url": "http://www.securityfocus.com/bid/943", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1205", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/943", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0091.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0091.json index ac7431fb934..367cb66d5e9 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0091.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0091.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0091", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-21T05:00:00.000", - "lastModified": "2008-09-10T19:02:53.897", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:42.067", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -124,6 +123,18 @@ { "url": "http://www.securityfocus.com/bid/942", "source": "cve@mitre.org" + }, + { + "url": "http://www.inter7.com/vpopmail/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.inter7.com/vpopmail/ChangeLog", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/942", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0092.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0092.json index 00f74f3163f..ce48f12acb0 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0092.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0092.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0092", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-19T05:00:00.000", - "lastModified": "2011-03-08T02:02:37.860", + "lastModified": "2024-11-20T23:31:42.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -85,6 +84,14 @@ { "url": "http://www.securityfocus.com/bid/939", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:01.make.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/939", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0093.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0093.json index c80290bc9e1..152c6728c1b 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0093.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0093.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0093", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-21T05:00:00.000", - "lastModified": "2022-08-17T10:15:20.920", + "lastModified": "2024-11-20T23:31:42.353", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0093", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0093", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0094.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0094.json index 362e9843bb9..d6a4fe75721 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0094.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0094.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0094", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-16T05:00:00.000", - "lastModified": "2018-05-03T01:29:06.240", + "lastModified": "2024-11-20T23:31:42.477", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3995", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2000-001.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/20760", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/940", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3995", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0095.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0095.json index 5716d3e062f..047d8dddbc6 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0095.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0095.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0095", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-24T05:00:00.000", - "lastModified": "2008-09-10T19:02:54.180", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:42.600", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/templates/advisory.html?id=2041", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/944", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/advisory.html?id=2041", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0096.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0096.json index c0ceff36014..015e51e9027 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0096.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0096.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0096", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-26T05:00:00.000", - "lastModified": "2008-09-10T19:02:54.243", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:42.723", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -216,6 +215,10 @@ { "url": "http://www.securityfocus.com/bid/948", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/948", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0097.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0097.json index 1444896609a..272e496c7df 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0097.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0097.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0097", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-26T05:00:00.000", - "lastModified": "2018-10-12T21:29:27.373", + "lastModified": "2024-11-20T23:31:42.890", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-006", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1210", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/950", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-006", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0098.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0098.json index 1f55749d389..06e3dad80ab 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0098.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0098.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0098", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-26T05:00:00.000", - "lastModified": "2018-10-12T21:29:27.623", + "lastModified": "2024-11-20T23:31:43.030", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-006", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-006", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-00xx/CVE-2000-0099.json b/CVE-2000/CVE-2000-00xx/CVE-2000-0099.json index cb545719ab3..b62e5db4e59 100644 --- a/CVE-2000/CVE-2000-00xx/CVE-2000-0099.json +++ b/CVE-2000/CVE-2000-00xx/CVE-2000-0099.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0099", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-18T05:00:00.000", - "lastModified": "2016-10-18T02:06:26.387", + "lastModified": "2024-11-20T23:31:43.157", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "http://marc.info/?l=bugtraq&m=94848865112897&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94848865112897&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0100.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0100.json index 3027bfcd76b..ecfdf82499e 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0100.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0100.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0100", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-29T05:00:00.000", - "lastModified": "2018-10-12T21:29:27.747", + "lastModified": "2024-11-20T23:31:43.283", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-012", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/current/0045.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-012", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0101.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0101.json index f498e44ccfd..91771fa9e8d 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0101.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0101.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0101", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:21.097", + "lastModified": "2024-11-20T23:31:43.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0101", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0101", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0102.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0102.json index 4a48ae25c26..7e04bc6916b 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0102.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0102.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0102", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:21.287", + "lastModified": "2024-11-20T23:31:43.540", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0102", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0102", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0103.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0103.json index f1add0f3bdf..cffcb81a3f0 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0103.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0103.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0103", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:21.483", + "lastModified": "2024-11-20T23:31:43.667", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0103", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0103", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0104.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0104.json index 83f301e77e6..2bac9b32caa 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0104.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0104.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0104", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:21.650", + "lastModified": "2024-11-20T23:31:43.793", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0104", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0104", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0105.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0105.json index 237132c755e..5be1182bb45 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0105.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0105.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0105", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2008-09-10T19:02:54.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:43.923", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/962", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/962", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0106.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0106.json index a98e663a1f1..311014b7dcf 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0106.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0106.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0106", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:21.837", + "lastModified": "2024-11-20T23:31:44.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0106", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0106", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0107.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0107.json index 4f3a72dd640..d04a4be24c4 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0107.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0107.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0107", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2008-09-10T19:02:55.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:44.173", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/958", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2000/20000201", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/958", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0108.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0108.json index 5cde59cef28..3644cbaa754 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0108.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0108.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0108", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:22.027", + "lastModified": "2024-11-20T23:31:44.303", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0108", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0108", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0109.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0109.json index 306929eff32..18a512b5a36 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0109.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0109.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0109", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-31T05:00:00.000", - "lastModified": "2022-08-17T10:15:22.220", + "lastModified": "2024-11-20T23:31:44.433", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0109", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0109", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0110.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0110.json index f2b79b6bb50..07fec42e0d4 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0110.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0110.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0110", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:22.387", + "lastModified": "2024-11-20T23:31:44.563", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0110", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0110", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0111.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0111.json index b847214910f..2737de9c3e0 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0111.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0111.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0111", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-29T05:00:00.000", - "lastModified": "2008-09-10T19:02:55.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:44.693", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/953", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/953", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0112.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0112.json index baf52a25431..38b31a06e93 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0112.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0112.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0112", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-02T05:00:00.000", - "lastModified": "2016-10-18T02:06:27.760", + "lastModified": "2024-11-20T23:31:44.823", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -95,6 +94,14 @@ { "url": "http://www.securityfocus.com/bid/960", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94973075614088&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/960", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0113.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0113.json index 428799e9fb4..bd1d8c90d91 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0113.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0113.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0113", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-27T05:00:00.000", - "lastModified": "2016-10-18T02:06:28.963", + "lastModified": "2024-11-20T23:31:44.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "http://www.sybergen.com/support/fix.htm", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94934808714972&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94952641025328&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94973281714994&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/952", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.sybergen.com/support/fix.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0114.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0114.json index 1296d8e8958..ee9bfbf12b5 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0114.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0114.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0114", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-02T05:00:00.000", - "lastModified": "2022-08-17T10:15:22.567", + "lastModified": "2024-11-20T23:31:45.087", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0114", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0114", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0115.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0115.json index c5dcdd22acc..6893490cb2c 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0115.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0115.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0115", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-21T05:00:00.000", - "lastModified": "2022-08-17T06:15:23.513", + "lastModified": "2024-11-20T23:31:45.213", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://marc.info/?l=ntbugtraq&m=94881904724731&w=2", "source": "cve@mitre.org" + }, + { + "url": "https://marc.info/?l=ntbugtraq&m=94881904724731&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0116.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0116.json index bc118ac6ccc..084165daca7 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0116.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0116.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0116", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-29T05:00:00.000", - "lastModified": "2008-09-10T19:02:56.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:45.340", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/954", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1212", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/954", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0117.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0117.json index 8c46d137819..826aabbb447 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0117.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0117.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0117", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-30T05:00:00.000", - "lastModified": "2008-09-10T19:02:56.227", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:45.477", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/bid/951", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/951", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0118.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0118.json index b8333b96ad5..98e38c566d9 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0118.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0118.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0118", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-09T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.170", + "lastModified": "2024-11-20T23:31:45.607", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -216,6 +215,10 @@ { "url": "http://marc.info/?l=bugtraq&m=94935300520617&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94935300520617&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0119.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0119.json index aecde4c4e1a..0a02ad38fad 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0119.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0119.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0119", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-22T05:00:00.000", - "lastModified": "2016-10-18T02:06:31.247", + "lastModified": "2024-11-20T23:31:45.740", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,10 @@ { "url": "http://marc.info/?l=bugtraq&m=94936267131123&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94936267131123&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0120.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0120.json index 99815a76a35..d32b8187a68 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0120.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0120.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0120", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-01T05:00:00.000", - "lastModified": "2018-05-03T01:29:06.350", + "lastModified": "2024-11-20T23:31:45.863", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4025", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/955", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4025", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0121.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0121.json index 0e4432147bb..b9d2b4a3bac 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0121.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0121.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0121", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2023-11-07T01:55:12.993", + "lastModified": "2024-11-20T23:31:45.990", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -109,6 +108,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-007", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ248399", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/963", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-007", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0122.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0122.json index a20f8807c27..127b2e6c50b 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0122.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0122.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0122", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-03T05:00:00.000", - "lastModified": "2018-10-19T15:29:01.020", + "lastModified": "2024-11-20T23:31:46.120", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34719", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/470458/100/0/threaded", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/964", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34719", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0123.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0123.json index ff375c5e088..001a78f174f 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0123.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0123.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0123", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:22.777", + "lastModified": "2024-11-20T23:31:46.263", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0123", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0123", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0124.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0124.json index 051a564c9c9..2fd175e3834 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0124.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0124.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0124", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-03T05:00:00.000", - "lastModified": "2008-09-10T19:02:56.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:46.393", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/965", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/965", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0125.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0125.json index 9b282c73dd4..1afe47494ea 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0125.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0125.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0125", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-03T05:00:00.000", - "lastModified": "2023-11-07T01:55:13.067", + "lastModified": "2024-11-20T23:31:46.523", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.10002031027120.15921-100000%40eight.wiretrip.net", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/967", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.10002031027120.15921-100000%40eight.wiretrip.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0126.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0126.json index 1ba368f3afc..ab8b973f4d7 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0126.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0126.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0126", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-26T05:00:00.000", - "lastModified": "2022-08-17T10:15:22.940", + "lastModified": "2024-11-20T23:31:46.657", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0126", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0126", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0127.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0127.json index 0989b573bb5..97b8f8247ee 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0127.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0127.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0127", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-03T05:00:00.000", - "lastModified": "2008-09-10T19:02:57.727", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:46.790", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/969", "source": "cve@mitre.org" + }, + { + "url": "http://www.progress.com/services/support/cgi-bin/techweb-kbase.cgi/webkb.html?kbid=19412&keywords=security%20Webspeed", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/969", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0128.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0128.json index 1a477d87632..fde619a7ee2 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0128.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0128.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0128", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-04T05:00:00.000", - "lastModified": "2008-09-10T19:02:58.023", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:46.933", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -90,6 +89,14 @@ { "url": "http://www.osvdb.org/7610", "source": "cve@mitre.org" + }, + { + "url": "http://www.glazed.org/finger/changelog.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7610", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0129.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0129.json index cd7681a93d6..5bd3c76f995 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0129.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0129.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0129", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-04T05:00:00.000", - "lastModified": "2022-08-17T10:15:23.103", + "lastModified": "2024-11-20T23:31:47.063", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -81,6 +80,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0129", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0129", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0130.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0130.json index f57e9194cdf..0fc8fe23c8a 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0130.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0130.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0130", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-27T05:00:00.000", - "lastModified": "2016-10-18T02:06:32.793", + "lastModified": "2024-11-20T23:31:47.190", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -85,6 +84,14 @@ { "url": "http://marc.info/?l=bugtraq&m=94908470928258&w=2", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-00.02a", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94908470928258&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0131.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0131.json index c682b556951..2e111df49ef 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0131.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0131.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0131", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2016-10-18T02:06:33.950", + "lastModified": "2024-11-20T23:31:47.320", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/bid/966", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94960703721503&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4677", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/966", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0132.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0132.json index 894d587f047..fe216257acd 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0132.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0132.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0132", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-31T05:00:00.000", - "lastModified": "2008-09-10T19:03:05.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:47.460", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/957", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/957", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0133.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0133.json index 9bd06e41979..dc0587b196e 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0133.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0133.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0133", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2008-09-10T19:03:05.413", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:47.583", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "http://www.securityfocus.com/bid/961", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/961", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0134.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0134.json index e64d4d687a0..001172deb36 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0134.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0134.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0134", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:23.193", + "lastModified": "2024-11-20T23:31:47.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0134", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0134", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0135.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0135.json index da6921bffd2..291e5038f56 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0135.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0135.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0135", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:23.387", + "lastModified": "2024-11-20T23:31:47.840", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0135", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0135", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0136.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0136.json index 79ab264ad84..85732958f67 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0136.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0136.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0136", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:23.567", + "lastModified": "2024-11-20T23:31:47.987", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0136", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0136", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0137.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0137.json index 1ce6c3a2d42..6d31095b212 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0137.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0137.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0137", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:23.733", + "lastModified": "2024-11-20T23:31:48.113", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0137", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0137", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0138.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0138.json index 30b4845452d..14b3f9c9a87 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0138.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0138.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0138", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-02T04:00:00.000", - "lastModified": "2016-10-18T02:06:35.107", + "lastModified": "2024-11-20T23:31:48.243", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -62,6 +61,18 @@ { "url": "http://xforce.iss.net/alerts/advise48.php3", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95715370208598&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95722093124322&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise48.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0139.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0139.json index deb4526d960..fe127879b79 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0139.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0139.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0139", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-03T05:00:00.000", - "lastModified": "2016-10-18T02:06:36.277", + "lastModified": "2024-11-20T23:31:48.373", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/982", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95021326417936&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/982", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0140.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0140.json index 36b2403b7ef..75321ba9457 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0140.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0140.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0140", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-10T05:00:00.000", - "lastModified": "2016-10-18T02:06:37.637", + "lastModified": "2024-11-20T23:31:48.507", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/980", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95021326417936&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/980", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0141.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0141.json index 04bd4e5e47c..3307f854059 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0141.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0141.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0141", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-11T05:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:31:48.640", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ "tags": [ "URL Repurposed" ] + }, + { + "url": "http://www.securityfocus.com/bid/991", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-22&msg=NDBBLKOPOLNKELHPDEFKIEPGCAAA.renzo.toma%40veronica.nl", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-8&msg=20000211224935.A13236%40infomag.ape.relarn.ru", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ultimatebb.com/home/versions.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0142.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0142.json index 80879c869a6..abf5397dfe6 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0142.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0142.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0142", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-11T05:00:00.000", - "lastModified": "2022-08-17T10:15:23.907", + "lastModified": "2024-11-20T23:31:48.783", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0142", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0142", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0143.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0143.json index 12182a65210..9af33519691 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0143.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0143.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0143", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-11T05:00:00.000", - "lastModified": "2022-08-17T10:15:24.107", + "lastModified": "2024-11-20T23:31:48.923", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -217,6 +216,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0143", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0143", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0144.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0144.json index dbe5b99889b..1f814c46366 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0144.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0144.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0144", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-07T05:00:00.000", - "lastModified": "2008-09-10T19:03:06.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:49.077", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,14 @@ { "url": "http://www.securityfocus.com/bid/971", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0034.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/971", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0145.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0145.json index e431330d029..51b81753a92 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0145.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0145.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0145", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-05T05:00:00.000", - "lastModified": "2022-08-17T10:15:24.363", + "lastModified": "2024-11-20T23:31:49.217", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0145", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0145", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0146.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0146.json index e9ee1e01be5..d65451ca5a0 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0146.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0146.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0146", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-07T05:00:00.000", - "lastModified": "2008-09-10T19:03:06.493", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:49.350", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0049.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/972", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0147.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0147.json index 2c7810fe782..3fb4e748eec 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0147.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0147.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0147", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-08T05:00:00.000", - "lastModified": "2008-09-05T20:20:15.737", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:49.503", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "http://www.securityfocus.com/bid/973", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-00.04a", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0045.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/973", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0148.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0148.json index f6374e060f7..e594f29efc0 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0148.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0148.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0148", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-08T05:00:00.000", - "lastModified": "2019-10-07T16:39:03.520", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:49.650", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -105,6 +104,14 @@ { "url": "http://www.securityfocus.com/bid/975", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0053.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/975", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0149.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0149.json index f4b14a712c1..5772e69f471 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0149.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0149.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0149", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-08T05:00:00.000", - "lastModified": "2018-05-03T01:29:06.443", + "lastModified": "2024-11-20T23:31:49.790", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -153,6 +152,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3982", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0057.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/254", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/977", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3982", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0150.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0150.json index 6137bd09a73..fa19e18c432 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0150.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0150.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0150", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-12T05:00:00.000", - "lastModified": "2018-10-30T16:26:17.700", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:49.937", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -122,6 +121,21 @@ { "url": "http://www.securityfocus.com/bid/979", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/328867", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/4417", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/979", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0151.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0151.json index 60b497e3c56..80d7733f262 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0151.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0151.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0151", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2008-09-10T19:03:07.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:50.077", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/981", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0152.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0152.json index 7b6f85769f3..b13041feb08 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0152.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0152.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0152", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-30T05:00:00.000", - "lastModified": "2008-09-10T19:03:07.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:50.210", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/976", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7468", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/976", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0153.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0153.json index 1f4cbeb5b83..cdaa892ef9f 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0153.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0153.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0153", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-26T05:00:00.000", - "lastModified": "2023-11-07T01:55:13.333", + "lastModified": "2024-11-20T23:31:50.337", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=000801bf780a%249ad4b2e0%240100007f%40localhost", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/989", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=000801bf780a%249ad4b2e0%240100007f%40localhost", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0154.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0154.json index f2eeabd1946..52528047c0a 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0154.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0154.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0154", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-16T05:00:00.000", - "lastModified": "2023-11-07T01:55:13.390", + "lastModified": "2024-11-20T23:31:50.470", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -89,6 +88,23 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=000101bf78af%2494528870%244d2f45a1%40jmagdych.na.nai.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.sco.com/security/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/988", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=000101bf78af%2494528870%244d2f45a1%40jmagdych.na.nai.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0155.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0155.json index 4f2f5e3b235..c20a4b28089 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0155.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0155.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0155", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-18T05:00:00.000", - "lastModified": "2023-11-07T01:55:13.440", + "lastModified": "2024-11-20T23:31:50.603", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -90,6 +89,19 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=000701bf79cd%24fdb5a620%244c4342a6%40mightye.org", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/993", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=000701bf79cd%24fdb5a620%244c4342a6%40mightye.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0156.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0156.json index 4e2b6f223e2..5463d21153d 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0156.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0156.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0156", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-16T05:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:31:50.737", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -94,6 +93,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3996", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7827", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-009", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3996", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0157.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0157.json index 87753e321ea..e043bf2bd52 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0157.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0157.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0157", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2008-09-10T19:03:07.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:50.873", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/992", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA1999-012.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/992", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0158.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0158.json index 7ecbdc2fc8d..da71bd0223b 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0158.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0158.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0158", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-16T05:00:00.000", - "lastModified": "2023-11-07T01:55:13.507", + "lastModified": "2024-11-20T23:31:51.013", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -102,6 +101,26 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=200002181449.JAA03436%40dragonfly.corp.home.net", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-00.06a", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/997", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=000001bf78af%246d0d47a0%244d2f45a1%40jmagdych.na.nai.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=200002181449.JAA03436%40dragonfly.corp.home.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0159.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0159.json index bd34ebff871..4d44db5dc9a 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0159.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0159.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0159", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-17T05:00:00.000", - "lastModified": "2023-11-07T01:55:13.580", + "lastModified": "2024-11-20T23:31:51.157", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=20000217160216.13708.qmail%40underground.org", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=20000217160216.13708.qmail%40underground.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0160.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0160.json index 17d50e1a7a9..8d5e27c7d7b 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0160.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0160.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0160", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-21T05:00:00.000", - "lastModified": "2023-11-07T01:55:13.627", + "lastModified": "2024-11-20T23:31:51.297", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=20000221103938.T21312%40securityfocus.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=20000221103938.T21312%40securityfocus.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0161.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0161.json index bb166c4a7f7..57034e96039 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0161.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0161.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0161", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-18T05:00:00.000", - "lastModified": "2018-10-12T21:29:28.577", + "lastModified": "2024-11-20T23:31:51.443", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-010", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/994", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-010", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0162.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0162.json index 930a6e29c95..791fc570285 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0162.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0162.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0162", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-18T05:00:00.000", - "lastModified": "2021-07-22T13:53:45.333", + "lastModified": "2024-11-20T23:31:51.580", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -111,6 +110,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-011", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-011", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0163.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0163.json index 32cf97358fa..feb9ee78e3d 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0163.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0163.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0163", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-21T05:00:00.000", - "lastModified": "2008-09-10T19:03:08.197", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:51.720", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -95,6 +94,14 @@ { "url": "http://www.securityfocus.com/templates/advisory.html?id=2092", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/996", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/advisory.html?id=2092", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0164.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0164.json index 39667f32899..5e3ec6c662a 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0164.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0164.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0164", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-20T05:00:00.000", - "lastModified": "2023-11-07T01:55:13.700", + "lastModified": "2024-11-20T23:31:51.863", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=Pine.SOL.4.21.0002200031320.22675-100000%40klayman.hq.formus.pl", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1004", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=Pine.SOL.4.21.0002200031320.22675-100000%40klayman.hq.formus.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0165.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0165.json index 01045ad4a57..b9097856216 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0165.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0165.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0165", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-13T05:00:00.000", - "lastModified": "2023-11-07T01:55:13.753", + "lastModified": "2024-11-20T23:31:52.000", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4195", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/k-023.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=Pine.BSF.4.21.0002192249290.10784-100000%40freefall.freebsd.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4195", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0166.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0166.json index b4d57cd33d6..d5813d091ca 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0166.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0166.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0166", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-21T05:00:00.000", - "lastModified": "2023-11-07T01:55:13.807", + "lastModified": "2024-11-20T23:31:52.140", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=NCBBKFKDOLAGKIAPMILPGEJHCCAA.labs%40ussrback.com", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95142756403323&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/995", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=NCBBKFKDOLAGKIAPMILPGEJHCCAA.labs%40ussrback.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0167.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0167.json index f1ed611a7b0..3254b71d853 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0167.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0167.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0167", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-15T05:00:00.000", - "lastModified": "2008-09-10T19:03:08.477", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:52.280", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0002&L=ntbugtraq&F=&S=&P=8800", "source": "cve@mitre.org" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0002&L=ntbugtraq&F=&S=&P=8800", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0168.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0168.json index 21e81f26735..b63525e8f6a 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0168.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0168.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0168", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-04T05:00:00.000", - "lastModified": "2023-11-07T01:55:13.863", + "lastModified": "2024-11-20T23:31:52.420", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=NCBBKFKDOLAGKIAPMILPCENECCAA.labs%40ussrback.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1043", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/advisory.html?id=2126", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=NCBBKFKDOLAGKIAPMILPCENECCAA.labs%40ussrback.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0169.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0169.json index 00a71472e8f..fdfa056b0bd 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0169.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0169.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0169", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-15T05:00:00.000", - "lastModified": "2008-09-10T19:03:08.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:52.557", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1053", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q1/0211.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1053", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0170.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0170.json index 17d61dd0d79..27229386c19 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0170.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0170.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0170", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-26T05:00:00.000", - "lastModified": "2008-09-10T19:03:08.697", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:52.683", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -121,6 +120,10 @@ { "url": "http://www.securityfocus.com/bid/1011", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1011", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0171.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0171.json index 329cc44aa5c..c0db7ec5918 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0171.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0171.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0171", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-11T05:00:00.000", - "lastModified": "2008-09-10T19:03:08.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:52.810", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1048", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0102.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1048", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0172.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0172.json index 285e7294032..55d94319229 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0172.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0172.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0172", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-03T05:00:00.000", - "lastModified": "2008-09-10T19:03:08.837", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:52.930", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -106,6 +105,10 @@ { "url": "http://www.securityfocus.com/bid/1038", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1038", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0173.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0173.json index 2db639a1c8a..7a4b4e5c3e7 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0173.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0173.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0173", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-10T05:00:00.000", - "lastModified": "2008-09-10T19:03:08.897", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:53.073", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-00.08a", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0174.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0174.json index 83b88d5f615..6e731454efc 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0174.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0174.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0174", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-09T05:00:00.000", - "lastModified": "2008-09-10T19:03:09.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:53.200", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1040", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0063.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1040", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0175.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0175.json index 9fa30d3d3b3..4fe22af0c23 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0175.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0175.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0175", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-09T05:00:00.000", - "lastModified": "2008-09-10T19:03:09.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:53.327", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1039", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0063.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1039", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0176.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0176.json index 8995a03a671..3594226797f 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0176.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0176.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0176", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-29T05:00:00.000", - "lastModified": "2008-09-10T19:03:09.180", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:53.450", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -105,6 +104,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0417.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1016", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0177.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0177.json index 402f7425099..ee6c1f580ca 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0177.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0177.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0177", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-02T05:00:00.000", - "lastModified": "2008-09-10T19:03:09.257", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:53.583", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "http://www.securityfocus.com/bid/1028", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0000.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1028", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0178.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0178.json index 423902e23de..bbab7cd4234 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0178.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0178.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0178", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-28T05:00:00.000", - "lastModified": "2008-09-10T19:03:09.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:53.720", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,17 @@ { "url": "http://www.securityfocus.com/bid/1017", "source": "cve@mitre.org" + }, + { + "url": "http://www.foundrynet.com/bugTraq.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1017", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0179.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0179.json index 8a228a4a125..3b5975c9693 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0179.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0179.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0179", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-28T05:00:00.000", - "lastModified": "2008-09-10T19:03:14.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:53.850", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,23 @@ { "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0006-115", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0387.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1015", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0006-115", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0180.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0180.json index 451aebc8468..6d631378b60 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0180.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0180.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0180", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:07.107", + "lastModified": "2024-11-20T23:31:53.987", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4197", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q1/0201.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1052", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4197", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0181.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0181.json index 9063ae05b36..9936a6dfed5 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0181.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0181.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0181", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-11T05:00:00.000", - "lastModified": "2008-09-10T19:03:15.103", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:54.127", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/bid/1054", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0119.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1256", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1054", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0182.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0182.json index 6142c2824b6..59e83aed814 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0182.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0182.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0182", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-23T05:00:00.000", - "lastModified": "2022-08-17T10:15:24.543", + "lastModified": "2024-11-20T23:31:54.267", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0182", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0182", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0183.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0183.json index c7e1ff717d3..d7c0feb8bb0 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0183.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0183.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0183", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-10T05:00:00.000", - "lastModified": "2008-09-10T19:03:15.570", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:54.400", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/1046", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0093.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-008.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1046", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0184.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0184.json index 1fdd1e6837c..5adc0ccf61b 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0184.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0184.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0184", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-09T05:00:00.000", - "lastModified": "2008-09-10T19:03:15.647", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:54.533", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -95,6 +94,14 @@ { "url": "http://www.securityfocus.com/bid/1037", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0082.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1037", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0185.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0185.json index ca8b7a64adf..8a80a52d469 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0185.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0185.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0185", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-08T05:00:00.000", - "lastModified": "2008-09-10T19:03:15.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:54.667", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ { "url": "http://www.securityfocus.com/bid/1049", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0069.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1049", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0186.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0186.json index 704ea8734c9..e54dd7c8279 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0186.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0186.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0186", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-28T05:00:00.000", - "lastModified": "2008-09-10T19:03:15.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:54.807", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -125,6 +124,14 @@ { "url": "http://www.securityfocus.com/bid/1020", "source": "cve@mitre.org" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-100.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1020", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0187.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0187.json index eb04e6f165d..342a289d05b 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0187.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0187.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0187", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-27T05:00:00.000", - "lastModified": "2008-09-10T19:03:15.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:54.957", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0356.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1014", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0188.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0188.json index 779f4b095c7..855687f6c75 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0188.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0188.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0188", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-27T05:00:00.000", - "lastModified": "2008-09-10T19:03:15.977", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:55.117", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0356.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1014", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0189.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0189.json index aafd7ca1bbf..f588c5d35f3 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0189.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0189.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0189", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-01T05:00:00.000", - "lastModified": "2008-09-10T19:03:16.103", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:55.553", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/bid/1021", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1021", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0190.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0190.json index f7d616b86b2..2b69f681b65 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0190.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0190.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0190", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-02T05:00:00.000", - "lastModified": "2008-09-10T19:03:16.197", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:55.677", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0016.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0016.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0191.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0191.json index 0b95dea2e7c..1a2f7348b1b 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0191.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0191.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0191", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-29T05:00:00.000", - "lastModified": "2023-11-07T01:55:14.053", + "lastModified": "2024-11-20T23:31:55.807", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=41256894.00492503.00%40mailgw.backupcentralen.se", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/19", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1025", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=41256894.00492503.00%40mailgw.backupcentralen.se", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0192.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0192.json index 17288c5dca7..4f282a24d2e 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0192.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0192.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0192", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-05T05:00:00.000", - "lastModified": "2008-09-10T19:03:16.383", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:55.933", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1036", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0029.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1036", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0193.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0193.json index 86c80981665..468a2c450ab 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0193.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0193.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0193", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-02T05:00:00.000", - "lastModified": "2023-11-07T01:55:14.117", + "lastModified": "2024-11-20T23:31:56.057", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200003020436.PAA20168%40jawa.chilli.net.au", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1030", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200003020436.PAA20168%40jawa.chilli.net.au", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0194.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0194.json index 258cfef6160..73dab2fcf4f 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0194.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0194.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0194", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-24T05:00:00.000", - "lastModified": "2008-09-10T19:03:16.557", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:56.180", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1007", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0323.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1007", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0195.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0195.json index 66b2eca7968..ee4490644e3 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0195.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0195.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0195", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-24T05:00:00.000", - "lastModified": "2008-09-10T19:03:16.663", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:56.307", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1008", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0323.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1008", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0196.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0196.json index bc220620a0a..61cba5d9573 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0196.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0196.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0196", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-28T05:00:00.000", - "lastModified": "2008-09-10T19:03:16.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:56.433", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -150,6 +149,14 @@ { "url": "http://www.securityfocus.com/bid/1018", "source": "cve@mitre.org" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-006.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1018", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0197.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0197.json index 8843d794d5c..e892a898acf 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0197.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0197.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0197", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-14T05:00:00.000", - "lastModified": "2008-09-10T19:03:16.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:56.557", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ "Exploit", "Patch" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/current/0202.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1050", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0198.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0198.json index 6b308ebed9f..b4bd16b403c 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0198.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0198.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0198", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-15T05:00:00.000", - "lastModified": "2008-09-10T19:03:16.897", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:56.687", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/bid/1051", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/current/0137.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/current/0206.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1051", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-01xx/CVE-2000-0199.json b/CVE-2000/CVE-2000-01xx/CVE-2000-0199.json index fc5c679fc12..ea9a68779dc 100644 --- a/CVE-2000/CVE-2000-01xx/CVE-2000-0199.json +++ b/CVE-2000/CVE-2000-01xx/CVE-2000-0199.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0199", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-14T05:00:00.000", - "lastModified": "2008-09-10T19:03:16.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:56.827", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,15 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/1055", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0200.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0200.json index 375cf24773e..c3e4a9d19d0 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0200.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0200.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0200", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-06T05:00:00.000", - "lastModified": "2018-10-12T21:29:28.903", + "lastModified": "2024-11-20T23:31:56.960", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -85,6 +84,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-015", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1034", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-015", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0201.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0201.json index ee336fe61c6..71b4d476aef 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0201.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0201.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0201", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-01T05:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:57.090", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/bid/1033", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1033", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0202.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0202.json index 6665f3285ea..8feae837a25 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0202.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0202.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0202", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-08T05:00:00.000", - "lastModified": "2018-10-12T21:29:29.107", + "lastModified": "2024-11-20T23:31:57.223", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-014", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1041", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-014", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0203.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0203.json index 57dccaa09db..8eb45fecf38 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0203.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0203.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0203", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-28T05:00:00.000", - "lastModified": "2023-11-07T01:55:14.227", + "lastModified": "2024-11-20T23:31:57.363", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=D129BBE1730AD2118A0300805FC1C2FE038AF28B%40209-76-212-10.trendmicro.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.antivirus.com/download/ofce_patch_35.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1013", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=412FC0AFD62ED31191B40008C7E9A11A0D481D%40srvnt04.previnet.it", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=D129BBE1730AD2118A0300805FC1C2FE038AF28B%40209-76-212-10.trendmicro.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0204.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0204.json index e69a0e74edf..bb9cb7f5710 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0204.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0204.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0204", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-28T05:00:00.000", - "lastModified": "2023-11-07T01:55:14.280", + "lastModified": "2024-11-20T23:31:57.503", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=D129BBE1730AD2118A0300805FC1C2FE038AF28B%40209-76-212-10.trendmicro.com", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0340.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.antivirus.com/download/ofce_patch_35.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1013", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=D129BBE1730AD2118A0300805FC1C2FE038AF28B%40209-76-212-10.trendmicro.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0205.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0205.json index 1ab97e8a4f3..1cdabb2d082 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0205.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0205.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0205", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-03T05:00:00.000", - "lastModified": "2023-11-07T01:55:14.330", + "lastModified": "2024-11-20T23:31:57.637", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=D129BBE1730AD2118A0300805FC1C2FE038AF28B%40209-76-212-10.trendmicro.com", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0015.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.antivirus.com/download/ofce_patch_35.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1013", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=D129BBE1730AD2118A0300805FC1C2FE038AF28B%40209-76-212-10.trendmicro.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0206.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0206.json index c2c7c316241..a7e8dc3f470 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0206.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0206.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0206", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-05T05:00:00.000", - "lastModified": "2008-09-10T19:03:18.117", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:57.767", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1035", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0023.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1035", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0207.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0207.json index 728cebf76dd..265368dde76 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0207.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0207.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0207", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-01T05:00:00.000", - "lastModified": "2008-09-10T19:03:18.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:57.897", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -120,6 +119,14 @@ { "url": "http://www.securityfocus.com/bid/1031", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20000501-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1031", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0208.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0208.json index f5e2b3f423c..4b9b5b2684f 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0208.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0208.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0208", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-29T05:00:00.000", - "lastModified": "2008-09-10T19:03:18.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:58.030", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,10 @@ { "url": "http://www.securityfocus.com/bid/1026", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1026", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0209.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0209.json index 836eb97d250..21e22db3073 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0209.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0209.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0209", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-27T05:00:00.000", - "lastModified": "2008-09-10T19:03:18.790", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:58.187", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -81,6 +80,10 @@ { "url": "http://www.securityfocus.com/bid/1012", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1012", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0210.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0210.json index a9db34380cd..436ee9d9cac 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0210.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0210.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0210", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-21T05:00:00.000", - "lastModified": "2008-09-10T19:03:18.853", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:58.330", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/998", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/998", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0211.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0211.json index 7ea6e777702..08002bc4bb2 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0211.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0211.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0211", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-23T05:00:00.000", - "lastModified": "2018-10-12T21:29:29.293", + "lastModified": "2024-11-20T23:31:58.467", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-013", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1000", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-013", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0212.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0212.json index 1cbab5f5a5c..edc8d16cb94 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0212.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0212.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0212", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-24T05:00:00.000", - "lastModified": "2018-05-03T01:29:06.617", + "lastModified": "2024-11-20T23:31:58.600", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4033", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1001", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4033", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0213.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0213.json index 8e27da41dfb..7e43876ad8e 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0213.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0213.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0213", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-23T05:00:00.000", - "lastModified": "2023-11-07T01:55:14.430", + "lastModified": "2024-11-20T23:31:58.743", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,25 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38B3E60A.6A84FEC3%40cybcom.net", "source": "cve@mitre.org" + }, + { + "url": "http://www.sambar.com/session/highlight?url=/syshelp/history.htm&words=security+&color=red", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1002", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38B3E60A.6A84FEC3%40cybcom.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0214.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0214.json index 4c12ecd9c89..9af1a8e8a70 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0214.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0214.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0214", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-24T05:00:00.000", - "lastModified": "2023-11-07T01:55:14.487", + "lastModified": "2024-11-20T23:31:58.887", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.10002242035500.30645-100000%40unreal.sekure.org", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1003", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.10002242035500.30645-100000%40unreal.sekure.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0215.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0215.json index 81dd33fcbe9..409399ab76e 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0215.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0215.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0215", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-08T05:00:00.000", - "lastModified": "2008-09-10T19:03:19.617", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:59.023", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,10 @@ { "url": "http://www.securityfocus.com/bid/1019", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1019", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0216.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0216.json index 8eba26cef13..ba0ccb13241 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0216.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0216.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0216", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-29T05:00:00.000", - "lastModified": "2008-09-10T19:03:19.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:59.160", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q1/0176.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0217.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0217.json index 53df2acca8b..5ee7affe105 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0217.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0217.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0217", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-24T05:00:00.000", - "lastModified": "2008-09-10T19:03:19.790", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:59.297", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -296,6 +295,10 @@ { "url": "http://www.securityfocus.com/bid/1006", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1006", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0218.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0218.json index c0b857ca275..1bc67aba2a1 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0218.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0218.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0218", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-03T05:00:00.000", - "lastModified": "2008-09-10T19:03:19.853", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:59.440", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "http://www.osvdb.org/7004", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-002.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6980", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7004", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0219.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0219.json index 9e3cd329601..481063ea5b9 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0219.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0219.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0219", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-23T05:00:00.000", - "lastModified": "2023-11-07T01:55:14.600", + "lastModified": "2024-11-20T23:31:59.573", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,23 @@ { "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10053", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1005", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200002230248.NAA19185%40cairo.anu.edu.au", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10053", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0220.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0220.json index 9fc2e631029..b87b6622bef 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0220.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0220.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0220", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-24T05:00:00.000", - "lastModified": "2022-08-17T10:15:24.720", + "lastModified": "2024-11-20T23:31:59.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0220", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0220", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0221.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0221.json index 51df0f6b8a1..7c1df02e6b4 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0221.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0221.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0221", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-25T05:00:00.000", - "lastModified": "2008-09-10T19:03:20.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:31:59.850", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/1009", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1009", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0222.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0222.json index 9b902f4cb3e..dc8feab00eb 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0222.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0222.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0222", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-15T05:00:00.000", - "lastModified": "2023-11-07T01:55:14.697", + "lastModified": "2024-11-20T23:32:00.067", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000215155750.M4500%40safe.hsc.fr", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/990", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000215155750.M4500%40safe.hsc.fr", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0223.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0223.json index 3bf2da8fa9e..7402ad83cd6 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0223.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0223.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0223", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-10T05:00:00.000", - "lastModified": "2008-09-10T19:03:20.243", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:00.207", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1047", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0107.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0224.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0224.json index d8e55d1f466..0b7518108fa 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0224.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0224.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0224", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-15T05:00:00.000", - "lastModified": "2023-11-07T01:55:14.760", + "lastModified": "2024-11-20T23:32:00.353", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -76,6 +75,10 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=000101bf78af%2494528870%244d2f45a1%40jmagdych.na.nai.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=000101bf78af%2494528870%244d2f45a1%40jmagdych.na.nai.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0225.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0225.json index abab9ad9bc1..febdf15e919 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0225.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0225.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0225", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-07T05:00:00.000", - "lastModified": "2023-11-07T01:55:14.807", + "lastModified": "2024-11-20T23:32:00.497", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=003601bf854b%246893a090%240100a8c0%40FIREWALKER", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/259", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1032", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=003601bf854b%246893a090%240100a8c0%40FIREWALKER", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0226.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0226.json index 5677fc22792..fd45fac73f2 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0226.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0226.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0226", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-20T05:00:00.000", - "lastModified": "2018-10-12T21:29:29.497", + "lastModified": "2024-11-20T23:32:00.650", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-018", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1066", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-018", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0227.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0227.json index a95fb356bf8..5e42326993b 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0227.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0227.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0227", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-23T05:00:00.000", - "lastModified": "2017-12-20T02:29:00.317", + "lastModified": "2024-11-20T23:32:00.790", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -93,6 +92,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4186", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0254.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95421263519558&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1072", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4186", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0228.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0228.json index d26dd567646..efb023559ab 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0228.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0228.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0228", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-17T05:00:00.000", - "lastModified": "2018-10-12T21:29:29.687", + "lastModified": "2024-11-20T23:32:00.943", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-016", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1058", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-016", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0229.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0229.json index b1658922ffc..9b9bb740860 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0229.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0229.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0229", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-22T05:00:00.000", - "lastModified": "2008-09-10T19:03:40.663", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:01.080", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -152,6 +151,26 @@ { "url": "http://www.securityfocus.com/bid/1069", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0242.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_45.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-009.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-045.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1069", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0230.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0230.json index 3c1b49842e3..bee5e82e314 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0230.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0230.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0230", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-13T05:00:00.000", - "lastModified": "2008-09-10T19:03:40.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:01.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/bid/1060", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0168.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-016.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1060", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0231.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0231.json index 9042603191a..021d96c4eb5 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0231.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0231.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0231", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-16T05:00:00.000", - "lastModified": "2008-09-10T19:03:40.837", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:01.370", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -95,6 +94,14 @@ { "url": "http://www.securityfocus.com/bid/1061", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0162.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1061", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0232.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0232.json index b560df7a1e6..326c3f398bb 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0232.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0232.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0232", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-30T05:00:00.000", - "lastModified": "2018-10-12T21:29:29.887", + "lastModified": "2024-11-20T23:32:01.540", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -99,6 +98,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-021", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0306.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1082", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-021", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0233.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0233.json index 3f7c40cfb65..7b5c153c19d 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0233.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0233.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0233", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-15T05:00:00.000", - "lastModified": "2008-09-10T19:03:40.977", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:01.680", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://archives.neohapsis.com/archives/vendor/2000-q1/0035.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vendor/2000-q1/0035.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0234.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0234.json index f6de61bdb92..ccf2727dcbc 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0234.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0234.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0234", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-31T05:00:00.000", - "lastModified": "2023-11-07T01:55:14.913", + "lastModified": "2024-11-20T23:32:01.817", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000330220757.28456.qmail%40securityfocus.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1083", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/advisory.html?id=2150", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000330220757.28456.qmail%40securityfocus.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0235.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0235.json index c85762fb283..518a782ec8e 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0235.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0235.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0235", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-27T05:00:00.000", - "lastModified": "2011-03-08T02:02:49.423", + "lastModified": "2024-11-20T23:32:01.953", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -99,6 +98,18 @@ { "url": "http://www.securityfocus.com/bid/1070", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:10-orville-write.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1263", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1070", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0236.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0236.json index 1e69c62287e..14762706186 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0236.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0236.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0236", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-17T05:00:00.000", - "lastModified": "2023-11-07T01:55:14.973", + "lastModified": "2024-11-20T23:32:02.093", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38D2173D.24E39DD0%40relaygroup.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1063", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38D2173D.24E39DD0%40relaygroup.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0237.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0237.json index 0ae49b03fff..56b423abd51 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0237.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0237.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0237", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-11T05:00:00.000", - "lastModified": "2008-09-10T19:03:41.647", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:02.240", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,19 @@ { "url": "http://zsh.stupidphat.com/advisory.cgi?000311-1", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1075", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://zsh.stupidphat.com/advisory.cgi?000311-1", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0238.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0238.json index c264eb4945f..57f2e8ba7e0 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0238.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0238.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0238", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-17T05:00:00.000", - "lastModified": "2023-11-07T01:55:15.033", + "lastModified": "2024-11-20T23:32:02.393", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=s8d1f3e3.036%40kib.co.kodiak.ak.us", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1064", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=s8d1f3e3.036%40kib.co.kodiak.ak.us", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0239.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0239.json index fe8d6eda94b..2ddf226dcb1 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0239.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0239.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0239", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-15T05:00:00.000", - "lastModified": "2016-10-18T02:06:39.763", + "lastModified": "2024-11-20T23:32:02.537", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.ussrback.com/labs36.html", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95325335825295&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1056", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ussrback.com/labs36.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0240.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0240.json index 936bd8ca954..35b1c4216f3 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0240.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0240.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0240", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-21T05:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:32:02.693", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ "tags": [ "URL Repurposed" ] + }, + { + "url": "http://www.osvdb.org/270", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1067", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=4.1.20000321084646.0095c7f0%40olga.swip.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.vqsoft.com/vq/server/faqs/dotdotbug.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0241.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0241.json index ac97547f500..2052d2363cf 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0241.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0241.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0241", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-21T05:00:00.000", - "lastModified": "2023-11-07T01:55:15.160", + "lastModified": "2024-11-20T23:32:02.847", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=4.1.20000321084646.0095c7f0%40olga.swip.net", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1068", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=4.1.20000321084646.0095c7f0%40olga.swip.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0242.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0242.json index 91b607a723d..a0e4de9ae95 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0242.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0242.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0242", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-25T05:00:00.000", - "lastModified": "2023-11-07T01:55:15.210", + "lastModified": "2024-11-20T23:32:03.000", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-03-22&msg=20000325224146.6839.qmail%40securityfocus.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1073", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-03-22&msg=20000325224146.6839.qmail%40securityfocus.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0243.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0243.json index bffa164f4a7..38dc3a0990d 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0243.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0243.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0243", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-25T05:00:00.000", - "lastModified": "2023-11-07T01:55:15.267", + "lastModified": "2024-11-20T23:32:03.147", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4189", "source": "cve@mitre.org" + }, + { + "url": "http://www.analogx.com/contents/download/network/sswww.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1265", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1076", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=web-5645555%40post2.rnci.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4189", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0244.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0244.json index 4762562594e..206cac7681a 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0244.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0244.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0244", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-29T05:00:00.000", - "lastModified": "2023-11-07T01:55:15.317", + "lastModified": "2024-11-20T23:32:03.303", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,19 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.BSO.4.20.0003290949280.2640-100000%40naughty.monkey.org", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1077", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.BSO.4.20.0003290949280.2640-100000%40naughty.monkey.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0245.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0245.json index 1713f441622..889982242ff 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0245.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0245.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0245", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-27T05:00:00.000", - "lastModified": "2023-11-07T01:55:15.373", + "lastModified": "2024-11-20T23:32:03.453", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -126,6 +125,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4206", "source": "cve@mitre.org" + }, + { + "url": "ftp://sgigate.sgi.com/security/20000303-01-PX", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/k-030.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1267", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1079", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200003290852.aa27218%40blaze.arl.mil", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4206", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0246.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0246.json index 38ec1fe5bb6..a410d97a128 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0246.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0246.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0246", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-30T05:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:32:03.593", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -109,6 +108,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-019", "source": "cve@mitre.org" + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=249599", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1081", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-019", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0247.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0247.json index 5e08fc83951..634ff6346f3 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0247.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0247.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0247", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-22T05:00:00.000", - "lastModified": "2017-10-10T01:29:07.327", + "lastModified": "2024-11-20T23:32:03.730", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -99,6 +98,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4306", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:13.generic-nqs.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0236.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ftp.gnqs.org/pub/gnqs/source/by-version-number/v3.50/Generic-NQS-3.50.8-ChangeLog.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1842", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4306", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0248.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0248.json index 11219be40d1..98e29f97643 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0248.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0248.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0248", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-24T04:00:00.000", - "lastModified": "2008-09-10T19:03:45.853", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:03.890", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://xforce.iss.net/alerts/advise46.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0249.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0249.json index 3ce87dda7e0..6b8298db10e 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0249.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0249.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0249", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-26T04:00:00.000", - "lastModified": "2008-09-10T19:03:45.930", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:04.043", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -85,6 +84,14 @@ { "url": "http://xforce.iss.net/alerts/advise47.php3", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1152", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise47.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0250.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0250.json index 8454146317c..9b430af7da7 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0250.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0250.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0250", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-14T04:00:00.000", - "lastModified": "2008-09-10T19:03:45.993", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:04.190", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/1114", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0072.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1114", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0251.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0251.json index fabaab17557..4b0fcdd5f96 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0251.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0251.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0251", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-06T04:00:00.000", - "lastModified": "2008-09-10T19:03:46.070", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:04.340", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/1090", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0021.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1090", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0252.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0252.json index 4ef30830ab7..f45bfdac965 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0252.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0252.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0252", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-11T04:00:00.000", - "lastModified": "2017-10-10T01:29:07.390", + "lastModified": "2024-11-20T23:32:04.490", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4975", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0051.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1115", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4975", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0253.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0253.json index 8fc44aba839..118ab7b1294 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0253.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0253.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0253", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-11T04:00:00.000", - "lastModified": "2018-05-03T01:29:06.707", + "lastModified": "2024-11-20T23:32:04.637", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4621", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1115", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4621", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0254.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0254.json index 1b9f004c09c..b075f0138cd 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0254.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0254.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0254", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-14T04:00:00.000", - "lastModified": "2018-05-03T01:29:06.803", + "lastModified": "2024-11-20T23:32:04.780", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4954", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1115", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4954", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0255.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0255.json index ce38eb65ae5..e2f199d1212 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0255.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0255.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0255", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-05T04:00:00.000", - "lastModified": "2008-09-10T19:03:46.337", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:04.917", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0022.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1091", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0256.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0256.json index eb3a9ce4872..1bc7bf9b7ec 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0256.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0256.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0256", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-19T04:00:00.000", - "lastModified": "2018-10-19T15:29:01.270", + "lastModified": "2024-11-20T23:32:05.063", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34720", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/470458/100/0/threaded", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1117", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-028", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34720", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0257.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0257.json index 7632ca5098b..2a90f4fcfd3 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0257.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0257.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0257", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-19T04:00:00.000", - "lastModified": "2023-11-07T01:55:15.507", + "lastModified": "2024-11-20T23:32:05.213", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0004171825340.10088-100000%40nimue.tpi.pl", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1118", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0004171825340.10088-100000%40nimue.tpi.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0258.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0258.json index 39e8ac1966e..c23fd741547 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0258.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0258.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0258", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-12T04:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:32:05.360", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -45,13 +44,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -110,6 +109,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-023", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1101", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-023", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0259.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0259.json index 5cb3cfb8f70..4d561f540d3 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0259.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0259.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0259", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-12T04:00:00.000", - "lastModified": "2018-10-12T21:29:31.060", + "lastModified": "2024-11-20T23:32:05.503", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -94,6 +93,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-024", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1105", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-024", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0260.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0260.json index d8b278b1cc7..e6c7ac8db44 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0260.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0260.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0260", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-14T04:00:00.000", - "lastModified": "2018-10-12T21:29:31.247", + "lastModified": "2024-11-20T23:32:05.640", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-025", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/282", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1109", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-025", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0261.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0261.json index 77eeb790aa2..4f1c08d4f1c 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0261.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0261.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0261", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-12T04:00:00.000", - "lastModified": "2023-11-07T01:55:15.580", + "lastModified": "2024-11-20T23:32:05.783", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=383085010.956159226625.JavaMail.root%40web305-mc.mail.com", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0073.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1282", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1103", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=383085010.956159226625.JavaMail.root%40web305-mc.mail.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0262.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0262.json index afa6a559086..eb63d14dcc7 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0262.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0262.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0262", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-12T04:00:00.000", - "lastModified": "2023-11-07T01:55:15.630", + "lastModified": "2024-11-20T23:32:05.930", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=383085010.956159226625.JavaMail.root%40web305-mc.mail.com", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0073.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1103", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=383085010.956159226625.JavaMail.root%40web305-mc.mail.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0263.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0263.json index 88d1ea4d71e..194b8c4907d 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0263.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0263.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0263", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-16T04:00:00.000", - "lastModified": "2008-09-10T19:03:47.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:06.070", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -122,6 +121,21 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0079.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1111", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0264.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0264.json index e6036fdb97c..ce03e3ce039 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0264.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0264.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0264", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-17T04:00:00.000", - "lastModified": "2023-11-07T01:55:15.680", + "lastModified": "2024-11-20T23:32:06.213", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38FB45F2.550EA000%40teleline.es", "source": "cve@mitre.org" + }, + { + "url": "http://updates.pandasoftware.com/docs/us/Avoidvulnerability.zip", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1119", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38FB45F2.550EA000%40teleline.es", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0265.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0265.json index 52ee87e6b8f..53e3653aad3 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0265.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0265.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0265", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-17T04:00:00.000", - "lastModified": "2023-11-07T01:55:15.727", + "lastModified": "2024-11-20T23:32:06.360", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,23 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38FB45F2.550EA000%40teleline.es", "source": "cve@mitre.org" + }, + { + "url": "http://updates.pandasoftware.com/docs/us/Avoidvulnerability.zip", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1119", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38FB45F2.550EA000%40teleline.es", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0266.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0266.json index 1720c1d049f..5dd5a706e50 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0266.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0266.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0266", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-18T04:00:00.000", - "lastModified": "2023-11-07T01:55:15.780", + "lastModified": "2024-11-20T23:32:06.500", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38FC6130.D6D178FD%40nat.bg", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1121", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38FC6130.D6D178FD%40nat.bg", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0267.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0267.json index de3eeca310d..b59c760bf9d 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0267.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0267.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0267", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-20T04:00:00.000", - "lastModified": "2008-09-10T19:03:47.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:06.640", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ { "url": "http://www.securityfocus.com/bid/1122", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/catos-enable-bypass-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1288", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1122", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0268.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0268.json index b51aa6a6aef..1c774f19562 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0268.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0268.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0268", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-20T04:00:00.000", - "lastModified": "2008-09-10T19:03:47.867", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:06.777", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -225,6 +224,22 @@ { "url": "http://www.securityfocus.com/bid/1123", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/iostelnetopt-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1289", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1123", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0269.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0269.json index aec2d11924b..76db99a8518 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0269.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0269.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0269", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-18T04:00:00.000", - "lastModified": "2023-11-07T01:55:15.847", + "lastModified": "2024-11-20T23:32:06.937", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -109,6 +108,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-04-15&msg=tg4s8zioxq.fsf%40mercury.rus.uni-stuttgart.de", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1125", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-04-15&msg=tg4s8zioxq.fsf%40mercury.rus.uni-stuttgart.de", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0270.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0270.json index 106e5986c51..3e32623b086 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0270.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0270.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0270", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-18T04:00:00.000", - "lastModified": "2023-11-07T01:55:15.903", + "lastModified": "2024-11-20T23:32:07.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -109,6 +108,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-04-15&msg=tg4s8zioxq.fsf%40mercury.rus.uni-stuttgart.de", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1126", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-04-15&msg=tg4s8zioxq.fsf%40mercury.rus.uni-stuttgart.de", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0271.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0271.json index 6d64f7547c9..a245df8841d 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0271.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0271.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0271", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-18T04:00:00.000", - "lastModified": "2023-11-07T01:55:15.953", + "lastModified": "2024-11-20T23:32:07.240", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -109,6 +108,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-04-15&msg=tg4s8zioxq.fsf%40mercury.rus.uni-stuttgart.de", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1125", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-04-15&msg=tg4s8zioxq.fsf%40mercury.rus.uni-stuttgart.de", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0272.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0272.json index afb56678de5..71571945d87 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0272.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0272.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0272", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-20T04:00:00.000", - "lastModified": "2016-10-18T02:06:40.967", + "lastModified": "2024-11-20T23:32:07.380", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.8 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -109,6 +108,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=95625288231045&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://service.real.com/help/faq/servg270.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1128", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0273.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0273.json index 569f213837d..c2d6b181df1 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0273.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0273.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0273", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-09T04:00:00.000", - "lastModified": "2008-09-10T19:03:48.210", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:07.520", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0031.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1095", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0274.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0274.json index cb561aa0df6..bae4b65dc36 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0274.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0274.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0274", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-10T04:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:07.660", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ { "url": "http://www.securityfocus.com/bid/1096", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0035.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.braysystems.com/linux/trustees.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1096", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0275.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0275.json index d01b3d048f6..b0b2d2eb669 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0275.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0275.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0275", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-10T04:00:00.000", - "lastModified": "2008-09-10T19:03:54.663", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:07.800", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/1097", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0033.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.l0pht.com/advisories/cc-pinextract.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1097", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0276.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0276.json index 01f9fff34af..588f7d09d76 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0276.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0276.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0276", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-10T04:00:00.000", - "lastModified": "2023-11-07T01:55:16.033", + "lastModified": "2024-11-20T23:32:07.937", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000410131628.659.qmail%40securityfocus.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1098", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000410131628.659.qmail%40securityfocus.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0277.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0277.json index 3d7279674ca..af31c3eae41 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0277.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0277.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0277", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-03T04:00:00.000", - "lastModified": "2018-10-12T21:29:31.513", + "lastModified": "2024-11-20T23:32:08.063", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -90,6 +89,24 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-022", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1272", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1087", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-022", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0278.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0278.json index 99cfb48af24..ece52705208 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0278.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0278.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0278", "sourceIdentifier": "cve@mitre.org", "published": "2000-08-03T04:00:00.000", - "lastModified": "2008-09-10T19:03:54.867", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:08.203", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/current/0006.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1089", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0279.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0279.json index c556be8c3c1..a7851319df8 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0279.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0279.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0279", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-07T04:00:00.000", - "lastModified": "2008-09-10T19:03:59.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:08.350", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/bid/1100", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0029.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://bebugs.be.com/devbugs/detail.php3?oid=2505312", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1100", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0280.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0280.json index 77a5a982f64..cace2d83ce7 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0280.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0280.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0280", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-03T04:00:00.000", - "lastModified": "2008-09-05T20:20:36.033", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:08.497", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -88,6 +87,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0018.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1088", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0281.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0281.json index 1c0fea4f820..c7fe6aa320d 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0281.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0281.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0281", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-26T05:00:00.000", - "lastModified": "2008-09-05T20:20:36.177", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:08.633", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0277.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0299.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0282.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0282.json index fc3d854a1e0..0f5d3a154bf 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0282.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0282.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0282", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-12T04:00:00.000", - "lastModified": "2008-09-10T19:03:59.993", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:08.763", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.talentsoft.com/Download/Webplus/Unix/Patches/Webplus46p%20Read%20me.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0050.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1102", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0283.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0283.json index 1e3600dee37..4eb155da60d 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0283.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0283.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0283", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-12T04:00:00.000", - "lastModified": "2008-09-10T19:04:00.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:08.903", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -120,6 +119,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1106", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0284.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0284.json index 12d7a77c5c9..e7db632c420 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0284.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0284.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0284", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-16T04:00:00.000", - "lastModified": "2008-09-10T19:04:00.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:09.037", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0074.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0085.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1110", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0285.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0285.json index 680c5671578..7b34fadc324 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0285.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0285.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0285", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-16T04:00:00.000", - "lastModified": "2008-09-10T19:04:00.243", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:09.177", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/bid/1306", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0076.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1306", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0286.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0286.json index 2f0b42d3f20..f25c91c5873 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0286.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0286.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0286", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-16T04:00:00.000", - "lastModified": "2008-09-10T19:04:00.320", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:09.310", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -119,6 +118,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0079.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1111", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0287.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0287.json index 5d8bd60529c..d4fb40a0f4c 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0287.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0287.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0287", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-12T04:00:00.000", - "lastModified": "2008-09-10T19:04:00.383", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:09.447", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0058.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1104", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0288.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0288.json index 883f346b270..8c7685a5f64 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0288.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0288.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0288", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-12T04:00:00.000", - "lastModified": "2008-09-10T19:04:00.460", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:09.573", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -54,6 +53,10 @@ { "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0049.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0049.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0289.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0289.json index d8c05932a2d..e24a027f30a 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0289.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0289.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0289", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-27T05:00:00.000", - "lastModified": "2008-09-10T19:04:00.557", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:09.697", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -148,6 +147,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0284.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_48.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1078", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0290.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0290.json index 893be75e373..b73523e6331 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0290.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0290.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0290", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-31T05:00:00.000", - "lastModified": "2017-10-10T01:29:07.450", + "lastModified": "2024-11-20T23:32:09.843", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4792", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1822", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4792", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0291.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0291.json index 4dc9adc073d..8fbc1f74510 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0291.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0291.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0291", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-16T04:00:00.000", - "lastModified": "2008-09-10T19:04:00.697", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:09.987", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0077.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1112", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0292.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0292.json index 90472c56309..b046418a4dc 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0292.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0292.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0292", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-19T04:00:00.000", - "lastModified": "2023-11-07T01:55:16.187", + "lastModified": "2024-11-20T23:32:10.127", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.10004190908140.32750-100000%40localhost.localdomain", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1129", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.10004190908140.32750-100000%40localhost.localdomain", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0293.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0293.json index f4aedcc4471..29b8fea133b 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0293.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0293.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0293", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-02T04:00:00.000", - "lastModified": "2008-09-10T19:04:00.837", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:10.257", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -106,6 +105,10 @@ { "url": "http://www.securityfocus.com/bid/1130", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1130", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0294.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0294.json index fa80186e2ae..117f14c1d49 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0294.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0294.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0294", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-10T04:00:00.000", - "lastModified": "2008-09-10T19:04:00.897", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:10.387", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/templates/advisory.html?id=2162", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/606", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1107", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/advisory.html?id=2162", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0295.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0295.json index 3bd83e633dd..f4e7de4be5f 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0295.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0295.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0295", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-21T04:00:00.000", - "lastModified": "2023-11-07T01:55:16.253", + "lastModified": "2024-11-20T23:32:10.527", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4315", "source": "cve@mitre.org" + }, + { + "url": "http://secunia.com/advisories/7829", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/305589/30/26390/threaded", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1131", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.1000421010946.15318I-200000%40schizo.strange.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4315", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0296.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0296.json index e56460eace7..572366a824e 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0296.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0296.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0296", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-31T05:00:00.000", - "lastModified": "2008-09-10T19:04:01.040", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:10.660", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/current/0011.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1086", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0297.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0297.json index 1bdaa426077..fb5f88289cb 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0297.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0297.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0297", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-03T04:00:00.000", - "lastModified": "2008-09-10T19:04:02.557", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:10.793", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www2.allaire.com/handlers/index.cfm?ID=15099&Method=Full", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1270", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1085", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www2.allaire.com/handlers/index.cfm?ID=15099&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0298.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0298.json index 81f6bae245e..092ea06bdef 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0298.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0298.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0298", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-07T04:00:00.000", - "lastModified": "2017-10-10T01:29:07.513", + "lastModified": "2024-11-20T23:32:10.927", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4278", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0027.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1758", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4278", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-02xx/CVE-2000-0299.json b/CVE-2000/CVE-2000-02xx/CVE-2000-0299.json index 76300d71aa7..a13b299e70a 100644 --- a/CVE-2000/CVE-2000-02xx/CVE-2000-0299.json +++ b/CVE-2000/CVE-2000-02xx/CVE-2000-0299.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0299", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-04T04:00:00.000", - "lastModified": "2008-09-10T19:04:02.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:11.060", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0020.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0300.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0300.json index 051e73cf395..989e5b0169b 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0300.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0300.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0300", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-06T04:00:00.000", - "lastModified": "2023-11-07T01:55:16.337", + "lastModified": "2024-11-20T23:32:11.193", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000406030958.23902.qmail%40securityfocus.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1093", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000406030958.23902.qmail%40securityfocus.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0301.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0301.json index 358d175490f..192e3a553f7 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0301.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0301.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0301", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-06T04:00:00.000", - "lastModified": "2016-10-18T02:06:42.277", + "lastModified": "2024-11-20T23:32:11.327", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -122,6 +121,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=95505800117143&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.ipswitch.com/kb/IM-20000208-DM02.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1094", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0302.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0302.json index 672edeada6c..c81881e10f8 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0302.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0302.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0302", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-31T05:00:00.000", - "lastModified": "2018-10-12T21:29:31.780", + "lastModified": "2024-11-20T23:32:11.463", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-006", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95453598317340&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/271", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1084", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-006", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0303.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0303.json index d9b8cae709a..98d707f9e9a 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0303.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0303.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0303", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-03T04:00:00.000", - "lastModified": "2008-09-10T19:04:03.257", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:11.597", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "http://xforce.iss.net/alerts/advise50.php3", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7531", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.quake3arena.com/news/index.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1169", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise50.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0304.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0304.json index e1546632bb8..c94181e9689 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0304.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0304.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0304", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-10T04:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:32:11.727", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-031", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1191", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise52.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-031", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0305.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0305.json index dbb91a903c2..1fe167496a0 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0305.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0305.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0305", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-19T04:00:00.000", - "lastModified": "2018-10-12T21:29:32.420", + "lastModified": "2024-11-20T23:32:11.857", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.8 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -122,6 +121,26 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-029", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1236", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.securityfocus.com/templates/advisory.html?id=2240", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-029", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0306.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0306.json index 930194ef0b1..31ba9e43eb5 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0306.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0306.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0306", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2023-11-07T01:55:16.427", + "lastModified": "2024-11-20T23:32:11.990", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=1998-12-29&msg=AAh6GYsGU1%40leshka.chuvashia.su", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.02a", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=1998-12-29&msg=AAh6GYsGU1%40leshka.chuvashia.su", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0307.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0307.json index dd649578f4c..caaedbb1c35 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0307.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0307.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0307", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-05T20:20:40.160", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:12.120", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.07b", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0308.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0308.json index 009ace1010a..cf32f8fcc75 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0308.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0308.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0308", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-05T20:20:40.317", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:12.257", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -111,6 +110,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.08a", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0309.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0309.json index 38bacb828fe..e5b000833ff 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0309.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0309.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0309", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-10T19:04:03.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:12.397", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.osvdb.org/6126", "source": "cve@mitre.org" + }, + { + "url": "http://www.openbsd.org/errata24.html#trctrap", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6126", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0310.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0310.json index 3907840bd47..7f2901fd633 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0310.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0310.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0310", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-10T19:04:03.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:12.533", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.osvdb.org/7539", "source": "cve@mitre.org" + }, + { + "url": "http://www.openbsd.org/errata24.html#maxqueue", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7539", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0311.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0311.json index 09c01f673f0..ca19652b9d3 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0311.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0311.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0311", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-20T04:00:00.000", - "lastModified": "2018-10-12T21:29:32.687", + "lastModified": "2024-11-20T23:32:12.660", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-026", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1145", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-026", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0312.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0312.json index 232954180a5..a8496d73bb9 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0312.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0312.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0312", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-05T20:20:40.910", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:12.787", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -74,6 +73,13 @@ "tags": [ "Patch" ] + }, + { + "url": "http://www.openbsd.org/errata25.html#cron", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0313.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0313.json index 8f5cfca9841..ac664ce8029 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0313.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0313.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0313", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-10T19:04:04.040", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:12.913", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.osvdb.org/7540", "source": "cve@mitre.org" + }, + { + "url": "http://www.openbsd.org/errata.html#ifmedia", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7540", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0314.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0314.json index 0aff612f44b..fd99b6740cf 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0314.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0314.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0314", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2016-10-18T02:06:44.810", + "lastModified": "2024-11-20T23:32:13.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,22 @@ { "url": "http://www.osvdb.org/7574", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA1999-004.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=91893782027835&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7574", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0315.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0315.json index 9e5a062fa7a..67cb4022b21 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0315.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0315.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0315", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2016-10-18T02:06:46.170", + "lastModified": "2024-11-20T23:32:13.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,22 @@ { "url": "http://www.osvdb.org/7575", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA1999-004.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=91893782027835&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7575", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0316.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0316.json index 147d464610f..67751a4a00a 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0316.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0316.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0316", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-24T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:13.313", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/1143", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0191.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1143", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0317.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0317.json index 51c1d2642a7..909a1eddefe 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0317.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0317.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0317", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-24T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:32:13.447", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -110,6 +109,34 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0192.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0236.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=95729763119559&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1138", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0318.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0318.json index 0ebe2acd5b2..e7f3ff9f5ee 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0318.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0318.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0318", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-21T04:00:00.000", - "lastModified": "2008-09-10T19:04:04.383", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:13.587", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0057.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1144", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0319.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0319.json index 364f4f96357..5892f8c8d57 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0319.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0319.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0319", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-23T04:00:00.000", - "lastModified": "2023-11-07T01:55:16.553", + "lastModified": "2024-11-20T23:32:13.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -169,6 +168,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=2694.000424%40SECURITY.NNOV.RU", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1146", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=2694.000424%40SECURITY.NNOV.RU", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0320.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0320.json index 9fd3a8ed0aa..680a23b727e 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0320.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0320.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0320", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-21T04:00:00.000", - "lastModified": "2023-11-07T01:55:16.630", + "lastModified": "2024-11-20T23:32:13.853", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,19 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=9763.000421%40SECURITY.NNOV.RU", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1133", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=9763.000421%40SECURITY.NNOV.RU", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0321.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0321.json index 3f6f2a61c57..5c8a20ae150 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0321.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0321.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0321", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-24T04:00:00.000", - "lastModified": "2008-09-10T19:04:04.587", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:13.983", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0190.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1147", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0322.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0322.json index 4d6900cb6ab..2b61a34eb1f 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0322.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0322.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0322", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-24T04:00:00.000", - "lastModified": "2023-11-07T01:55:16.693", + "lastModified": "2024-11-20T23:32:14.117", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,23 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Enip.BSO.23.0004241601140.28851-100000%40www.whitehats.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-014.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1149", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Enip.BSO.23.0004241601140.28851-100000%40www.whitehats.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0323.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0323.json index dc9ad85d8ad..78fb513b4d8 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0323.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0323.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0323", "sourceIdentifier": "cve@mitre.org", "published": "1999-07-28T04:00:00.000", - "lastModified": "2023-11-07T01:55:16.750", + "lastModified": "2024-11-20T23:32:14.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -93,6 +92,22 @@ { "url": "https://www.securityfocus.com/bid/595", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=1999-08-22&msg=19990729195531.25108.qmail%40underground.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-030", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://web.archive.org/web/20000819203059/http://xforce.iss.net:80/alerts/vol-4_num-7.php#jet-text-isam", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.securityfocus.com/bid/595", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0324.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0324.json index dc916080ec9..0c54fb9de98 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0324.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0324.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0324", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-25T04:00:00.000", - "lastModified": "2023-11-07T01:55:16.807", + "lastModified": "2024-11-20T23:32:14.393", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -110,6 +109,34 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.1000425150157.13567A-100000%40sword.damocles.com", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0201.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0258.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/4347.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1301", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1150", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.1000425150157.13567A-100000%40sword.damocles.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0325.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0325.json index c183f12d52d..9786a55cced 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0325.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0325.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0325", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-20T04:00:00.000", - "lastModified": "2018-10-12T21:29:33.137", + "lastModified": "2024-11-20T23:32:14.533", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3155", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/548", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-030", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3155", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0326.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0326.json index 01108c3a668..8d7e01843a4 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0326.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0326.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0326", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-25T04:00:00.000", - "lastModified": "2008-09-10T19:04:07.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:14.677", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -107,6 +106,21 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://support.on.com/support/mmxp.nsf/31af51e08bcc93eb852565a90056138b/11af70407a16b165852568c50056a952?OpenDocument", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1151", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0327.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0327.json index 0c650424b44..c5e31e1f9af 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0327.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0327.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0327", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-21T04:00:00.000", - "lastModified": "2018-10-12T21:29:33.483", + "lastModified": "2024-11-20T23:32:14.820", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -80,6 +79,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-045", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93993545118416&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-045", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0328.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0328.json index f79ce80c95b..cbc1428a3b9 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0328.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0328.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0328", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-24T04:00:00.000", - "lastModified": "2023-11-07T01:55:16.907", + "lastModified": "2024-11-20T23:32:14.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-046", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/604", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=4.1.19990824165629.00abcb40%40192.168.124.1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-046", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0329.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0329.json index 34b7d72aa79..9dd9313f3c9 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0329.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0329.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0329", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-11T05:00:00.000", - "lastModified": "2021-07-22T13:53:45.333", + "lastModified": "2024-11-20T23:32:15.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -166,6 +165,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-048", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-048", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0330.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0330.json index 5e7c70f83c4..ffd0a079bcc 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0330.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0330.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0330", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-12T05:00:00.000", - "lastModified": "2018-10-12T21:29:34.123", + "lastModified": "2024-11-20T23:32:15.283", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -76,6 +75,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-049", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-049", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0331.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0331.json index d20925fbe4c..e56912784e5 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0331.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0331.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0331", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-20T04:00:00.000", - "lastModified": "2018-10-12T21:29:34.263", + "lastModified": "2024-11-20T23:32:15.437", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -103,6 +102,22 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-027", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0147.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1135", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-027", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0332.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0332.json index 585ad73005f..14f37434080 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0332.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0332.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0332", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-03T04:00:00.000", - "lastModified": "2023-11-07T01:55:16.987", + "lastModified": "2024-11-20T23:32:15.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000503091316.99073.qmail%40hotmail.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1309", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4065", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1164", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000503091316.99073.qmail%40hotmail.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0333.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0333.json index 9158cb1cd37..b33d4f107e8 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0333.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0333.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0333", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-31T04:00:00.000", - "lastModified": "2023-11-07T01:55:17.037", + "lastModified": "2024-11-20T23:32:15.740", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -100,6 +99,19 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.SOL.4.10.10005021942380.2077-100000%40paranoia.pgci.ca", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1165", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.SOL.4.10.10005021942380.2077-100000%40paranoia.pgci.ca", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0334.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0334.json index 542ddc15b7b..14f38928523 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0334.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0334.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0334", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-24T04:00:00.000", - "lastModified": "2008-09-10T19:04:09.993", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:15.897", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/bid/1181", "source": "cve@mitre.org" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=15411&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1181", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0335.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0335.json index 1d85485632b..cdfaeb95624 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0335.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0335.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0335", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-03T04:00:00.000", - "lastModified": "2008-09-10T19:04:10.070", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:16.043", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -109,6 +108,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/1166", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0336.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0336.json index 0f8d3ad425d..a114dcde434 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0336.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0336.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0336", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-21T04:00:00.000", - "lastModified": "2008-09-10T19:04:10.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:16.187", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -167,6 +166,26 @@ { "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-May/000009.html", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-2000-009.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1232", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-May/000009.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0337.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0337.json index edb16537359..c334250a419 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0337.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0337.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0337", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-24T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:16.340", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -90,6 +89,14 @@ { "url": "http://www.securityfocus.com/bid/1140", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0188.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1140", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0338.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0338.json index b9d1b52a965..4497308bf5d 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0338.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0338.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0338", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-23T04:00:00.000", - "lastModified": "2024-02-08T19:23:54.833", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:16.480", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -110,6 +109,27 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/bid/1136", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26msg%3D20000423174038.A520%40clico.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0339.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0339.json index ccf59fb12e6..fcc350ee78d 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0339.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0339.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0339", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-24T04:00:00.000", - "lastModified": "2023-11-07T01:55:17.123", + "lastModified": "2024-11-20T23:32:16.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000421044123.2353.qmail%40securityfocus.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1294", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1137", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000421044123.2353.qmail%40securityfocus.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0340.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0340.json index 36205250ba7..54f0cf42348 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0340.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0340.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0340", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-29T04:00:00.000", - "lastModified": "2023-11-07T01:55:17.170", + "lastModified": "2024-11-20T23:32:16.753", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,23 @@ { "url": "http://www.suse.com/us/support/download/updates/axp_63.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1155", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=00042902575201.09597%40wintermute-pub", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.suse.com/us/support/download/updates/axp_63.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0341.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0341.json index e7d6433930d..bda6c2dc879 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0341.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0341.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0341", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-01T04:00:00.000", - "lastModified": "2016-10-18T02:06:50.013", + "lastModified": "2024-11-20T23:32:16.890", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=95736106504870&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1156", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0342.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0342.json index 6bbf3564737..f0a99a6ac52 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0342.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0342.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0342", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-28T04:00:00.000", - "lastModified": "2024-02-02T02:05:13.933", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:17.033", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -113,6 +112,30 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://news.cnet.com/news/0-1005-200-1773077.html?tag=st.ne.fd.lthd.1005-200-1773077", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Not Applicable", + "Vendor Advisory" + ] + }, + { + "url": "http://www.peacefire.org/security/stealthattach/explanation.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1157", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0343.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0343.json index c3874f7acf0..2b6cc9a0e4c 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0343.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0343.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0343", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-02T04:00:00.000", - "lastModified": "2023-11-07T01:55:17.243", + "lastModified": "2024-11-20T23:32:17.183", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200005021736.TAA01991%40ALuSSi", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1158", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200005021736.TAA01991%40ALuSSi", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0344.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0344.json index 9ef70c0d0bd..9d139003bbc 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0344.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0344.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0344", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-01T04:00:00.000", - "lastModified": "2023-11-07T01:55:17.297", + "lastModified": "2024-11-20T23:32:17.330", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,17 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0005012042550.6419-100000%40ferret.lmh.ox.ac.uk", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1160", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0005012042550.6419-100000%40ferret.lmh.ox.ac.uk", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0345.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0345.json index fdd8bfacd98..2aad4de05e4 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0345.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0345.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0345", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-03T04:00:00.000", - "lastModified": "2023-11-07T01:55:17.350", + "lastModified": "2024-11-20T23:32:17.483", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -355,6 +354,19 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000502222246.28423.qmail%40securityfocus.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1161", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000502222246.28423.qmail%40securityfocus.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0346.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0346.json index d4e0ed6786e..423038f45ea 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0346.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0346.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0346", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-02T04:00:00.000", - "lastModified": "2023-11-07T01:55:17.460", + "lastModified": "2024-11-20T23:32:17.647", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -96,6 +95,25 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000502133240.21807.qmail%40securityfocus.com", "source": "cve@mitre.org" + }, + { + "url": "http://asu.info.apple.com/swupdates.nsf/artnum/n11670", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1162", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000502133240.21807.qmail%40securityfocus.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0347.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0347.json index 1705a60f29f..5b539ef03f3 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0347.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0347.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0347", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-02T04:00:00.000", - "lastModified": "2016-10-18T02:06:51.093", + "lastModified": "2024-11-20T23:32:17.787", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/1163", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=95737580922397&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1163", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0348.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0348.json index f7899f1be28..8920867ab6a 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0348.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0348.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0348", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-05T20:20:46.643", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:17.913", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.10a", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0349.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0349.json index 1e1d7b27b17..8baf672585b 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0349.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0349.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0349", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-05T20:20:46.783", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:18.043", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.13a", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0350.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0350.json index 7e7f9c34645..d773260be67 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0350.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0350.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0350", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-17T04:00:00.000", - "lastModified": "2008-09-10T19:04:12.603", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:18.180", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "http://www.securityfocus.com/templates/advisory.html?id=2220", "source": "cve@mitre.org" + }, + { + "url": "http://advice.networkice.com/advice/Support/KB/q000166/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/312", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1216", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/advisory.html?id=2220", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0351.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0351.json index bb3e1db0367..f75f94ee1aa 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0351.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0351.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0351", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2011-03-08T02:03:05.687", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:18.320", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -76,6 +75,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.09b", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0352.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0352.json index 458234e6f05..f82468fedb0 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0352.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0352.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0352", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-18T05:00:00.000", - "lastModified": "2023-11-07T01:55:17.557", + "lastModified": "2024-11-20T23:32:18.450", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.9911171818220.12375-100000%40ray.compu-aid.com", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-1999-036.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_36.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/810", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.9911171818220.12375-100000%40ray.compu-aid.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0353.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0353.json index 9bbb6f3ac0a..33f6ea15c3e 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0353.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0353.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0353", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-28T04:00:00.000", - "lastModified": "2008-09-10T19:04:12.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:18.610", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -103,6 +102,27 @@ { "url": "http://www.securityfocus.com/bid/1247", "source": "cve@mitre.org" + }, + { + "url": "http://www.novell.com/linux/security/advisories/pine_update_announcement.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_6.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securiteam.com/unixfocus/HHP-Pine_remote_exploit.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1247", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0354.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0354.json index f3ce6185c55..65c1cccf676 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0354.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0354.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0354", "sourceIdentifier": "cve@mitre.org", "published": "2000-09-28T04:00:00.000", - "lastModified": "2023-11-07T01:55:17.627", + "lastModified": "2024-11-20T23:32:18.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=15769.990928%40tomcat.ru", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/1999/19991018", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_22.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/681", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=15769.990928%40tomcat.ru", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0355.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0355.json index 7e209d5e32b..7e9d4a504c3 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0355.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0355.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0355", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-21T04:00:00.000", - "lastModified": "2008-09-10T19:04:12.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:18.903", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,10 @@ { "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_21.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_21.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0356.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0356.json index e72a3d4a122..29e0525b873 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0356.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0356.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0356", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-13T04:00:00.000", - "lastModified": "2008-09-10T19:04:13.023", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:19.033", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/templates/advisory.html?id=1789", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/697", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/advisory.html?id=1789", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0357.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0357.json index cdc043d1e49..ff6573934b4 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0357.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0357.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0357", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-03T05:00:00.000", - "lastModified": "2008-09-10T19:04:13.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:19.170", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.redhat.com/corp/support/errata/RHSA1999058-01.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.redhat.com/corp/support/errata/RHSA1999058-01.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0358.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0358.json index 747f68b6e99..62dee38e92e 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0358.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0358.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0358", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-03T05:00:00.000", - "lastModified": "2008-09-10T19:04:13.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:19.310", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.redhat.com/corp/support/errata/RHSA1999058-01.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.redhat.com/corp/support/errata/RHSA1999058-01.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0359.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0359.json index 5cb86ea4bce..38b6aea96f7 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0359.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0359.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0359", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:04:13.243", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:19.443", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -109,6 +108,18 @@ { "url": "http://www.securityfocus.com/bid/1248", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/1626.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_30.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1248", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0360.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0360.json index 6629b078934..5571d091c69 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0360.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0360.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0360", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:04:13.307", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:19.593", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -143,6 +142,23 @@ { "url": "http://www.securityfocus.com/bid/1249", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-1999-038.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_34.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1249", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0361.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0361.json index 4a08ed1cb0c..41003499d55 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0361.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0361.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0361", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-14T05:00:00.000", - "lastModified": "2008-09-10T19:04:13.367", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:19.747", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,10 @@ { "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_35.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_35.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0362.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0362.json index a5d302044f5..92cccf682db 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0362.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0362.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0362", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-22T04:00:00.000", - "lastModified": "2008-09-10T19:04:13.447", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:19.883", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,14 @@ { "url": "http://www.securityfocus.com/bid/738", "source": "cve@mitre.org" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_25.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/738", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0363.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0363.json index 3c15f5f40c7..7f4980b8299 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0363.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0363.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0363", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-22T04:00:00.000", - "lastModified": "2008-09-10T19:04:13.507", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:20.020", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -84,6 +83,14 @@ { "url": "http://www.securityfocus.com/bid/738", "source": "cve@mitre.org" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_25.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/738", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0364.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0364.json index c0c23f93402..41f8205e6d2 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0364.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0364.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0364", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-01T04:00:00.000", - "lastModified": "2016-10-18T02:06:52.657", + "lastModified": "2024-11-20T23:32:20.160", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/309", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92877527701347&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92886009012161&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/corp/support/errata/RHSA1999014_01.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/309", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0365.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0365.json index 175447260c1..b3b5336de26 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0365.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0365.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0365", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-01T04:00:00.000", - "lastModified": "2016-10-18T02:06:53.780", + "lastModified": "2024-11-20T23:32:20.297", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/308", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92877527701347&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=92886009012161&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/corp/support/errata/RHSA1999014_01.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/308", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0366.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0366.json index 96874b29afa..0ef72ef8251 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0366.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0366.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0366", "sourceIdentifier": "cve@mitre.org", "published": "1999-12-02T05:00:00.000", - "lastModified": "2008-09-10T19:04:13.727", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:20.447", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,14 @@ { "url": "http://www.securityfocus.com/bid/1442", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/1999/19991202", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1442", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0367.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0367.json index 390ee1633cc..72709c229b5 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0367.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0367.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0367", "sourceIdentifier": "cve@mitre.org", "published": "1999-02-18T05:00:00.000", - "lastModified": "2008-09-10T19:04:13.790", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:20.577", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -78,6 +77,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.debian.org/security/1999/19990218", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0368.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0368.json index 5ca3736bf3e..5e5fd4d8af1 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0368.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0368.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0368", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2016-09-21T13:06:36.300", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:20.717", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -88,6 +87,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/j-009.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cisco.com/warp/public/770/ioshist-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0369.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0369.json index 6e588a5ba73..68210ac6c4a 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0369.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0369.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0369", "sourceIdentifier": "cve@mitre.org", "published": "1999-10-08T04:00:00.000", - "lastModified": "2008-09-10T19:04:13.930", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:20.847", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,14 @@ { "url": "http://www.securityfocus.com/bid/1266", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-1999-029.1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1266", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0370.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0370.json index 668561bcc14..da2cd4e54a8 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0370.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0370.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0370", "sourceIdentifier": "cve@mitre.org", "published": "1999-01-29T05:00:00.000", - "lastModified": "2008-09-10T19:04:14.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:20.983", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,19 @@ { "url": "http://www.securityfocus.com/bid/1268", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-1999-001.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1268", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0371.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0371.json index 35d5a20a298..f70c4e0e307 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0371.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0371.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0371", "sourceIdentifier": "cve@mitre.org", "published": "1999-03-01T05:00:00.000", - "lastModified": "2008-09-10T19:04:14.070", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:21.120", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -89,6 +88,19 @@ { "url": "http://www.securityfocus.com/bid/1269", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-1999-005.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1269", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0372.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0372.json index 060b293f4de..e3f7ed9c4d5 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0372.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0372.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0372", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-12T04:00:00.000", - "lastModified": "2017-10-10T01:29:07.593", + "lastModified": "2024-11-20T23:32:21.260", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2268", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-1999-014.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/7940", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2268", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0373.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0373.json index f4455e80c0d..54b4ea8063c 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0373.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0373.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0373", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-01T04:00:00.000", - "lastModified": "2017-10-10T01:29:07.653", + "lastModified": "2024-11-20T23:32:21.403", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2266", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-1999-015.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA1999015_01.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2266", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0374.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0374.json index 5b535f6f696..72f2fd04194 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0374.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0374.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0374", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:07.700", + "lastModified": "2024-11-20T23:32:21.543", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4856", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-1999-021.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:025", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1446", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4856", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0375.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0375.json index 1867e065d24..e42cdeb13b8 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0375.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0375.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0375", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-10T19:04:14.507", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:21.690", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://www.osvdb.org/6084", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/6084", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0376.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0376.json index 32cf8371017..b3157a6f66b 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0376.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0376.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0376", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-07T04:00:00.000", - "lastModified": "2008-09-10T19:04:14.570", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:21.820", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/1324", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1324", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0377.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0377.json index 7b0ccc7a410..b1ffd01db97 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0377.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0377.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0377", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-08T04:00:00.000", - "lastModified": "2018-10-12T21:29:34.530", + "lastModified": "2024-11-20T23:32:21.957", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1021", "source": "cve@mitre.org" + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=264684", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1331", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-040", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1021", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0378.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0378.json index 63592ea6de3..a079e8189c7 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0378.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0378.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0378", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-03T04:00:00.000", - "lastModified": "2008-09-10T19:04:14.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:22.093", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -85,6 +84,14 @@ { "url": "http://www.securityfocus.com/bid/1176", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0023.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1176", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0379.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0379.json index 2f12cafd752..5453dafdb42 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0379.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0379.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0379", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-16T04:00:00.000", - "lastModified": "2023-11-07T01:55:17.863", + "lastModified": "2024-11-20T23:32:22.227", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200005082054.NAA32590%40linux.mtndew.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.netopia.com/equipment/purchase/fmw_update.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1177", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200005082054.NAA32590%40linux.mtndew.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0380.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0380.json index b8ca6cf33b4..c22dcafa365 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0380.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0380.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0380", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-26T04:00:00.000", - "lastModified": "2008-09-10T04:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:22.360", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", + "baseScore": 7.1, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.1 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, @@ -273,6 +272,22 @@ { "url": "http://www.securityfocus.com/bid/1154", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0261.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cisco.com/warp/public/707/ioshttpserver-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1302", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1154", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0381.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0381.json index ae2406eccd2..78d3c54d41a 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0381.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0381.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0381", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-05T04:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:22.500", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "http://www.securityfocus.com/bid/1178", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0067.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.perfectotech.com/blackwatchlabs/vul5_05.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1178", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0382.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0382.json index 6d07483cfce..30907a7aad9 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0382.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0382.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0382", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-08T04:00:00.000", - "lastModified": "2008-09-10T19:04:18.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:22.637", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/1179", "source": "cve@mitre.org" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=15697&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1179", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0383.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0383.json index 41d2e8d135d..fef345da1fa 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0383.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0383.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0383", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-08T04:00:00.000", - "lastModified": "2023-11-07T01:55:17.943", + "lastModified": "2024-11-20T23:32:22.770", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=002401bfb918%247310d5a0%241ef084ce%40karemor.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1180", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=002401bfb918%247310d5a0%241ef084ce%40karemor.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0384.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0384.json index 1ecd481b686..1ee92d7d1ef 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0384.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0384.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0384", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-08T04:00:00.000", - "lastModified": "2008-09-05T20:20:52.237", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:22.897", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,42 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://216.188.41.136/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.l0pht.com/advisories/ipivot7180.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.lopht.com/advisories/ipivot7110.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1182", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1183", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0385.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0385.json index dbf88c29c2a..c2275b1a227 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0385.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0385.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0385", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-02T04:00:00.000", - "lastModified": "2008-09-10T19:04:33.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:23.030", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.filemaker.com/support/webcompanion.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.blueworld.com/blueworld/news/05.01.00-FM5_Security.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.filemaker.com/support/webcompanion.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0386.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0386.json index cf761b5fdcd..fe9c8b62d4a 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0386.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0386.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0386", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-02T04:00:00.000", - "lastModified": "2008-09-10T19:04:33.790", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:23.170", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.filemaker.com/support/webcompanion.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.blueworld.com/blueworld/news/05.01.00-FM5_Security.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.filemaker.com/support/webcompanion.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0387.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0387.json index cd676f65a7a..4d0b03b7930 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0387.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0387.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0387", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-09T04:00:00.000", - "lastModified": "2008-09-10T19:04:33.853", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:23.303", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1184", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:16.golddig.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1184", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0388.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0388.json index c5e12f2a272..a9a12509bf7 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0388.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0388.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0388", "sourceIdentifier": "cve@mitre.org", "published": "1990-05-09T04:00:00.000", - "lastModified": "2008-09-10T19:04:33.930", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:23.433", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,14 @@ { "url": "http://www.securityfocus.com/bid/1185", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A17.libmytinfo.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1185", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0389.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0389.json index 66ab376ddad..c028fa6c928 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0389.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0389.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0389", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-16T04:00:00.000", - "lastModified": "2020-01-21T15:47:39.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:23.580", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -136,6 +135,30 @@ { "url": "http://www.securityfocus.com/bid/1220", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0184.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-05/0295.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-06.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1220", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0390.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0390.json index 1d477095c38..14f4ba6d60f 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0390.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0390.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0390", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-16T04:00:00.000", - "lastModified": "2020-01-21T15:47:39.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:23.733", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -140,6 +139,34 @@ { "url": "http://www.securityfocus.com/bid/1220", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0184.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-05/0295.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-06.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/4884", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1220", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0391.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0391.json index 6ea97980de9..d8dbce4710d 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0391.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0391.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0391", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-16T04:00:00.000", - "lastModified": "2020-01-21T15:47:39.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:23.877", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -140,6 +139,34 @@ { "url": "http://www.securityfocus.com/bid/1220", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0184.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-05/0295.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-06.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/4876", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1220", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0392.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0392.json index f4afc8d7a35..822ecb08297 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0392.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0392.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0392", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-16T04:00:00.000", - "lastModified": "2020-01-21T15:47:39.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:24.007", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -136,6 +135,30 @@ { "url": "http://www.securityfocus.com/bid/1220", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0184.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-05/0295.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-06.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1220", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0393.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0393.json index 2ea5e0e9b55..7c05b3de317 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0393.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0393.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0393", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-16T04:00:00.000", - "lastModified": "2008-09-10T19:04:34.383", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:24.140", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -94,6 +93,18 @@ { "url": "http://www.securityfocus.com/bid/1206", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0172.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_50.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1206", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0394.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0394.json index a78c6c3b109..1ac37bead1c 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0394.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0394.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0394", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-18T04:00:00.000", - "lastModified": "2023-11-07T01:55:18.063", + "lastModified": "2024-11-20T23:32:24.327", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=392AD3B3.3E9BE3EA%40axent.com", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95878603510835&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1225", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=392AD3B3.3E9BE3EA%40axent.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0395.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0395.json index cda30762cd2..9cf5ad2d590 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0395.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0395.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0395", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-16T04:00:00.000", - "lastModified": "2023-11-07T01:55:18.113", + "lastModified": "2024-11-20T23:32:24.477", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=007d01bfbf48%24e44f0e40%2401dc11ac%40peopletel.org", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1213", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=007d01bfbf48%24e44f0e40%2401dc11ac%40peopletel.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0396.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0396.json index cdf5c2b20b3..13b8475ba4f 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0396.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0396.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0396", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-24T04:00:00.000", - "lastModified": "2008-09-10T19:04:34.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:24.603", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1245", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0285.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1245", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0397.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0397.json index b5b58535cc7..5f4aba4cd95 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0397.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0397.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0397", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-15T04:00:00.000", - "lastModified": "2008-09-10T19:04:34.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:24.737", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1203", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0160.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1203", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0398.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0398.json index 9c1e6c46ea1..b53be0a9ed9 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0398.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0398.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0398", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-24T04:00:00.000", - "lastModified": "2008-09-10T19:04:34.853", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:24.870", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1244", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0286.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1244", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-03xx/CVE-2000-0399.json b/CVE-2000/CVE-2000-03xx/CVE-2000-0399.json index cfaace5d75d..9accc13e6a0 100644 --- a/CVE-2000/CVE-2000-03xx/CVE-2000-0399.json +++ b/CVE-2000/CVE-2000-03xx/CVE-2000-0399.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0399", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-24T04:00:00.000", - "lastModified": "2008-09-10T19:04:34.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:25.003", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/1250", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0301.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1250", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0400.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0400.json index 2ee389f77b8..f189d03d32f 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0400.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0400.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0400", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-13T04:00:00.000", - "lastModified": "2016-11-07T18:25:01.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:25.140", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1221", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95868514521257&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1221", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0401.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0401.json index 4d1ebfe5f66..16cb2d4ebf7 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0401.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0401.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0401", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-01T04:00:00.000", - "lastModified": "2016-10-18T02:06:57.797", + "lastModified": "2024-11-20T23:32:25.273", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/1256", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95928319715983&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=95928667119963&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.pdgsoft.com/Security/security2.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1256", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0402.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0402.json index e4b2fb12720..32bca227358 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0402.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0402.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0402", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-30T04:00:00.000", - "lastModified": "2018-10-12T21:29:34.903", + "lastModified": "2024-11-20T23:32:25.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -89,6 +88,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-035", "source": "cve@mitre.org" + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=263968", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1281", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-035", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0403.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0403.json index 427360b1ea6..7e1d2942e87 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0403.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0403.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0403", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-25T04:00:00.000", - "lastModified": "2018-10-12T21:29:35.170", + "lastModified": "2024-11-20T23:32:25.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-036", "source": "cve@mitre.org" + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=263307", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1261", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-036", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0404.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0404.json index 1befbfa7e67..2461225d140 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0404.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0404.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0404", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-25T04:00:00.000", - "lastModified": "2018-10-12T21:29:35.450", + "lastModified": "2024-11-20T23:32:25.683", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -109,6 +108,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-036", "source": "cve@mitre.org" + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=262694", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1262", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-036", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0405.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0405.json index 64a61afa0f5..b532c37da1d 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0405.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0405.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0405", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-16T04:00:00.000", - "lastModified": "2008-09-10T19:04:35.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:25.820", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,23 @@ { "url": "http://www.securityfocus.com/bid/1207", "source": "cve@mitre.org" + }, + { + "url": "http://www.l0pht.com/advisories/asniff_advisory.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/3179", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1207", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0406.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0406.json index 3d8eb4d7a02..1e33231bd48 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0406.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0406.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0406", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-10T04:00:00.000", - "lastModified": "2008-09-10T19:04:35.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:25.957", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -137,6 +136,26 @@ { "url": "http://www.securityfocus.com/bid/1188", "source": "cve@mitre.org" + }, + { + "url": "http://www.acrossecurity.com/aspr/ASPR-2000-04-06-1-PUB.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-05.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-028.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1188", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0407.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0407.json index efd57b9bfb7..cbb82fa95f9 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0407.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0407.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0407", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-12T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:26.090", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -100,6 +99,14 @@ { "url": "http://www.securityfocus.com/bid/1200", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0141.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1200", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0408.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0408.json index fcfb3052015..d28a8f7671a 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0408.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0408.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0408", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-11T04:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:32:26.240", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-030", "source": "cve@mitre.org" + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=260205", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1190", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ussrback.com/labs40.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-030", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0409.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0409.json index 51772684e56..9d7697ca7ec 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0409.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0409.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0409", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-10T04:00:00.000", - "lastModified": "2008-09-10T19:04:35.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:26.373", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 3.7, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.7 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -105,6 +104,14 @@ { "url": "http://www.securityfocus.com/bid/1201", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0126.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1201", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0410.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0410.json index 5b7325b2e0d..6861f91c6c7 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0410.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0410.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0410", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-10T04:00:00.000", - "lastModified": "2008-09-10T19:04:36.040", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:26.510", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "http://www.securityfocus.com/bid/1192", "source": "cve@mitre.org" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0005&L=ntbugtraq&F=&S=&P=4843", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1192", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0411.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0411.json index 9cd68e52465..86b473d3123 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0411.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0411.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0411", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-10T04:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:26.647", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "http://www.securityfocus.com/bid/1187", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0125.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.perfectotech.com/blackwatchlabs/vul5_10.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1187", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0412.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0412.json index c7bd4296ec1..7537d142f05 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0412.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0412.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0412", "sourceIdentifier": "cve@mitre.org", "published": "1999-05-01T04:00:00.000", - "lastModified": "2008-09-10T19:04:36.430", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:26.780", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/1186", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:18-gnapster.adv", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0124.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0127.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1186", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0413.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0413.json index 945e3ec6109..53c097e9852 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0413.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0413.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0413", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-06T04:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:26.913", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ { "url": "http://www.securityfocus.com/bid/1174", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0084.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1174", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0414.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0414.json index 5213f156c14..dd6beda71d3 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0414.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0414.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0414", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-04T04:00:00.000", - "lastModified": "2008-09-10T19:04:36.570", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:27.050", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -95,6 +94,14 @@ { "url": "http://www.securityfocus.com/bid/1214", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1214", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0415.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0415.json index 380787478ea..75b6cbaf5e3 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0415.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0415.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0415", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-12T04:00:00.000", - "lastModified": "2008-09-05T20:20:57.050", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:27.187", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -109,6 +108,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0140.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1195", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0416.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0416.json index e2337ab14e4..3837a12f669 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0416.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0416.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0416", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-11T04:00:00.000", - "lastModified": "2023-11-07T01:55:18.310", + "lastModified": "2024-11-20T23:32:27.327", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=NABBJLKKPKIHDIMKFKGCMEFANMAB.georger%40nls.net", "source": "cve@mitre.org" + }, + { + "url": "http://www.gordano.com/support/archives/ntmail/2000-05/00001114.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1196", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=NABBJLKKPKIHDIMKFKGCMEFANMAB.georger%40nls.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0417.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0417.json index a61a4ee13aa..9ab910ab7d0 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0417.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0417.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0417", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-17T04:00:00.000", - "lastModified": "2008-09-10T19:04:36.897", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:27.467", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,18 @@ { "url": "http://www.securityfocus.com/bid/1219", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0075.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0280.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1219", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0418.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0418.json index 9f6d79d3be7..649faf121b9 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0418.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0418.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0418", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-23T04:00:00.000", - "lastModified": "2008-09-10T19:04:36.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:27.607", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -100,6 +99,14 @@ { "url": "http://www.securityfocus.com/bid/1240", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0280.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1240", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0419.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0419.json index b8e7376586f..c01a17f82eb 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0419.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0419.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0419", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-11T04:00:00.000", - "lastModified": "2018-10-12T21:29:36.047", + "lastModified": "2024-11-20T23:32:27.737", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -131,6 +130,25 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-034", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-07.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=262767", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1197", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-034", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0420.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0420.json index 7a0899ff7c6..20b64ac0368 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0420.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0420.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0420", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-11T04:00:00.000", - "lastModified": "2008-09-10T19:04:37.103", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:27.880", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1198", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0112.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1198", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0421.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0421.json index 94e930a4f8f..e4ab294431b 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0421.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0421.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0421", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-11T04:00:00.000", - "lastModified": "2008-09-10T19:04:37.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:28.010", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1199", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0128.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1199", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0422.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0422.json index 9c246071727..215f3cef690 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0422.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0422.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0422", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-04T04:00:00.000", - "lastModified": "2016-10-18T02:06:58.923", + "lastModified": "2024-11-20T23:32:28.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1171", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95749276827558&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1171", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0423.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0423.json index 34e395f24d4..4af1a2fc38c 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0423.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0423.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0423", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-05T04:00:00.000", - "lastModified": "2016-10-18T02:07:00.110", + "lastModified": "2024-11-20T23:32:28.280", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1172", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95764950403250&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1172", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0424.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0424.json index 9027742648b..2d2002e98a7 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0424.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0424.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0424", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-15T04:00:00.000", - "lastModified": "2023-11-07T01:55:18.423", + "lastModified": "2024-11-20T23:32:28.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200005151024.aa01811%40blaze.arl.mil", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1202", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200005151024.aa01811%40blaze.arl.mil", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0425.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0425.json index a22c18fb88f..946dd545f1d 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0425.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0425.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0425", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-03T04:00:00.000", - "lastModified": "2008-09-10T19:04:37.477", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:28.540", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/1167", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0048.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.lsoft.com/news/default.asp?item=Advisory0", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1167", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0426.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0426.json index a65974a5bbe..d04c4df2f5f 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0426.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0426.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0426", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-05T04:00:00.000", - "lastModified": "2008-09-10T19:04:37.557", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:28.683", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1175", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0059.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1175", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0427.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0427.json index ddf1b2c3db5..ff998ebf1db 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0427.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0427.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0427", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-04T04:00:00.000", - "lastModified": "2008-09-10T19:04:37.617", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:28.833", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/1170", "source": "cve@mitre.org" + }, + { + "url": "http://www.l0pht.com/advisories/etoken-piepa.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/3266", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1170", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0428.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0428.json index a3723147251..a2436245a37 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0428.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0428.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0428", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-04T04:00:00.000", - "lastModified": "2008-09-10T19:04:37.697", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:28.973", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -90,6 +89,14 @@ { "url": "http://www.securityfocus.com/bid/1168", "source": "cve@mitre.org" + }, + { + "url": "http://www.nai.com/nai_labs/asp_set/advisory/39_Trend.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1168", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0429.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0429.json index 0faf11c804f..0b5d608e982 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0429.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0429.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0429", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-27T04:00:00.000", - "lastModified": "2016-10-18T02:07:01.267", + "lastModified": "2024-11-20T23:32:29.110", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.cart32.com/kbshow.asp?article=c048", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95686068203138&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cart32.com/kbshow.asp?article=c048", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0430.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0430.json index c0160dc753d..01d9d6ab01a 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0430.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0430.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0430", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-03T04:00:00.000", - "lastModified": "2016-10-18T02:07:02.830", + "lastModified": "2024-11-20T23:32:29.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1358", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95738697301956&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1358", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0431.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0431.json index e828867f1de..8045759bb11 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0431.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0431.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0431", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-22T04:00:00.000", - "lastModified": "2023-11-07T01:55:18.517", + "lastModified": "2024-11-20T23:32:29.390", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000523100045.B11049%40HiWAAY.net", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0305.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1346", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1238", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000523100045.B11049%40HiWAAY.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0432.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0432.json index 7187ede393d..5259a2983ff 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0432.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0432.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0432", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-16T04:00:00.000", - "lastModified": "2008-09-10T19:04:40.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:29.540", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1215", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0173.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1215", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0433.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0433.json index 3e93c416ba2..7f1e74a62ae 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0433.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0433.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0433", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-02T04:00:00.000", - "lastModified": "2008-09-10T19:04:40.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:29.683", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -101,6 +100,10 @@ { "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_47.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_47.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0434.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0434.json index 829ad0eab53..b3240032083 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0434.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0434.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0434", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-13T04:00:00.000", - "lastModified": "2008-09-10T19:04:40.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:29.820", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1217", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0167.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1217", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0435.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0435.json index 0f9da0362c0..735ac474555 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0435.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0435.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0435", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-13T04:00:00.000", - "lastModified": "2008-09-10T19:04:40.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:29.957", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/1217", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0167.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1337", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1217", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0436.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0436.json index d4374398106..1fc09f56f6c 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0436.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0436.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0436", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-19T04:00:00.000", - "lastModified": "2008-09-10T19:04:41.117", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:30.090", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,21 @@ { "url": "http://www.securityfocus.com/bid/1231", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0254.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.metaproducts.com/mpOE-HY.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1231", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0437.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0437.json index f5e36d576e6..0310d68a49b 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0437.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0437.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0437", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-18T04:00:00.000", - "lastModified": "2008-09-10T19:04:41.540", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:30.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -127,6 +126,26 @@ { "url": "http://www.tis.com/support/cyberadvisory.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0249.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/322", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.pgp.com/jump/gauntlet_advisory.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1234", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.tis.com/support/cyberadvisory.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0438.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0438.json index d24f9c8f08b..20677a3c6ca 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0438.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0438.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0438", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-22T04:00:00.000", - "lastModified": "2008-09-10T19:04:41.617", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:30.377", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -190,6 +189,14 @@ { "url": "http://www.securityfocus.com/bid/1239", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0245.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1239", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0439.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0439.json index 6bf81d1df5e..493a2a220ae 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0439.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0439.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0439", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-11T04:00:00.000", - "lastModified": "2023-11-07T01:55:18.617", + "lastModified": "2024-11-20T23:32:30.503", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -116,6 +115,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4447", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1326", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1194", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000511135609.D7774%40securityfocus.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=NDBBKGHPMKBKDDGLDEEHAEHMDIAA.rms2000%40bellatlantic.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-033", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4447", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0440.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0440.json index 3ffb9218c72..619f3501f59 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0440.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0440.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0440", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-01T04:00:00.000", - "lastModified": "2008-09-10T19:04:41.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:30.650", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -99,6 +98,18 @@ { "url": "http://www.securityfocus.com/bid/1173", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-002.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0088.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1173", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0441.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0441.json index 57198dea3c2..a55fd184af9 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0441.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0441.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0441", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-24T04:00:00.000", - "lastModified": "2008-09-10T19:04:41.837", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:30.787", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -140,6 +139,14 @@ { "url": "http://www.securityfocus.com/bid/1241", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0275.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1241", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0442.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0442.json index 544d1dcf1c5..f37b3b33d96 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0442.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0442.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0442", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-24T04:00:00.000", - "lastModified": "2008-09-10T19:04:41.897", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:30.913", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,18 @@ { "url": "http://www.securityfocus.com/bid/1242", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0267.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_51.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1242", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0443.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0443.json index fec2600ac4b..26a1624e6d0 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0443.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0443.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0443", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-24T04:00:00.000", - "lastModified": "2008-09-10T19:04:41.977", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:31.050", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/1243", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0281.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1350", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1243", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0444.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0444.json index b04ab21890c..cf236937d18 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0444.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0444.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0444", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-24T04:00:00.000", - "lastModified": "2008-09-10T19:04:42.040", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:31.183", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1246", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0277.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1246", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0445.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0445.json index 8f6ea849a88..33a086132be 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0445.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0445.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0445", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-24T04:00:00.000", - "lastModified": "2008-09-10T19:04:42.147", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:31.313", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -96,6 +95,25 @@ { "url": "http://www.securityfocus.com/bid/1251", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0273.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-09.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/1355", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1251", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0446.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0446.json index ce320e85573..bcd29a245f5 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0446.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0446.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0446", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-24T04:00:00.000", - "lastModified": "2008-09-10T19:04:42.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:31.450", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1252", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0274.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1252", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0447.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0447.json index c45b3633dbd..505a0eee28d 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0447.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0447.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0447", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-01T04:00:00.000", - "lastModified": "2023-11-07T01:55:18.723", + "lastModified": "2024-11-20T23:32:31.600", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=6C740781F92BD411831F0090273A8AB806FD4A%40exchange.servers.delphis.net", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/327", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1254", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=6C740781F92BD411831F0090273A8AB806FD4A%40exchange.servers.delphis.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0448.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0448.json index 482ad6e8d80..cd9c46be88a 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0448.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0448.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0448", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-01T04:00:00.000", - "lastModified": "2023-11-07T01:55:18.780", + "lastModified": "2024-11-20T23:32:31.733", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=6C740781F92BD411831F0090273A8AB806FD4A%40exchange.servers.delphis.net", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/326", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1253", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=6C740781F92BD411831F0090273A8AB806FD4A%40exchange.servers.delphis.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0449.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0449.json index eb9f3758c6a..35b105824ae 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0449.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0449.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0449", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-01T04:00:00.000", - "lastModified": "2008-09-10T19:04:42.507", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:31.867", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1255", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0311.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1255", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0450.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0450.json index fb810167d61..cc0d433bde6 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0450.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0450.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0450", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-18T04:00:00.000", - "lastModified": "2008-09-10T19:04:42.603", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:31.997", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -90,6 +89,14 @@ { "url": "http://www.securityfocus.com/bid/1257", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0216.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1257", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0451.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0451.json index 9c251bd29a5..e141a66a98b 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0451.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0451.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0451", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-19T04:00:00.000", - "lastModified": "2008-09-10T19:04:42.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:32.137", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1228", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0229.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1228", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0452.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0452.json index 9c2d240fd12..854f6a17bd9 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0452.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0452.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0452", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-18T04:00:00.000", - "lastModified": "2008-09-10T19:04:42.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:32.270", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,18 @@ { "url": "http://www.securityfocus.com/bid/1229", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0219.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/321", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1229", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0453.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0453.json index e17dffd1f30..6092e030f2a 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0453.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0453.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0453", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-18T04:00:00.000", - "lastModified": "2008-09-10T19:04:42.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:32.413", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/bid/1235", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-012.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0223.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1235", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0454.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0454.json index 5234c1178cf..42119e7b1b1 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0454.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0454.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0454", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-29T04:00:00.000", - "lastModified": "2008-09-10T19:04:43.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:32.553", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/1265", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0367.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0434.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0019.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1265", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0455.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0455.json index fdf51ee40bc..2183c51eff9 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0455.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0455.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0455", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-29T04:00:00.000", - "lastModified": "2008-09-10T19:04:43.147", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:32.713", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/1267", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-003.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0375.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.nai.com/nai_labs/asp_set/advisory/41initialized.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1267", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0456.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0456.json index 6510fff1675..89491023f6e 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0456.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0456.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0456", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-28T04:00:00.000", - "lastModified": "2008-09-10T19:04:43.227", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:32.850", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -114,6 +113,18 @@ { "url": "http://www.securityfocus.com/bid/1272", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-005.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1365", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1272", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0457.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0457.json index 3761c67ed41..2dc1ac47cc8 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0457.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0457.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0457", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-11T04:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:32:32.990", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4448", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95810120719608&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1193", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-031", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4448", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0458.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0458.json index 005275ae4e5..cdf1f1d471a 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0458.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0458.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0458", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-22T04:00:00.000", - "lastModified": "2016-10-18T02:07:05.330", + "lastModified": "2024-11-20T23:32:33.130", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -95,6 +94,14 @@ { "url": "http://www.securityfocus.com/bid/1360", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95672120116627&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1360", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0459.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0459.json index 34de1d27d4b..990cfa9bf0e 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0459.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0459.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0459", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-22T04:00:00.000", - "lastModified": "2016-10-18T02:07:06.597", + "lastModified": "2024-11-20T23:32:33.260", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -105,6 +104,14 @@ { "url": "http://www.securityfocus.com/bid/1361", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95672120116627&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1361", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0460.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0460.json index ca26198db6b..857744c68fc 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0460.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0460.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0460", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-27T04:00:00.000", - "lastModified": "2008-09-10T19:04:43.493", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:33.397", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -94,6 +93,18 @@ { "url": "http://www.securityfocus.com/bid/1274", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0353.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1274", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0461.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0461.json index a88109b4f6d..d72d6629a73 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0461.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0461.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0461", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-29T04:00:00.000", - "lastModified": "2008-09-10T19:04:43.587", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:33.537", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -233,6 +232,22 @@ { "url": "http://www.securityfocus.com/bid/1270", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:19.semconfig.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-004.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openbsd.org/errata26.html#semconfig", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1270", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0462.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0462.json index a7ae5a24be6..6d451c56879 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0462.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0462.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0462", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-28T04:00:00.000", - "lastModified": "2008-09-10T19:04:43.680", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:33.683", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -94,6 +93,18 @@ { "url": "http://www.securityfocus.com/bid/1273", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-006.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1366", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1273", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0463.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0463.json index 170bfe4c6f0..fc0ffa89ba8 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0463.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0463.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0463", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-18T04:00:00.000", - "lastModified": "2008-09-10T19:04:43.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:33.820", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1222", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0197.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1222", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0464.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0464.json index d61895285e0..a2b8575bab0 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0464.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0464.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0464", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-17T04:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:32:33.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -94,6 +93,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-033", "source": "cve@mitre.org" + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=261257", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1223", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-033", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0465.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0465.json index 642de25ddc0..cafb1c732b8 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0465.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0465.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0465", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-17T04:00:00.000", - "lastModified": "2021-07-23T12:19:37.643", + "lastModified": "2024-11-20T23:32:34.100", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -98,6 +97,22 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-033", "source": "cve@mitre.org" + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=251108", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=255676", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1224", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-033", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0466.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0466.json index c746972d598..116d02e8739 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0466.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0466.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0466", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:04.970", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:34.240", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -93,6 +92,22 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/1384", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://xforce.iss.net/alerts/advise55.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0467.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0467.json index c33c6caa72b..d160061f3ea 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0467.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0467.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0467", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-01T04:00:00.000", - "lastModified": "2008-09-10T19:04:44.210", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:34.380", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ { "url": "http://www.securityfocus.com/bid/1346", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0125.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1346", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0468.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0468.json index 4401cac07a1..810cea89749 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0468.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0468.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0468", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-02T04:00:00.000", - "lastModified": "2023-11-07T01:55:18.960", + "lastModified": "2024-11-20T23:32:34.527", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,19 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.SOL.4.02.10006021014400.4779-100000%40nofud.nwest.attws.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1302", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.SOL.4.02.10006021014400.4779-100000%40nofud.nwest.attws.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0469.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0469.json index bfa2e589bc4..670789b614b 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0469.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0469.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0469", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-02T05:00:00.000", - "lastModified": "2023-11-07T01:55:19.013", + "lastModified": "2024-11-20T23:32:34.657", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=4.2.0.58.20000620193604.00979950%40mail.clark.net", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1347", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-06-22&msg=ILENKALMCAFBLHBGEOFKGEJCCAAA.jwesterink%40jwesterink.daxis.nl", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=4.2.0.58.20000620193604.00979950%40mail.clark.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0470.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0470.json index 56d809240cb..748e5578e7e 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0470.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0470.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0470", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-01T04:00:00.000", - "lastModified": "2017-10-10T01:29:07.890", + "lastModified": "2024-11-20T23:32:34.790", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4588", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0398.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1290", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4588", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0471.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0471.json index ba094012b2f..9a44393d218 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0471.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0471.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0471", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-14T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:32:34.923", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -224,6 +223,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4711", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0114.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/210", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/36866", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/1398", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1348", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4711", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0472.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0472.json index 8b147911d2d..2c7e496d4f8 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0472.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0472.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0472", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-06T05:00:00.000", - "lastModified": "2017-10-10T01:29:07.937", + "lastModified": "2024-11-20T23:32:35.070", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -115,6 +114,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4615", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-2000-016.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0003.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0097.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0298.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0330.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1316", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4615", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0473.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0473.json index 67060f19ad2..7cc7caf3ad2 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0473.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0473.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0473", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-15T04:00:00.000", - "lastModified": "2008-09-10T19:04:44.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:35.220", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -103,6 +102,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.analogx.com/contents/download/network/sswww.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1349", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0474.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0474.json index 9e389dc0604..2173b55f39d 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0474.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0474.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0474", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-01T04:00:00.000", - "lastModified": "2017-10-10T01:29:07.997", + "lastModified": "2024-11-20T23:32:35.370", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.8 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4587", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0410.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0427.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1288", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4587", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0475.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0475.json index d4d2b4e6d56..4749cbdcf51 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0475.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0475.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0475", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-15T04:00:00.000", - "lastModified": "2018-10-12T21:29:38.030", + "lastModified": "2024-11-20T23:32:35.500", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4714", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1350", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-020", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4714", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0476.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0476.json index a9d775d8a4e..9b72e8f4d8d 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0476.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0476.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0476", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-01T04:00:00.000", - "lastModified": "2024-06-10T17:16:07.857", + "lastModified": "2024-11-20T23:32:35.640", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -116,6 +115,35 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0409.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0420.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/09/1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/09/2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1298", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0477.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0477.json index 8be6dfe8abc..b9b2404aa21 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0477.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0477.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0477", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:08.123", + "lastModified": "2024-11-20T23:32:35.790", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4710", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0136.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1351", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4710", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0478.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0478.json index 78fd8174121..15257cd8fb6 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0478.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0478.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0478", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:08.170", + "lastModified": "2024-11-20T23:32:35.927", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4709", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0136.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6266", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1351", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4709", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0479.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0479.json index 132da77fa2d..cf495d806e9 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0479.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0479.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0479", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-16T04:00:00.000", - "lastModified": "2016-10-18T02:07:08.110", + "lastModified": "2024-11-20T23:32:36.057", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=96113734714517&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1352", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0480.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0480.json index 0e90e2e5646..86786eaa5a1 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0480.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0480.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0480", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-16T04:00:00.000", - "lastModified": "2016-10-18T02:07:09.360", + "lastModified": "2024-11-20T23:32:36.193", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=96113734714517&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1352", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0481.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0481.json index 3e7d8ca23de..6ae5127b33a 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0481.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0481.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0481", "sourceIdentifier": "cve@mitre.org", "published": "1999-06-01T04:00:00.000", - "lastModified": "2023-11-07T01:55:19.147", + "lastModified": "2024-11-20T23:32:36.333", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -118,6 +117,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4993", "source": "cve@mitre.org" + }, + { + "url": "http://securityfocus.com/templates/archive.pike?list=82&date=2000-06-22&msg=00060200422401.01667%40lez", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1380", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4993", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0482.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0482.json index 1376f7aba09..2ec41646516 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0482.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0482.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0482", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-06T04:00:00.000", - "lastModified": "2017-10-10T01:29:08.467", + "lastModified": "2024-11-20T23:32:36.487", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4609", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0473.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.checkpoint.com/techsupport/alerts/list_vun.html#IP_Fragmentation", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1379", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1312", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4609", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0483.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0483.json index 9127c7d7769..2c270801d16 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0483.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0483.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0483", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-15T04:00:00.000", - "lastModified": "2023-11-07T01:55:19.213", + "lastModified": "2024-11-20T23:32:36.627", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -126,6 +125,45 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4716", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A38.zope.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0144.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0412.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-038.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1354", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000616103807.A3768%40conectiva.com.br", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.zope.org/Products/Zope/Hotfix_06_16_2000/security_alert", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4716", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0484.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0484.json index 9932ed673df..8cf2de01398 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0484.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0484.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0484", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-15T04:00:00.000", - "lastModified": "2021-12-22T15:15:07.540", + "lastModified": "2024-11-20T23:32:36.787", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://gist.github.com/0xHop/66609ec1e243b913361e1acfa5253806", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96113651713414&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=96151775004229&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1355", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4692", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://gist.github.com/0xHop/66609ec1e243b913361e1acfa5253806", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0485.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0485.json index 9697256d47a..c8f5887d6d9 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0485.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0485.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0485", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-30T04:00:00.000", - "lastModified": "2018-10-12T21:29:38.343", + "lastModified": "2024-11-20T23:32:36.927", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4582", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/62771", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1292", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-041", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4582", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0486.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0486.json index 07d8448bd60..95135f69fec 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0486.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0486.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0486", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-30T04:00:00.000", - "lastModified": "2017-10-10T01:29:08.950", + "lastModified": "2024-11-20T23:32:37.067", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4985", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0369.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0370.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1293", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4985", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0487.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0487.json index e54c037370e..47e87aab245 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0487.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0487.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0487", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-01T04:00:00.000", - "lastModified": "2018-10-12T21:29:38.717", + "lastModified": "2024-11-20T23:32:37.207", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-032", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1295", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-032", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0488.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0488.json index b726caf8618..0a5bdfa6b1d 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0488.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0488.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0488", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-30T04:00:00.000", - "lastModified": "2017-10-10T01:29:09.030", + "lastModified": "2024-11-20T23:32:37.343", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4580", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q2/0148.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1285", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4580", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0489.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0489.json index a9a1f3c42cd..c5a45896cf7 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0489.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0489.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0489", "sourceIdentifier": "cve@mitre.org", "published": "1999-09-05T04:00:00.000", - "lastModified": "2023-11-07T01:55:19.320", + "lastModified": "2024-11-20T23:32:37.483", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -178,6 +177,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3298", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/622", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=NCBBKFKDOLAGKIAPMILPCEJLCEAA.labs%40ussrback.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.9908270039010.16315-100000%40thetis.deor.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3298", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0490.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0490.json index e588c1b86f9..6b54cc6a533 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0490.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0490.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0490", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-01T04:00:00.000", - "lastModified": "2017-10-10T01:29:09.187", + "lastModified": "2024-11-20T23:32:37.617", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -113,6 +112,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4579", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0407.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://netwinsite.com/dmail/security.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1297", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4579", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0491.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0491.json index b35fdf15ece..39b44023652 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0491.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0491.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0491", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-24T04:00:00.000", - "lastModified": "2008-09-10T19:04:48.663", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:37.767", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -124,6 +123,38 @@ { "url": "http://www.securityfocus.com/bid/1370", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-2000-013.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0241.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_49.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1233", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1279", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1370", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0492.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0492.json index 0fa0cf7422a..29eb961d9c7 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0492.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0492.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0492", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-04T04:00:00.000", - "lastModified": "2008-09-10T19:04:48.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:37.910", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/1300", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0450.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1300", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0493.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0493.json index b28dfd81819..8647674100d 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0493.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0493.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0493", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-01T04:00:00.000", - "lastModified": "2017-10-10T01:29:09.247", + "lastModified": "2024-11-20T23:32:38.030", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4602", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2000-q2/0843.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1289", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4602", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0494.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0494.json index 8f4548c4b5b..693e362b17c 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0494.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0494.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0494", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-16T04:00:00.000", - "lastModified": "2008-09-10T19:04:48.977", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:38.150", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -99,6 +98,28 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0151.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://seer.support.veritas.com/tnotes/volumeman/230053.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1356", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0495.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0495.json index cf236655e43..0aa1d757845 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0495.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0495.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0495", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-30T04:00:00.000", - "lastModified": "2018-10-12T21:29:38.920", + "lastModified": "2024-11-20T23:32:38.277", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4585", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1282", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-038", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4585", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0497.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0497.json index a7711306b98..04a1266d52d 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0497.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0497.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0497", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-08T04:00:00.000", - "lastModified": "2024-01-26T17:43:24.457", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:38.397", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -114,6 +113,31 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0263.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www-4.ibm.com/software/webservers/appserv/efix.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1328", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0498.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0498.json index cdcc4aedb94..8861b49d493 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0498.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0498.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0498", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-08T04:00:00.000", - "lastModified": "2024-01-26T17:43:10.780", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:38.540", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -114,6 +113,31 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0250.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1328", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4649", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0499.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0499.json index 8b4274b35fe..57dc712117a 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0499.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0499.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0499", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-08T04:00:00.000", - "lastModified": "2024-01-26T17:43:28.770", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:38.670", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -130,6 +129,40 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0262.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://developer.bea.com/alerts/security_000612.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1328", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4694", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0500.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0500.json index 449fff4ba05..23105322554 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0500.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0500.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0500", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-21T04:00:00.000", - "lastModified": "2017-10-10T01:29:09.607", + "lastModified": "2024-11-20T23:32:38.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -123,6 +122,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4775", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96161462915381&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1378", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.weblogic.com/docs51/admindocs/http.html#file", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4775", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0501.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0501.json index 1f4de6a2d5d..cdc444557c5 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0501.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0501.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0501", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-16T04:00:00.000", - "lastModified": "2017-10-10T01:29:09.653", + "lastModified": "2024-11-20T23:32:38.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4745", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0277.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1366", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4745", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0502.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0502.json index be90c3599a4..8d1877f713f 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0502.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0502.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0502", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-08T04:00:00.000", - "lastModified": "2017-10-10T01:29:09.717", + "lastModified": "2024-11-20T23:32:39.097", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4641", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0038.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6287", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1326", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4641", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0503.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0503.json index de53d6bc2d7..7225744a3ad 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0503.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0503.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0503", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-06T04:00:00.000", - "lastModified": "2021-07-23T12:19:37.643", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:39.233", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -94,6 +93,18 @@ { "url": "http://www.securityfocus.com/bid/1311", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q2/0154.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1311", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0504.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0504.json index 92426afa4ba..617de5810e1 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0504.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0504.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0504", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-19T04:00:00.000", - "lastModified": "2008-09-10T19:04:50.930", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:39.370", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -147,6 +146,26 @@ { "url": "http://www.xfree86.org/security/", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0170.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1369", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.xfree86.org/security/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0505.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0505.json index bf6fec4a0f9..56636cac1d5 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0505.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0505.json @@ -2,22 +2,14 @@ "id": "CVE-2000-0505", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-31T04:00:00.000", - "lastModified": "2023-11-07T01:55:19.507", + "lastModified": "2024-11-20T23:32:39.507", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Apache 1.3.x HTTP server for Windows platforms allows remote attackers to list directory contents by requesting a URL containing a large number of / characters." } ], - "vendorComments": [ - { - "organization": "Apache", - "comment": "Fixed in Apache HTTP Server 1.3.14:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", - "lastModified": "2008-07-02T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -140,6 +132,54 @@ { "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1284", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.BSF.4.20.0006031912360.45740-100000%40alive.znep.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4575", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Apache", + "comment": "Fixed in Apache HTTP Server 1.3.14:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", + "lastModified": "2008-07-02T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0506.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0506.json index cb2133a065f..aed3e8a69ec 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0506.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0506.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0506", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-09T04:00:00.000", - "lastModified": "2023-11-07T01:55:19.603", + "lastModified": "2024-11-20T23:32:39.680", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -181,6 +180,30 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006090852340.3475-300000%40alfa.elzabsoft.pl", "source": "cve@mitre.org" + }, + { + "url": "ftp://sgigate.sgi.com/security/20000802-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0062.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0063.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-037.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1322", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006090852340.3475-300000%40alfa.elzabsoft.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0507.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0507.json index 25f50909df1..cca60d12625 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0507.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0507.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0507", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-01T04:00:00.000", - "lastModified": "2017-10-10T01:29:09.827", + "lastModified": "2024-11-20T23:32:39.820", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4586", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95990195708509&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1286", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4586", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0508.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0508.json index ae093bb67db..966c6969ae0 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0508.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0508.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0508", "sourceIdentifier": "cve@mitre.org", "published": "1994-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:09.873", + "lastModified": "2024-11-20T23:32:39.947", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -123,6 +122,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5050", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0073.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1372", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5050", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0509.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0509.json index 725022c8f8f..fb827eeddc8 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0509.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0509.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0509", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-01T04:00:00.000", - "lastModified": "2016-10-18T02:07:14.410", + "lastModified": "2024-11-20T23:32:40.080", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=95990103207665&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1287", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0510.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0510.json index db056a84f87..a64fd61db8a 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0510.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0510.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0510", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-21T04:00:00.000", - "lastModified": "2017-10-10T01:29:09.937", + "lastModified": "2024-11-20T23:32:40.207", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4846", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.easysw.com/pub/cups/1.0.5/cups-DoS.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0188.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1373", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4846", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0511.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0511.json index 4b1febefccd..5b20ae11dfe 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0511.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0511.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0511", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-21T04:00:00.000", - "lastModified": "2017-10-10T01:29:09.983", + "lastModified": "2024-11-20T23:32:40.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4846", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.easysw.com/pub/cups/1.0.5/cups-DoS.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0188.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1373", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4846", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0512.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0512.json index 246f24ae7e5..23d00db9486 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0512.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0512.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0512", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-16T04:00:00.000", - "lastModified": "2017-10-10T01:29:10.047", + "lastModified": "2024-11-20T23:32:40.473", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4846", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.easysw.com/pub/cups/1.0.5/cups-DoS.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0188.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1373", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4846", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0513.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0513.json index 73be011a5c3..4cfd74509c2 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0513.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0513.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0513", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-21T04:00:00.000", - "lastModified": "2017-10-10T01:29:10.107", + "lastModified": "2024-11-20T23:32:40.597", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4846", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.easysw.com/pub/cups/1.0.5/cups-DoS.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0188.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1373", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4846", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0514.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0514.json index 9aafad5cad0..b048227822a 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0514.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0514.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0514", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-14T04:00:00.000", - "lastModified": "2023-11-07T01:55:19.733", + "lastModified": "2024-11-20T23:32:40.727", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4734", "source": "cve@mitre.org" + }, + { + "url": "http://web.mit.edu/kerberos/www/advisories/ftp.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/4885", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1374", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=ldvsnufao18.fsf%40saint-elmos-fire.mit.edu", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4734", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0515.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0515.json index 4d249af9859..fc011ed6382 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0515.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0515.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0515", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-07T04:00:00.000", - "lastModified": "2023-11-07T01:55:19.793", + "lastModified": "2024-11-20T23:32:40.867", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4643", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1327", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200006070511.OAA05492%40dogfoot.hackerslab.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200006090640.XAA00779%40hpchs.cup.hp.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4643", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0516.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0516.json index 0543e893204..cbf5e6a3ec9 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0516.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0516.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0516", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-06T04:00:00.000", - "lastModified": "2017-10-10T01:29:10.263", + "lastModified": "2024-11-20T23:32:40.997", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4612", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0008.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1329", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4612", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0517.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0517.json index 10fe61d2247..4aa010c5591 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0517.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0517.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0517", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-26T04:00:00.000", - "lastModified": "2017-10-10T01:29:10.310", + "lastModified": "2024-11-20T23:32:41.120", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -123,6 +122,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4550", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-08.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1260", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4550", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0518.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0518.json index 785f7ff939f..4a7fbda9d62 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0518.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0518.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0518", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-05T04:00:00.000", - "lastModified": "2021-07-22T13:53:45.333", + "lastModified": "2024-11-20T23:32:41.260", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -161,6 +160,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4624", "source": "cve@mitre.org" + }, + { + "url": "http://www.acrossecurity.com/aspr/ASPR-1999-12-15-1-PUB.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-10.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1309", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-039", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4624", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0519.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0519.json index 05ef7842977..c5cfdfdd722 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0519.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0519.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0519", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-05T04:00:00.000", - "lastModified": "2021-07-22T13:53:45.333", + "lastModified": "2024-11-20T23:32:41.397", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -161,6 +160,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4627", "source": "cve@mitre.org" + }, + { + "url": "http://www.acrossecurity.com/aspr/ASPR-1999-12-15-1-PUB.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-10.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1309", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-039", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4627", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0520.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0520.json index eb3fd971dda..985e34ab63b 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0520.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0520.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0520", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-07T04:00:00.000", - "lastModified": "2016-10-18T02:07:15.660", + "lastModified": "2024-11-20T23:32:41.533", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -113,6 +112,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=11880", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=96240393814071&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1330", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0521.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0521.json index e48b3b2b547..faf6d3fb795 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0521.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0521.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0521", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-05T04:00:00.000", - "lastModified": "2017-10-10T01:29:10.547", + "lastModified": "2024-11-20T23:32:41.667", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4616", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0469.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1313", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4616", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0522.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0522.json index 0bb1c3c5e69..2b4d5785acc 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0522.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0522.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0522", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-08T04:00:00.000", - "lastModified": "2023-11-07T01:55:19.890", + "lastModified": "2024-11-20T23:32:41.793", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -119,6 +118,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5053", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.securid.com/support/outgoing/dos/readme.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0197.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1332", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=011a01bfd14c%243c206960%24050010ac%40xtranet.co.uk", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5053", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0523.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0523.json index 80f1a2c8c2f..b5076a93339 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0523.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0523.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0523", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-06T04:00:00.000", - "lastModified": "2017-10-10T01:29:10.653", + "lastModified": "2024-11-20T23:32:41.940", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4614", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0009.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1315", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4614", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0524.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0524.json index e38f0fd9346..0d207b12556 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0524.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0524.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0524", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-05T04:00:00.000", - "lastModified": "2020-04-02T13:21:47.350", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:42.070", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ "VDB Entry", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0045.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1333", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0525.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0525.json index df406de34c9..5e4189a7a18 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0525.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0525.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0525", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-08T04:00:00.000", - "lastModified": "2017-10-10T01:29:10.717", + "lastModified": "2024-11-20T23:32:42.200", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4646", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0065.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openbsd.org/errata.html#uselogin", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/341", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1334", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4646", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0526.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0526.json index 44baf28f67c..99387e2c20e 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0526.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0526.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0526", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-09T04:00:00.000", - "lastModified": "2008-09-10T19:04:55.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:42.330", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0081.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1335", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0527.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0527.json index 3c8c33655fb..5a17b82b52b 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0527.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0527.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0527", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-09T04:00:00.000", - "lastModified": "2008-09-10T19:04:55.367", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:42.460", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0081.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1335", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0528.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0528.json index 682bde8aecc..75996182878 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0528.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0528.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0528", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-19T04:00:00.000", - "lastModified": "2017-10-10T01:29:10.780", + "lastModified": "2024-11-20T23:32:42.580", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4743", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.tis.com/gauntlet/hide/pki/hotfix.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0166.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/4353", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1364", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4743", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0529.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0529.json index fe400bf66c8..ac2f287108c 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0529.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0529.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0529", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-19T04:00:00.000", - "lastModified": "2017-10-10T01:29:10.827", + "lastModified": "2024-11-20T23:32:42.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4744", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.tis.com/gauntlet/hide/pki/hotfix.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0166.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/4352", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1363", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4744", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0530.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0530.json index dd021e91acc..4c11c863ad7 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0530.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0530.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0530", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:10.903", + "lastModified": "2024-11-20T23:32:42.850", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4583", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-2000-015.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0387.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-032.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1291", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4583", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0531.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0531.json index 7f53443ee5c..a7d857708c4 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0531.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0531.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0531", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-23T05:00:00.000", - "lastModified": "2023-11-07T01:55:20.020", + "lastModified": "2024-11-20T23:32:42.990", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5010", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0409.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-045.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1377", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.10006201453090.1812-200000%40apollo.aci.com.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5010", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0532.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0532.json index c89a8a2ff01..fad1c239180 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0532.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0532.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0532", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-07T04:00:00.000", - "lastModified": "2017-10-10T01:29:10.983", + "lastModified": "2024-11-20T23:32:43.117", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4638", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-06/0031.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1387", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1323", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4638", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0533.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0533.json index f8f2c147ee8..e1296448f44 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0533.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0533.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0533", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.047", + "lastModified": "2024-11-20T23:32:43.243", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4725", "source": "cve@mitre.org" + }, + { + "url": "ftp://sgigate.sgi.com/security/20000601-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1379", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4725", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0534.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0534.json index 18c83cb5e9d..2f95514531e 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0534.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0534.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0534", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-07T04:00:00.000", - "lastModified": "2018-05-03T01:29:07.117", + "lastModified": "2024-11-20T23:32:43.373", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4617", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1389", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1325", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4617", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0535.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0535.json index c41deaca8d4..73e5501535d 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0535.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0535.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0535", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-12T04:00:00.000", - "lastModified": "2008-09-10T19:05:00.477", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:43.500", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -103,6 +102,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-06/0083.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1340", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0536.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0536.json index 33d10120865..9f2288e2408 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0536.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0536.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0536", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-04T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.107", + "lastModified": "2024-11-20T23:32:43.623", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -132,6 +131,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4986", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2000/20000619", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1381", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.synack.net/xinetd/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4986", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0537.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0537.json index d875a09f948..fd2af88385f 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0537.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0537.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0537", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-05T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.153", + "lastModified": "2024-11-20T23:32:43.757", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -95,6 +94,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4644", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0013.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-018.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1321", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4644", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0538.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0538.json index cc76068a4f2..7ae0338c0bd 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0538.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0538.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0538", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-07T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.217", + "lastModified": "2024-11-20T23:32:43.890", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -140,6 +139,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4611", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96045469627806&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=16122&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/3399", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1314", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4611", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0539.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0539.json index 07a45eb0367..662221ddd7b 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0539.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0539.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0539", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.280", + "lastModified": "2024-11-20T23:32:44.023", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4774", "source": "cve@mitre.org" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=16290&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/818", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1386", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4774", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0540.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0540.json index ee4fe47e4c9..583979b7311 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0540.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0540.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0540", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.327", + "lastModified": "2024-11-20T23:32:44.177", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4774", "source": "cve@mitre.org" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=16290&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/2713", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1386", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4774", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0541.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0541.json index ed2d473d51a..ea885b63e6c 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0541.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0541.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0541", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-17T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.373", + "lastModified": "2024-11-20T23:32:44.310", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4707", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0164.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1359", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4707", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0542.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0542.json index 83f61f36df9..d8772631ee4 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0542.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0542.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0542", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-13T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.437", + "lastModified": "2024-11-20T23:32:44.447", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -96,6 +95,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4705", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0104.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1345", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4705", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0543.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0543.json index 4d980866c06..9704065b0a7 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0543.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0543.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0543", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:11.127", + "lastModified": "2024-11-20T23:32:44.577", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4695", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0107.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1343", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4695", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0544.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0544.json index 4562cd257b9..c337ab4382d 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0544.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0544.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0544", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-05T04:00:00.000", - "lastModified": "2008-09-10T19:05:01.307", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:44.710", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0231.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1304", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0545.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0545.json index 4f4c8d9ed3e..39d06c04bf2 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0545.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0545.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0545", "sourceIdentifier": "cve@mitre.org", "published": "2000-08-08T04:00:00.000", - "lastModified": "2008-09-10T19:05:01.367", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:44.840", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -122,6 +121,21 @@ { "url": "http://www.securityfocus.com/bid/1305", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0435.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2000/20000605", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1305", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0546.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0546.json index 07c0a1573e7..176e2c3783b 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0546.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0546.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0546", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-09T04:00:00.000", - "lastModified": "2021-02-02T17:55:56.780", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:44.983", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -143,6 +142,44 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0064.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/k-051.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://web.mit.edu/kerberos/www/advisories/krb4kdc.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2000-11.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1338", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0547.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0547.json index 230ba779761..8f55b0ed7b5 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0547.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0547.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0547", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-09T04:00:00.000", - "lastModified": "2021-02-02T17:57:11.690", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:45.137", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -143,6 +142,44 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0064.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/k-051.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://web.mit.edu/kerberos/www/advisories/krb4kdc.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2000-11.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1338", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0548.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0548.json index 5b654486c79..29c05056a9c 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0548.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0548.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0548", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-09T04:00:00.000", - "lastModified": "2021-02-02T17:54:10.183", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:45.283", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -149,6 +148,50 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0064.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/k-051.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://web.mit.edu/kerberos/www/advisories/krb4kdc.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2000-11.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/4875", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-031.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0549.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0549.json index 96428ce3743..3b69f3973f9 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0549.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0549.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0549", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-09T04:00:00.000", - "lastModified": "2020-01-21T15:47:39.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:45.423", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -122,6 +121,36 @@ { "url": "http://www.redhat.com/support/errata/RHSA-2000-031.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0064.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/k-051.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://web.mit.edu/kerberos/www/advisories/krb4kdc.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-11.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-031.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0550.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0550.json index ec31977bae5..fab00d42a29 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0550.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0550.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0550", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-09T04:00:00.000", - "lastModified": "2020-01-21T15:47:39.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:45.573", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -121,6 +120,35 @@ { "url": "http://www.securityfocus.com/bid/1465", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0064.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/k-051.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://web.mit.edu/kerberos/www/advisories/krb4kdc.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-11.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-031.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1465", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0551.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0551.json index c0eb3cc5351..0728e2b30ec 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0551.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0551.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0551", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-23T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.483", + "lastModified": "2024-11-20T23:32:45.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4569", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0339.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1263", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4569", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0552.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0552.json index d830c73189c..d3f58dd4105 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0552.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0552.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0552", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-06T04:00:00.000", - "lastModified": "2024-02-08T20:12:20.800", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:45.837", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -118,6 +117,35 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0237.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1307", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4607", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0553.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0553.json index 38a7ee13d79..bb2bed112b9 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0553.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0553.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0553", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-26T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.577", + "lastModified": "2024-11-20T23:32:45.973", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -97,6 +96,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4994", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0326.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1377", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1308", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4994", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0554.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0554.json index 03f5d4d684b..ec36a41019d 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0554.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0554.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0554", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-08T04:00:00.000", - "lastModified": "2008-09-10T19:05:02.117", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:46.107", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0246.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1320", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0555.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0555.json index 9434f90dc65..e022d6099e6 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0555.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0555.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0555", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-09T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.640", + "lastModified": "2024-11-20T23:32:46.243", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4622", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0246.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1320", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4622", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0556.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0556.json index 338e934776f..41397ed31f9 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0556.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0556.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0556", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-05T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.687", + "lastModified": "2024-11-20T23:32:46.380", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4625", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0248.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.computalynx.net/news/Jun2000/news0806200001.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1319", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4625", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0557.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0557.json index ae2cf744e8e..312c8feaf6d 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0557.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0557.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0557", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-05T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.747", + "lastModified": "2024-11-20T23:32:46.510", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4626", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0248.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1318", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4626", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0558.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0558.json index 4b30651835f..0805999abbd 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0558.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0558.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0558", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-06T04:00:00.000", - "lastModified": "2008-09-10T19:05:02.557", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:46.640", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0249.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1317", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0559.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0559.json index 2f657e48585..35d1ac5154c 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0559.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0559.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0559", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-07T04:00:00.000", - "lastModified": "2023-11-07T01:55:20.297", + "lastModified": "2024-11-20T23:32:46.777", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -81,6 +80,19 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.BSO.4.21.0006072124320.28062-100000%40bearclaw.bogus.net", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1341", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.BSO.4.21.0006072124320.28062-100000%40bearclaw.bogus.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0561.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0561.json index b576ac71dfd..056f0e89eae 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0561.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0561.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0561", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-19T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.797", + "lastModified": "2024-11-20T23:32:46.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4742", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0175.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/3544", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1365", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4742", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0562.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0562.json index b2676ecd3b5..7ee8988f970 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0562.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0562.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0562", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-22T04:00:00.000", - "lastModified": "2008-09-10T19:05:02.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:47.050", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,15 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0190.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0563.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0563.json index 96166db6ebf..3ffd75d5693 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0563.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0563.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0563", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:20.380", + "lastModified": "2024-11-20T23:32:47.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,23 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-05-8&msg=391C95DE2DA.5E3BTAKAGI%40java-house.etl.go.jp", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0056.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1336", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-05-8&msg=391C95DE2DA.5E3BTAKAGI%40java-house.etl.go.jp", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0564.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0564.json index 072efc31dc9..c1d0094d65b 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0564.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0564.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0564", "sourceIdentifier": "cve@mitre.org", "published": "2000-05-29T04:00:00.000", - "lastModified": "2008-09-10T19:05:03.040", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:47.313", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -100,6 +99,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0218.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0565.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0565.json index eb197c19727..a60e8488735 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0565.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0565.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0565", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-13T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.857", + "lastModified": "2024-11-20T23:32:47.447", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4706", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0100.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1394", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1344", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4706", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0566.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0566.json index b7c8ec3657f..1aa8ec91e9e 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0566.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0566.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0566", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-03T04:00:00.000", - "lastModified": "2018-05-03T01:29:07.207", + "lastModified": "2024-11-20T23:32:47.577", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -176,6 +175,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4900", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-021.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0390.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:015", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-041.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1434", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4900", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0567.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0567.json index e322cfdcd12..9eddc20bfc2 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0567.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0567.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0567", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-18T04:00:00.000", - "lastModified": "2018-10-12T21:29:40.217", + "lastModified": "2024-11-20T23:32:47.730", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4953", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1481", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-043", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4953", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0568.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0568.json index 0a8d54944bb..8d9b7994767 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0568.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0568.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0568", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-30T04:00:00.000", - "lastModified": "2023-11-07T01:55:20.470", + "lastModified": "2024-11-20T23:32:47.873", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=4125690E.00524395.00%40guardianit.se", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1417", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=4125690E.00524395.00%40guardianit.se", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0569.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0569.json index e64d73a9f91..ebd33e72471 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0569.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0569.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0569", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-30T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.903", + "lastModified": "2024-11-20T23:32:48.007", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5049", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q2/0189.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1420", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5049", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0570.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0570.json index c4d96d00a64..7b0d96a3d3a 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0570.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0570.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0570", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:11.967", + "lastModified": "2024-11-20T23:32:48.137", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4843", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0295.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5718", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1421", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4843", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0571.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0571.json index c62ee955f74..0cfad9846dc 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0571.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0571.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0571", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-05T04:00:00.000", - "lastModified": "2023-11-07T01:55:20.537", + "lastModified": "2024-11-20T23:32:48.273", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4896", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1423", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-07-8&msg=NCBBKFKDOLAGKIAPMILPCEIHCFAA.labs%40ussrback.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4896", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0572.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0572.json index 65f153438c6..5368827b641 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0572.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0572.json @@ -2,22 +2,14 @@ "id": "CVE-2000-0572", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-05T04:00:00.000", - "lastModified": "2023-11-07T01:55:20.603", + "lastModified": "2024-11-20T23:32:48.400", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Razor configuration management tool uses weak encryption for its password file, which allows local users to gain privileges." } ], - "vendorComments": [ - { - "organization": "Razor", - "comment": "Subsequent releases of Razor address this issue and utilize a more robust encryption mechanism for the Razor password. If you are under maintenance, you have the option of upgrading to a more recent release of Razor at no cost. If you are not under maintenance and want to upgrade then you will need to contact Jennifer Stone at jstone@visible.com.\n\nSome additional notes ...\n\n- With version 4.1 and above, administrators of Razor may switch and use the local OS authentication instead of Razor\u2019s authentication method.\n\n- OS permissions and protections always apply to the artifacts stored in the database.\n\n- This notice applies to users that have already logged into the supporting system. This primary means of defense is intact inspite of this particular vulnerability.\n\n- The next Razor release (due out in mid-2007) will allow remote UNIX clients to utilize SSH to authenticate the remote user. More information on this release and others may be found on the Visible Systems web site:\n\nhttp://www.visible.com/Products/Razor\n\nPlease contact Visible Systems Corporation at 1-800-6-VISIBLE if you have additional questions.", - "lastModified": "2007-02-22T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -82,6 +74,21 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-07-8&msg=613309F30B6DD2118C020000F809376C05CABD49%40emss03m09.orl.lmco.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1424", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-07-8&msg=613309F30B6DD2118C020000F809376C05CABD49%40emss03m09.orl.lmco.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Razor", + "comment": "Subsequent releases of Razor address this issue and utilize a more robust encryption mechanism for the Razor password. If you are under maintenance, you have the option of upgrading to a more recent release of Razor at no cost. If you are not under maintenance and want to upgrade then you will need to contact Jennifer Stone at jstone@visible.com.\n\nSome additional notes ...\n\n- With version 4.1 and above, administrators of Razor may switch and use the local OS authentication instead of Razor\u2019s authentication method.\n\n- OS permissions and protections always apply to the artifacts stored in the database.\n\n- This notice applies to users that have already logged into the supporting system. This primary means of defense is intact inspite of this particular vulnerability.\n\n- The next Razor release (due out in mid-2007) will allow remote UNIX clients to utilize SSH to authenticate the remote user. More information on this release and others may be found on the Visible Systems web site:\n\nhttp://www.visible.com/Products/Razor\n\nPlease contact Visible Systems Corporation at 1-800-6-VISIBLE if you have additional questions.", + "lastModified": "2007-02-22T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0573.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0573.json index d16bc7f742d..2f6d0062e40 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0573.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0573.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0573", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-07T04:00:00.000", - "lastModified": "2023-11-07T01:55:20.660", + "lastModified": "2024-11-20T23:32:48.520", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -128,6 +127,67 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4773", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:29.wu-ftpd.asc.v1.1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-2000.02", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2000-009.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0244.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0017.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96171893218000&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96179429114160&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96299933720862&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-020.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-13.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-039.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1387", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000623091822.3321.qmail%40fiver.freemessage.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4773", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0574.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0574.json index 66094122202..edf317009a7 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0574.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0574.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0574", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-07T04:00:00.000", - "lastModified": "2008-09-10T19:05:03.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:48.653", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -195,6 +194,39 @@ { "url": "http://www.securityfocus.com/bid/1438", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-009.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0031.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0061.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0121.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-13.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1425", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1438", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0575.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0575.json index 5ff334c37bd..a52bedd81a4 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0575.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0575.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0575", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-05T04:00:00.000", - "lastModified": "2017-10-10T01:29:12.077", + "lastModified": "2024-11-20T23:32:48.797", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4903", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96256265914116&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1426", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4903", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0576.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0576.json index c846eff59e6..6641e6c5f1d 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0576.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0576.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0576", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-05T04:00:00.000", - "lastModified": "2008-09-10T19:05:03.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:48.923", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0027.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1427", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0577.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0577.json index 9050849a09f..b5acfa56c50 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0577.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0577.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0577", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-21T04:00:00.000", - "lastModified": "2023-11-07T01:55:20.757", + "lastModified": "2024-11-20T23:32:49.053", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006211351280.23780-100000%40nimue.tpi.pl", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0345.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1411", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006211351280.23780-100000%40nimue.tpi.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0578.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0578.json index e6336ad086e..63593faeff6 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0578.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0578.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0578", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-21T04:00:00.000", - "lastModified": "2008-09-10T19:05:04.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:49.193", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 3.7, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.7 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -88,6 +87,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0204.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1412", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0579.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0579.json index 4e5a596b959..45981b1d634 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0579.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0579.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0579", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-21T04:00:00.000", - "lastModified": "2008-09-10T19:05:04.147", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:49.327", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 3.7, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.7 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -88,6 +87,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0204.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1413", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0580.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0580.json index e7d856aef70..9d46ccdba47 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0580.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0580.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0580", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-30T04:00:00.000", - "lastModified": "2023-11-07T01:55:20.823", + "lastModified": "2024-11-20T23:32:49.457", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.1000630161935.4619B-100000%40fjord.fscinternet.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1415", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.1000630161935.4619B-100000%40fjord.fscinternet.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0581.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0581.json index 6b5dd85e4eb..e185caef700 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0581.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0581.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0581", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-30T04:00:00.000", - "lastModified": "2023-11-07T01:55:20.877", + "lastModified": "2024-11-20T23:32:49.597", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.1000630161841.4619A-100000%40fjord.fscinternet.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1414", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.1000630161841.4619A-100000%40fjord.fscinternet.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0582.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0582.json index 84c1e953d1e..5d7f8329140 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0582.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0582.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0582", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-30T04:00:00.000", - "lastModified": "2023-11-07T01:55:20.933", + "lastModified": "2024-11-20T23:32:49.727", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.1000630162106.4619C-100000%40fjord.fscinternet.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.checkpoint.com/techsupport/alerts/list_vun.html#SMTP_Security", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1438", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1416", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.1000630162106.4619C-100000%40fjord.fscinternet.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0583.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0583.json index 49678919370..a6ed1bdf024 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0583.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0583.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0583", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-30T04:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:32:49.857", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,21 @@ "tags": [ "URL Repurposed" ] + }, + { + "url": "http://www.securityfocus.com/bid/1418", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=395BD2A8.5D3396A7%40secureaustin.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.vpopmail.cx/vpopmail-ChangeLog", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0584.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0584.json index 524be088e09..6faaef6265b 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0584.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0584.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0584", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-02T04:00:00.000", - "lastModified": "2018-05-03T01:29:07.537", + "lastModified": "2024-11-20T23:32:49.990", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4912", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:31.canna.asc.v1.1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://shadowpenguin.backsection.net/advisories/advisory038.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1445", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4912", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0585.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0585.json index 6333f212c0c..08957d4120a 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0585.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0585.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0585", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-24T04:00:00.000", - "lastModified": "2018-05-03T01:29:07.660", + "lastModified": "2024-11-20T23:32:50.123", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4772", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:34.dhclient.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-008.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0247.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0014.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20000628", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_56.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1388", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4772", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0586.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0586.json index e4a88c3702e..f6865419e0c 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0586.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0586.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0586", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-29T04:00:00.000", - "lastModified": "2008-09-10T19:05:09.790", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:50.270", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1404", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2000-q2/1092.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1404", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0587.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0587.json index 56db9e4bd3c..deeb1d47217 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0587.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0587.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0587", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-26T04:00:00.000", - "lastModified": "2023-11-07T01:55:21.077", + "lastModified": "2024-11-20T23:32:50.397", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -129,6 +128,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.10006261041360.31907-200000%40twix.thrijswijk.nl", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0317.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1401", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.10006261041360.31907-200000%40twix.thrijswijk.nl", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0588.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0588.json index a5365556329..3acc0e18d7d 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0588.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0588.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0588", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-26T04:00:00.000", - "lastModified": "2013-07-30T04:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:50.540", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/1402", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0271.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0080.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1402", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0589.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0589.json index b7e0c030ae4..89a4b615a64 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0589.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0589.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0589", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-26T04:00:00.000", - "lastModified": "2013-07-30T04:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:50.673", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/1403", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0271.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0080.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1403", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0590.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0590.json index 8cacacf1117..0d9382aa2fa 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0590.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0590.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0590", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-04T04:00:00.000", - "lastModified": "2017-10-10T01:29:12.123", + "lastModified": "2024-11-20T23:32:50.813", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4878", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0076.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1431", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4878", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0591.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0591.json index 700fb829909..569d0291342 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0591.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0591.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0591", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-05T04:00:00.000", - "lastModified": "2008-09-10T19:05:10.197", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:50.947", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,17 @@ { "url": "http://www.securityfocus.com/bid/1432", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0038.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1432", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0592.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0592.json index 3235ce75558..51e90019899 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0592.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0592.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0592", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-27T04:00:00.000", - "lastModified": "2023-11-07T01:55:21.170", + "lastModified": "2024-11-20T23:32:51.070", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200006271417.GFE84146.-BJXON%40lac.co.jp", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1400", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200006271417.GFE84146.-BJXON%40lac.co.jp", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0593.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0593.json index d0dc265644c..4fc7c61e8f5 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0593.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0593.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0593", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-27T04:00:00.000", - "lastModified": "2023-11-07T01:55:21.230", + "lastModified": "2024-11-20T23:32:51.200", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4831", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1400", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200006271417.GFE84146.-BJXON%40lac.co.jp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4831", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0594.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0594.json index b6d74fc73c7..098c52e42c0 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0594.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0594.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0594", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-04T04:00:00.000", - "lastModified": "2017-10-10T01:29:12.233", + "lastModified": "2024-11-20T23:32:51.337", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -143,6 +142,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4897", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0026.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0098.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0105.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-07/0042.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2000-q3/0018.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-022.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-042.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1436", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4897", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0595.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0595.json index ae785b97777..fbb3d8f58c6 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0595.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0595.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0595", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-05T04:00:00.000", - "lastModified": "2008-09-10T19:05:10.523", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:51.477", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -114,6 +113,28 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-07/0035.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1446", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1437", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0596.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0596.json index 8cde621216b..d3199eddcad 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0596.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0596.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0596", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-27T04:00:00.000", - "lastModified": "2023-11-07T01:55:21.293", + "lastModified": "2024-11-20T23:32:51.613", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,29 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-049", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-16.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1398", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=000d01bfe0fb%24418f59b0%2496217aa8%40src.bu.edu", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=39589359.762392DB%40nat.bg", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-049", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0597.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0597.json index ccbca21672f..d43509f9514 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0597.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0597.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0597", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-27T04:00:00.000", - "lastModified": "2023-11-07T01:55:21.353", + "lastModified": "2024-11-20T23:32:51.747", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-049", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1399", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=39589349.ED9DBCAB%40nat.bg", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-049", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0598.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0598.json index 2dede85c305..bf97fe15513 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0598.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0598.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0598", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-26T04:00:00.000", - "lastModified": "2008-09-10T19:05:11.180", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:51.880", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/1395", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0268.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.proxyplus.cz/faq/articles/EN/art01002.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1395", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-05xx/CVE-2000-0599.json b/CVE-2000/CVE-2000-05xx/CVE-2000-0599.json index bf094a51b5e..2a227764d92 100644 --- a/CVE-2000/CVE-2000-05xx/CVE-2000-0599.json +++ b/CVE-2000/CVE-2000-05xx/CVE-2000-0599.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0599", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-29T04:00:00.000", - "lastModified": "2008-09-10T19:05:11.413", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:52.017", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,23 @@ { "url": "http://www.securityfocus.com/bid/1407", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0335.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.imesh.com/download/download.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1407", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0600.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0600.json index 7fd046efd04..4ade54fd739 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0600.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0600.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0600", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-26T04:00:00.000", - "lastModified": "2017-10-10T01:29:12.297", + "lastModified": "2024-11-20T23:32:52.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -114,6 +113,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4780", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0264.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1393", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4780", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0601.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0601.json index 940b2bc5b2e..bf36d80014f 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0601.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0601.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0601", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-25T04:00:00.000", - "lastModified": "2023-11-07T01:55:21.430", + "lastModified": "2024-11-20T23:32:52.287", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.BSF.4.10.10006252056110.74551-100000%40unix.za.net", "source": "cve@mitre.org" + }, + { + "url": "http://www.leafdigital.com/Software/leafChat/history.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1396", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.BSF.4.10.10006252056110.74551-100000%40unix.za.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0602.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0602.json index 422f2e65793..097b69d34a1 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0602.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0602.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0602", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-21T04:00:00.000", - "lastModified": "2023-11-07T01:55:21.483", + "lastModified": "2024-11-20T23:32:52.427", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006211209500.22969-100000%40nimue.tpi.pl", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1385", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006211209500.22969-100000%40nimue.tpi.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0603.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0603.json index 6356c14760f..81a2705c9be 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0603.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0603.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0603", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-07T04:00:00.000", - "lastModified": "2018-10-12T21:29:41.217", + "lastModified": "2024-11-20T23:32:52.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4921", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1444", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-048", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4921", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0604.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0604.json index 878bba99428..1f4aa9dfd58 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0604.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0604.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0604", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-21T04:00:00.000", - "lastModified": "2023-11-07T01:55:21.537", + "lastModified": "2024-11-20T23:32:52.690", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006211209500.22969-100000%40nimue.tpi.pl", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1383", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006211209500.22969-100000%40nimue.tpi.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0605.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0605.json index 32b0beeedd3..998410b2bfa 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0605.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0605.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0605", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-10T04:00:00.000", - "lastModified": "2008-09-10T19:05:11.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:52.820", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "http://www.securityfocus.com/bid/1460", "source": "cve@mitre.org" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0007&L=NTBUGTRAQ&P=R1647", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1460", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0606.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0606.json index 1cdcf22d83d..fa926b0fa23 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0606.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0606.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0606", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-21T04:00:00.000", - "lastModified": "2023-11-07T01:55:21.600", + "lastModified": "2024-11-20T23:32:52.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -130,6 +129,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006192340340.19998-100000%40ferret.lmh.ox.ac.uk", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1371", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006192340340.19998-100000%40ferret.lmh.ox.ac.uk", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0607.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0607.json index bea7d8d2162..1f84af4537d 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0607.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0607.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0607", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-21T04:00:00.000", - "lastModified": "2023-11-07T01:55:21.667", + "lastModified": "2024-11-20T23:32:53.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -130,6 +129,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006192340340.19998-100000%40ferret.lmh.ox.ac.uk", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1371", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006192340340.19998-100000%40ferret.lmh.ox.ac.uk", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0608.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0608.json index 1a0d435b46b..316b228ed40 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0608.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0608.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0608", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-21T04:00:00.000", - "lastModified": "2023-11-07T01:55:21.717", + "lastModified": "2024-11-20T23:32:53.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -115,6 +114,19 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-06-15&msg=4.1.20000621113334.00996820%40qlink.queensu.ca", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1376", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-06-15&msg=4.1.20000621113334.00996820%40qlink.queensu.ca", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0609.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0609.json index 5c65d6b5431..1a1fb557cb8 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0609.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0609.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0609", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-21T04:00:00.000", - "lastModified": "2023-11-07T01:55:21.787", + "lastModified": "2024-11-20T23:32:53.333", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -110,6 +109,14 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-06-15&msg=4.1.20000621113334.00996820%40qlink.queensu.ca", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1376", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-06-15&msg=4.1.20000621113334.00996820%40qlink.queensu.ca", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0610.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0610.json index 90f60d441fc..d4300cbe6d2 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0610.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0610.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0610", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-23T04:00:00.000", - "lastModified": "2017-10-10T01:29:12.450", + "lastModified": "2024-11-20T23:32:53.453", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4770", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0243.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1390", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4770", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0611.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0611.json index 941e5b4c14e..e88db2a5e5d 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0611.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0611.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0611", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-23T04:00:00.000", - "lastModified": "2017-10-10T01:29:12.513", + "lastModified": "2024-11-20T23:32:53.570", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4771", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0243.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1391", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4771", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0612.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0612.json index 4b7ca8f8e61..111aff34f42 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0612.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0612.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0612", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-29T04:00:00.000", - "lastModified": "2023-11-07T01:55:21.853", + "lastModified": "2024-11-20T23:32:53.700", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,17 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=395B7E64.9FB3D4DB%40starzetz.de", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1406", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=395B7E64.9FB3D4DB%40starzetz.de", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0613.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0613.json index a6d62388a51..b51f1dc6e47 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0613.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0613.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0613", "sourceIdentifier": "cve@mitre.org", "published": "2000-03-20T05:00:00.000", - "lastModified": "2023-11-07T01:55:21.907", + "lastModified": "2024-11-20T23:32:53.827", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4928", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/pixtcpreset-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1457", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1454", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=B3D6883199DBD311868100A0C9FC2CDC046B72%40protea.citec.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4928", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0614.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0614.json index 83e0bebd8a5..48272e3a23a 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0614.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0614.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0614", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-10T04:00:00.000", - "lastModified": "2008-09-10T19:05:12.680", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:53.950", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/vendor/2000-q3/0002.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1450", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0615.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0615.json index d4fd8c600ee..ce9286568b8 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0615.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0615.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0615", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-19T04:00:00.000", - "lastModified": "2017-10-10T01:29:12.623", + "lastModified": "2024-11-20T23:32:54.077", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -158,6 +157,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7361", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0117.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1447", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7361", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0616.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0616.json index 82e077c895c..99ad870bb5c 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0616.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0616.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0616", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-26T04:00:00.000", - "lastModified": "2008-09-10T19:05:12.837", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:54.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -104,6 +103,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0294.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1405", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0617.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0617.json index 4897589a2e7..8d9d63f0f9a 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0617.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0617.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0617", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-22T04:00:00.000", - "lastModified": "2008-09-10T19:05:12.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:54.367", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0222.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0618.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0618.json index c65dd42955b..c0dfad3e653 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0618.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0618.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0618", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-22T04:00:00.000", - "lastModified": "2008-09-10T19:05:13.023", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:54.490", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0222.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0619.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0619.json index ea8f6780527..11d46605bf6 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0619.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0619.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0619", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-19T04:00:00.000", - "lastModified": "2017-10-10T01:29:12.670", + "lastModified": "2024-11-20T23:32:54.617", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7364", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2000-q2/0680.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2000-q2/0921.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1258", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7364", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0620.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0620.json index 69bee0bdf6d..88d2f9ce301 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0620.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0620.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0620", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-19T04:00:00.000", - "lastModified": "2017-10-10T01:29:12.733", + "lastModified": "2024-11-20T23:32:54.747", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -129,6 +128,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4996", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96146116627474&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1409", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4996", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0621.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0621.json index 5f8958085a8..3a5ad0950b9 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0621.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0621.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0621", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-20T04:00:00.000", - "lastModified": "2018-10-12T21:29:41.547", + "lastModified": "2024-11-20T23:32:54.887", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -122,6 +121,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5013", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-14.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1501", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-046", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5013", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0622.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0622.json index a46fa4907f9..030a36c502c 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0622.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0622.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0622", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-19T04:00:00.000", - "lastModified": "2017-10-10T01:29:12.857", + "lastModified": "2024-11-20T23:32:55.023", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4962", "source": "cve@mitre.org" + }, + { + "url": "http://website.oreilly.com/support/software/wspro25_releasenotes.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.nai.com/research/covert/advisories/043.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1487", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4962", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0623.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0623.json index 5aa1edf7748..7e2ecc8bd00 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0623.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0623.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0623", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-17T04:00:00.000", - "lastModified": "2008-09-10T19:05:13.663", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:55.163", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0007&L=ntbugtraq&F=&S=&P=5946", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1492", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0624.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0624.json index 1a14ab9daac..362f1d3ad1c 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0624.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0624.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0624", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:12.903", + "lastModified": "2024-11-20T23:32:55.297", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4956", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0289.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1496", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.winamp.com/getwinamp/newfeatures.jhtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4956", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0625.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0625.json index 2dfa2d0fa00..6e7d4558e54 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0625.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0625.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0625", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-18T04:00:00.000", - "lastModified": "2008-09-10T19:05:28.210", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:55.440", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.l0pht.com/advisories/netzero.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1483", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0626.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0626.json index 2b5d45ce030..b8744a5f2a0 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0626.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0626.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0626", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-18T04:00:00.000", - "lastModified": "2008-09-10T19:05:28.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:55.583", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0237.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1482", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0627.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0627.json index 8addf78acd3..cd4ddc72119 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0627.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0627.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0627", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-18T04:00:00.000", - "lastModified": "2023-11-07T01:55:22.067", + "lastModified": "2024-11-20T23:32:56.000", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4946", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0254.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1486", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26msg%3D20000719151904.I17986%40securityfocus.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4946", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0628.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0628.json index 6d11b5f8a19..30efc75035f 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0628.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0628.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0628", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-11T04:00:00.000", - "lastModified": "2017-10-10T01:29:13.047", + "lastModified": "2024-11-20T23:32:56.133", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4931", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0142.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.nodeworks.com/asp/changes.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1457", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4931", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0629.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0629.json index 80421524359..90e0e428d6b 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0629.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0629.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0629", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-12T04:00:00.000", - "lastModified": "2008-09-10T19:05:28.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:56.277", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -78,8 +77,8 @@ "source": "cve@mitre.org", "tags": [ "Exploit", - "Vendor Advisory", - "Patch" + "Patch", + "Vendor Advisory" ] }, { @@ -93,6 +92,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0163.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1459", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.sun.com/software/jwebserver/faq/jwsca-2000-02.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0630.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0630.json index bd913b37323..5c9f97b24fb 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0630.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0630.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0630", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-17T04:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:32:56.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5104", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1488", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-044", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5104", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0631.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0631.json index afdb5b7a61f..30f95f0f342 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0631.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0631.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0631", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-14T04:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:32:56.537", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4951", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96390444022878&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1476", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-044", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4951", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0632.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0632.json index 2ae508dca73..813d709865b 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0632.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0632.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0632", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-17T04:00:00.000", - "lastModified": "2017-10-10T01:29:13.200", + "lastModified": "2024-11-20T23:32:56.687", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4952", "source": "cve@mitre.org" + }, + { + "url": "http://www.lsoft.com/news/default.asp?item=Advisory1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.nai.com/nai_labs/asp_set/advisory/43_Advisory.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1490", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4952", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0633.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0633.json index d6a0dd84915..8ea922d3288 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0633.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0633.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0633", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:13.263", + "lastModified": "2024-11-20T23:32:56.817", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -190,6 +189,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4944", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0251.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0117.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-053.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1489", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4944", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0634.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0634.json index 92de6e2b688..dfbb54f4ab8 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0634.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0634.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0634", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:13.310", + "lastModified": "2024-11-20T23:32:56.963", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5105", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0223.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5774", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1493", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5105", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0635.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0635.json index 591d72a3c3f..9ac7dc61833 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0635.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0635.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0635", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-10T04:00:00.000", - "lastModified": "2023-11-07T01:55:22.183", + "lastModified": "2024-11-20T23:32:57.100", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4880", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0150.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1449", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.zdnet.com/zdnn/stories/news/0%2C4586%2C2600258%2C00.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4880", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0636.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0636.json index 6d59775db92..9a1f00900dd 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0636.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0636.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0636", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-19T04:00:00.000", - "lastModified": "2017-10-10T01:29:13.797", + "lastModified": "2024-11-20T23:32:57.240", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -133,6 +132,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4947", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0265.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1491", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4947", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0637.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0637.json index 490aa70af8c..cc2a37be322 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0637.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0637.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0637", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-26T04:00:00.000", - "lastModified": "2023-11-07T01:55:22.247", + "lastModified": "2024-11-20T23:32:57.383", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5016", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1451", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=396B3F8F.9244D290%40nat.bg", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-051", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5016", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0638.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0638.json index dea9f70e1cf..53de70f84fe 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0638.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0638.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0638", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-11T04:00:00.000", - "lastModified": "2017-10-10T01:29:13.967", + "lastModified": "2024-11-20T23:32:57.510", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -142,6 +141,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4879", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0146.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0147.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://bb4.com/README.CHANGES", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1455", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4879", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0639.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0639.json index a6ebced72ed..84da06e8ebd 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0639.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0639.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0639", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-11T04:00:00.000", - "lastModified": "2017-10-10T01:29:14.013", + "lastModified": "2024-11-20T23:32:57.643", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -146,6 +145,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5103", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0171.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1472", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1494", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5103", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0640.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0640.json index 35a7d211495..3b03c88fee6 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0640.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0640.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0640", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-08T04:00:00.000", - "lastModified": "2017-10-10T01:29:14.140", + "lastModified": "2024-11-20T23:32:57.773", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4922", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0114.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/573", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1452", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4922", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0641.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0641.json index bf91fbce038..03a7b2a816c 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0641.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0641.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0641", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-08T04:00:00.000", - "lastModified": "2017-10-10T01:29:14.187", + "lastModified": "2024-11-20T23:32:57.913", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4901", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0114.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1453", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4901", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0642.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0642.json index 61014c1fddc..4bd848d51d6 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0642.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0642.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0642", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-12T04:00:00.000", - "lastModified": "2023-11-07T01:55:22.337", + "lastModified": "2024-11-20T23:32:58.043", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5184", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1497", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200007130827.BAA32671%40Rage.Resentment.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5184", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0643.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0643.json index c7da83ce54a..b3476dff607 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0643.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0643.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0643", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-12T04:00:00.000", - "lastModified": "2023-11-07T01:55:22.397", + "lastModified": "2024-11-20T23:32:58.173", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4949", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1470", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200007130827.BAA32671%40Rage.Resentment.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4949", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0644.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0644.json index 4c21ec5c8b2..f76f847ca94 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0644.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0644.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0644", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-21T04:00:00.000", - "lastModified": "2017-10-10T01:29:14.403", + "lastModified": "2024-11-20T23:32:58.307", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -107,6 +106,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5003", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0295.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1477", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1506", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5003", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0645.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0645.json index 0d462920836..2e5ecb798a0 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0645.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0645.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0645", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-21T04:00:00.000", - "lastModified": "2008-09-10T19:05:31.837", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:58.433", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -99,6 +98,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0295.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1506", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0646.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0646.json index f0022d28d2c..0448c52bec1 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0646.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0646.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0646", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-21T04:00:00.000", - "lastModified": "2008-09-10T19:05:31.930", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:58.560", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -99,6 +98,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0295.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1506", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0647.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0647.json index fc264105cad..169b35fb38a 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0647.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0647.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0647", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-21T04:00:00.000", - "lastModified": "2008-09-10T19:05:32.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:58.693", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -99,6 +98,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0295.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1506", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0648.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0648.json index 3d26e8cb8d2..ed541075eeb 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0648.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0648.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0648", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-11T04:00:00.000", - "lastModified": "2023-11-07T01:55:22.480", + "lastModified": "2024-11-20T23:32:58.823", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=E13BvU6-0007d8-00%40dwarf.box.sk", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1456", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=E13BvU6-0007d8-00%40dwarf.box.sk", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0649.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0649.json index f618af9244a..98f93ee7119 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0649.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0649.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0649", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-13T04:00:00.000", - "lastModified": "2020-11-23T19:49:23.783", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:58.943", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -100,6 +99,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1499", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0650.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0650.json index 33275f5f045..30632d2cd47 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0650.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0650.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0650", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-11T04:00:00.000", - "lastModified": "2017-10-10T01:29:14.467", + "lastModified": "2024-11-20T23:32:59.070", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -100,6 +99,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5177", "source": "cve@mitre.org" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0007&L=ntbugtraq&F=&S=&P=2753", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1458", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4200", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1458", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5177", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0651.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0651.json index 73ebae5c8bb..33bd3fa7214 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0651.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0651.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0651", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-07T04:00:00.000", - "lastModified": "2023-11-07T01:55:22.553", + "lastModified": "2024-11-20T23:32:59.203", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5186", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1440", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=06256915.00591E18.00%40uprrsmtp2.notes.up.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5186", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0652.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0652.json index cea64d216d0..319b14cca97 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0652.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0652.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0652", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-24T04:00:00.000", - "lastModified": "2017-10-10T01:29:14.593", + "lastModified": "2024-11-20T23:32:59.330", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -99,6 +98,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5012", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0342.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1500", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5012", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0653.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0653.json index 356cc181517..282bac51143 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0653.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0653.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0653", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-20T04:00:00.000", - "lastModified": "2018-10-12T21:29:43.123", + "lastModified": "2024-11-20T23:32:59.480", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-045", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1502", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-045", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0654.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0654.json index 988011538ec..699069a15d5 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0654.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0654.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0654", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-11T04:00:00.000", - "lastModified": "2018-10-12T21:29:43.310", + "lastModified": "2024-11-20T23:32:59.600", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4582", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1466", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-041", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4582", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0655.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0655.json index 524b6917b9b..8dc3f4ed980 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0655.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0655.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0655", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-25T04:00:00.000", - "lastModified": "2008-09-10T19:05:32.727", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:59.723", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -173,6 +172,47 @@ { "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-August/000016.html", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:39.netscape.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-011.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0456.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0116.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_60.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-046.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1503", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26msg%3D200007242356.DAA01274%40false.com", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-August/000016.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0656.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0656.json index 82a0e7e109c..6357eb5e0ce 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0656.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0656.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0656", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-25T04:00:00.000", - "lastModified": "2008-09-10T19:05:32.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:59.863", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0360.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.analogx.com/contents/download/network/proxy.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1504", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0657.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0657.json index 3648cf8dbba..02beca02128 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0657.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0657.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0657", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-25T04:00:00.000", - "lastModified": "2008-09-05T20:21:33.877", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:32:59.993", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0360.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.analogx.com/contents/download/network/proxy.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1504", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0658.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0658.json index 6db702c06d6..affdaefc985 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0658.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0658.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0658", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-25T04:00:00.000", - "lastModified": "2008-09-10T19:05:32.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:00.127", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0360.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.analogx.com/contents/download/network/proxy.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1504", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0659.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0659.json index c5d3371339c..5c3556e7f65 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0659.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0659.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0659", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-25T04:00:00.000", - "lastModified": "2008-09-10T19:05:33.007", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:00.257", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0360.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1504", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0660.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0660.json index b3f562f4683..710f646f9f6 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0660.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0660.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0660", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-12T04:00:00.000", - "lastModified": "2017-10-10T01:29:14.733", + "lastModified": "2024-11-20T23:33:00.390", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -96,6 +95,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4913", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0173.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.altn.com/Downloads/WorldClient/Release/RelNotes.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1459", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1462", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4913", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0661.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0661.json index 305826bfd1f..0025865f8c3 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0661.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0661.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0661", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-10T04:00:00.000", - "lastModified": "2017-10-10T01:29:14.780", + "lastModified": "2024-11-20T23:33:00.523", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4914", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0120.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1448", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4914", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0662.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0662.json index 437643e71b9..47294bc7797 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0662.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0662.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0662", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-14T04:00:00.000", - "lastModified": "2023-11-07T01:55:22.690", + "lastModified": "2024-11-20T23:33:00.650", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5107", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1474", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=396EF9D5.62EEC625%40nat.bg", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5107", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0663.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0663.json index 0d0d9f08d71..a26f9e2da68 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0663.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0663.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0663", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-25T04:00:00.000", - "lastModified": "2018-10-12T21:29:43.640", + "lastModified": "2024-11-20T23:33:00.783", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5040", "source": "cve@mitre.org" + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=269049", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1507", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-052", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5040", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0664.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0664.json index 6dbd8009487..eb3cac0ea98 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0664.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0664.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0664", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-26T04:00:00.000", - "lastModified": "2017-10-10T01:29:14.967", + "lastModified": "2024-11-20T23:33:00.920", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4999", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0374.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.analogx.com/contents/download/network/sswww.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/388", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1508", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4999", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0665.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0665.json index a02e7c9e819..1859e4763ee 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0665.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0665.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0665", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-17T04:00:00.000", - "lastModified": "2017-10-10T01:29:15.030", + "lastModified": "2024-11-20T23:33:01.043", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -101,6 +100,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4945", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0031.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0056.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/373", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1478", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4945", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0666.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0666.json index 41e779c4443..046ae965a8f 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0666.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0666.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0666", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-16T04:00:00.000", - "lastModified": "2018-05-03T01:29:07.787", + "lastModified": "2024-11-20T23:33:01.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -281,6 +280,55 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4939", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0206.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0230.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0236.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0260.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-025.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-17.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-043.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1480", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4939", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0667.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0667.json index 6a1d5b354fb..1d04c2e2b1b 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0667.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0667.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0667", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-27T04:00:00.000", - "lastModified": "2008-09-10T19:05:33.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:01.330", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -110,6 +109,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0273.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1512", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0668.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0668.json index 4c2c51d999a..c96e7c618cc 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0668.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0668.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0668", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:15.093", + "lastModified": "2024-11-20T23:33:01.460", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -182,6 +181,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5001", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0398.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0455.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-044.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1513", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5001", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0669.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0669.json index 5ed8765a5d6..5a71aced6e4 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0669.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0669.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0669", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-11T04:00:00.000", - "lastModified": "2023-11-07T01:55:22.803", + "lastModified": "2024-11-20T23:33:01.633", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=000501bfeab5%249330c3d0%24d801a8c0%40dimuthu.baysidegrp.com.au", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1467", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=000501bfeab5%249330c3d0%24d801a8c0%40dimuthu.baysidegrp.com.au", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0670.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0670.json index 7a67ad6f024..567e5d555f4 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0670.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0670.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0670", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-12T04:00:00.000", - "lastModified": "2018-05-03T01:29:07.897", + "lastModified": "2024-11-20T23:33:01.770", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -96,6 +95,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4925", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:37.cvsweb.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0178.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0196.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1469", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-August/000015.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4925", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0671.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0671.json index 5ca6b9e41cb..d0ab9bd0b97 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0671.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0671.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0671", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-21T04:00:00.000", - "lastModified": "2017-10-10T01:29:15.140", + "lastModified": "2024-11-20T23:33:01.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4965", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0307.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0321.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1510", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4965", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0672.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0672.json index 90bccb28c78..10607afdff6 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0672.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0672.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0672", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-20T04:00:00.000", - "lastModified": "2022-02-22T20:00:52.060", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:02.027", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,32 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0309.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1548", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5160", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0673.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0673.json index 8870894cee4..4ce26ff2489 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0673.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0673.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0673", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-27T04:00:00.000", - "lastModified": "2018-10-12T21:29:44.030", + "lastModified": "2024-11-20T23:33:02.163", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -102,6 +101,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5035", "source": "cve@mitre.org" + }, + { + "url": "http://www.nai.com/research/covert/advisories/044.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1514", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1515", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5035", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0674.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0674.json index 70c180d9966..5d0bf147751 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0674.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0674.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0674", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-12T04:00:00.000", - "lastModified": "2017-10-10T01:29:15.310", + "lastModified": "2024-11-20T23:33:02.307", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5187", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0177.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1471", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5187", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0675.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0675.json index c58b55d5f22..af83aa144cb 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0675.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0675.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0675", "sourceIdentifier": "cve@mitre.org", "published": "2000-07-13T04:00:00.000", - "lastModified": "2023-11-07T01:55:22.897", + "lastModified": "2024-11-20T23:33:02.440", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4948", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1477", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=00af01bfece2%24a52cbd80%24367e1ec4%40kungphusion", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4948", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0676.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0676.json index 0fb565bd3e8..10949c2b85a 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0676.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0676.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0676", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:34.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:02.570", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -182,6 +181,56 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:39.netscape.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0019.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0115.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0236.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0265.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-027.1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-15.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_60.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-054.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1546", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0677.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0677.json index ecf51ea4b4c..fca5f4b6053 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0677.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0677.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0677", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:15.483", + "lastModified": "2024-11-20T23:33:02.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4976", "source": "cve@mitre.org" + }, + { + "url": "http://xforce.iss.net/alerts/advise60.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4976", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0678.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0678.json index 8ffbb88a52e..6840a2c8d76 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0678.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0678.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0678", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:34.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:02.840", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.cert.org/advisories/CA-2000-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/4354", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1606", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0679.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0679.json index 2b1324569ff..b3f3836acf3 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0679.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0679.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0679", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:37.233", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:02.963", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/1523", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26msg%3Dhvou2daoebb.fsf%40serein.m17n.org", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0680.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0680.json index d47ced6ada5..ca6c6dc32b3 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0680.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0680.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0680", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:37.373", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:03.103", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,23 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/1524", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26msg%3Dhvou2daoebb.fsf%40serein.m17n.org", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0681.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0681.json index 8477bf3181e..7eeb1a2b3c3 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0681.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0681.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0681", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:37.517", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:03.240", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0186.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1570", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0682.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0682.json index 2282d60cb63..8d2e1386db5 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0682.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0682.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0682", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:37.670", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:03.367", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -161,6 +160,30 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0410.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://developer.bea.com/alerts/security_000731.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1481", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1518", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0683.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0683.json index 2f8857883b1..fe51b4d71d2 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0683.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0683.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0683", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:37.843", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:03.497", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -161,6 +160,30 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0410.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://developer.bea.com/alerts/security_000728.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1480", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1517", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0684.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0684.json index 201701d6f2b..22e5bfa48a9 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0684.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0684.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0684", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:37.103", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:03.613", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0434.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://developer.bea.com/alerts/security_000731.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1525", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0685.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0685.json index 85981e31ccd..b4f9029720f 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0685.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0685.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0685", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:37.180", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:03.737", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0434.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://developer.bea.com/alerts/security_000731.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1525", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0686.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0686.json index ed3254b81c7..6fd36dbce53 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0686.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0686.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0686", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:38.313", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:03.860", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0310.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1630", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0687.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0687.json index 22927d3bc7f..f2804489daf 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0687.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0687.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0687", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:38.453", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:03.973", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0310.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1630", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0688.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0688.json index 95e6f4304e5..b006ccc1feb 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0688.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0688.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0688", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2016-10-18T02:07:23.410", + "lastModified": "2024-11-20T23:33:04.110", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0292.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=96722957421029&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cgiscriptcenter.com/subscribe/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1607", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0689.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0689.json index ddbbbb8d115..fa3d281ab1d 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0689.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0689.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0689", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-07-11T01:29:02.227", + "lastModified": "2024-11-20T23:33:04.247", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5125", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0291.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cgiscriptcenter.com/acctlite/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/13341", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1604", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5125", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0690.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0690.json index 384bfdacd4c..734510316e8 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0690.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0690.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0690", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:38.697", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:04.390", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,21 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0370.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0452.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0691.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0691.json index c0b016f319e..68b20b6bb4f 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0691.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0691.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0691", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:39.030", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:04.533", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -106,6 +105,35 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0329.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0330.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-029.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1612", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0692.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0692.json index cda268aed62..99367dbbcd5 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0692.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0692.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0692", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:39.170", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:04.687", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0267.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1597", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0693.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0693.json index d1c87ad25aa..0e3a4e596da 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0693.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0693.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0693", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:39.327", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:04.820", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -88,6 +87,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0463.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1501", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1563", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0694.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0694.json index ed004b30b14..9f6420e7975 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0694.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0694.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0694", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:39.467", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:04.947", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.osvdb.org/5740", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0463.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5740", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0695.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0695.json index 1f72c6fc379..4570f1bd651 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0695.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0695.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0695", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:39.610", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:05.063", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0463.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0696.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0696.json index 1195148ceb3..f098e1d9171 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0696.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0696.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0696", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:11.207", + "lastModified": "2024-11-20T23:33:05.183", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -111,6 +110,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5069", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/sun/2000-q3/0001.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://seclists.org/bugtraq/2000/Aug/0105.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.s21sec.com/en/avisos/s21sec-004-en.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1554", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5069", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0697.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0697.json index f96f4b98fac..1031f319edb 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0697.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0697.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0697", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-24T04:07:12.407", + "lastModified": "2024-11-20T23:33:05.320", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -111,6 +110,35 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/sun/2000-q3/0001.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://seclists.org/bugtraq/2000/Aug/0105.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/5058.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.s21sec.com/en/avisos/s21sec-004-en.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1556", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0698.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0698.json index 04df57131ba..fd2bc8bf44f 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0698.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0698.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0698", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:15.530", + "lastModified": "2024-11-20T23:33:05.447", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -101,6 +100,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5151", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/77361", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1599", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5151", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-06xx/CVE-2000-0699.json b/CVE-2000/CVE-2000-06xx/CVE-2000-0699.json index 449ac7e16cb..9ca8083f1ca 100644 --- a/CVE-2000/CVE-2000-06xx/CVE-2000-0699.json +++ b/CVE-2000/CVE-2000-06xx/CVE-2000-0699.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0699", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:40.203", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:05.580", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0028.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1560", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0700.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0700.json index a3382474f60..0a14b20b486 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0700.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0700.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0700", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:40.360", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:05.693", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -186,6 +185,30 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.cisco.com/warp/public/707/gsraclbypassdos-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/793", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/798", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1541", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0701.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0701.json index 02ce1051b75..7cf8f5b9e02 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0701.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0701.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0701", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:23.190", + "lastModified": "2024-11-20T23:33:05.827", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -146,6 +145,45 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000802105050.A11733%40rak.isternet.sk", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0474.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0479.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-030.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/73220", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1539", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000802105050.A11733%40rak.isternet.sk", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0702.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0702.json index 6e7c3496801..a0321f2fcfe 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0702.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0702.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0702", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:15.593", + "lastModified": "2024-11-20T23:33:05.963", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5131", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0261.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1602", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5131", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0703.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0703.json index b90efded460..7847c5fc2b7 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0703.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0703.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0703", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:39.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:06.090", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -131,6 +130,55 @@ { "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-August/000017.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0022.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0086.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0113.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0153.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-026.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_59.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-048.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1547", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-August/000017.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0704.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0704.json index fd04b1d0ddc..ad137fe951e 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0704.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0704.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0704", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-07-11T01:29:02.320", + "lastModified": "2024-11-20T23:33:06.230", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -117,6 +116,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5163", "source": "cve@mitre.org" + }, + { + "url": "ftp://sgigate.sgi.com/security/20000803-01-A", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/11080", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1603", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5163", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0705.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0705.json index edd05a63b37..5eed67f807c 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0705.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0705.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0705", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:39.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:06.370", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0459.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.osvdb.org/1496", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-049.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1550", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0706.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0706.json index f80f66701de..0fd75d4058b 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0706.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0706.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0706", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:40.057", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:06.500", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,28 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:36.ntop.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20000830", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1513", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1576", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0707.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0707.json index 2749d614ba7..a316c748652 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0707.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0707.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0707", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:06.653", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,29 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0015.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://pccs-linux.com/public/view.php3?bn=agora_pccslinux&key=965951324", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1557", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0708.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0708.json index 285ae5b01de..8f0dd877eaa 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0708.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0708.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0708", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:41.623", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:06.793", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0008&L=NTBUGTRAQ&P=R4247", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.pragmasys.com/TelnetServer/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1605", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0709.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0709.json index 6d3743750eb..80c389fe823 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0709.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0709.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0709", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:41.767", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:06.920", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0288.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://msdn.microsoft.com/workshop/languages/fp/2000/sr12.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1608", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0710.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0710.json index 6d23b3e779b..aec01a085d4 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0710.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0710.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0710", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-07-12T01:29:00.207", + "lastModified": "2024-11-20T23:33:07.057", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0288.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://msdn.microsoft.com/workshop/languages/fp/2000/sr12.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1608", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0711.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0711.json index 0c9065ef63c..1409afc16b7 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0711.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0711.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0711", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:23.323", + "lastModified": "2024-11-20T23:33:07.183", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -178,6 +177,32 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=3999922128E.EE84TAKAGI%40java-house.etl.go.jp", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-15.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1545", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000805020429.11774.qmail%40securityfocus.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=3999922128E.EE84TAKAGI%40java-house.etl.go.jp", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0712.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0712.json index 2767fa2ebf7..170a34f2726 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0712.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0712.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0712", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:42.233", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:07.323", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -94,6 +93,33 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0486.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.egroups.com/message/lids/1038", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.lids.org/changelog.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1495", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1549", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0713.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0713.json index 87810c208a3..3205790e967 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0713.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0713.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0713", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:42.373", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:07.460", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -122,6 +121,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0382.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.adobe.com/misc/pdfsecurity.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1509", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0714.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0714.json index ff2a0f496dc..7628751794d 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0714.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0714.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0714", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:41.447", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:07.590", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1551", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0715.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0715.json index 850d8e26a0c..df8a78fac8a 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0715.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0715.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0715", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:41.557", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:07.707", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -97,6 +96,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://seclists.org/bugtraq/2000/Aug/0082.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://seclists.org/bugtraq/2000/Aug/0096.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://seclists.org/bugtraq/2000/Jun/0298.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1552", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0716.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0716.json index f76e5966124..819f197c800 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0716.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0716.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0716", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:15.653", + "lastModified": "2024-11-20T23:33:07.833", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5070", "source": "cve@mitre.org" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0008&L=ntbugtraq&F=&S=&P=459", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1553", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5070", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0717.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0717.json index d90176b6728..6703162c0e9 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0717.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0717.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0717", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:23.440", + "lastModified": "2024-11-20T23:33:07.967", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5166", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1619", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=02ff01c0124c%24e9387660%240201a8c0%40aviram", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5166", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0718.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0718.json index 5446b0cb525..0ed30c12e16 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0718.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0718.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0718", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:43.107", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:08.103", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -98,6 +97,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0146.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1567", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0719.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0719.json index b891f8d6a58..8114a69c9d7 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0719.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0719.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0719", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:43.250", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:08.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0126.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0720.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0720.json index 86091ff2c97..b2882aca578 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0720.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0720.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0720", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:23.507", + "lastModified": "2024-11-20T23:33:08.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5169", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1621", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=003301c0123b%2418f8c1a0%24953b29d4%40e8s9s4", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5169", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0721.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0721.json index b049cbcb8cd..fd49a622471 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0721.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0721.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0721", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:43.547", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:08.490", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0114.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1586", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0722.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0722.json index 7dff6845463..7c35e7e2ed3 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0722.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0722.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0722", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:23.570", + "lastModified": "2024-11-20T23:33:08.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -114,6 +113,33 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=E13QAYl-0007il-00%40the-village.bc.nu", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0240.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0251.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1593", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=E13QAYl-0007il-00%40the-village.bc.nu", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0723.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0723.json index 31fd7a6d28b..81d560ce2e8 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0723.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0723.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0723", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:23.630", + "lastModified": "2024-11-20T23:33:08.760", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 1.2 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -87,6 +86,26 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=E13QAYl-0007il-00%40the-village.bc.nu", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0251.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1596", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=E13QAYl-0007il-00%40the-village.bc.nu", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0724.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0724.json index f4aa79b5507..64abf3b3cde 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0724.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0724.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0724", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:43.983", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:08.887", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -90,6 +89,29 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0351.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0356.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1622", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0725.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0725.json index f420ba355a6..631f66e975e 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0725.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0725.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0725", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:42.353", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:09.020", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -120,6 +119,44 @@ { "url": "http://www.zope.org/Products/Zope/Hotfix_08_09_2000/security_alert", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0198.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0259.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.debian.org/security/2000/20000821", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-052.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1577", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.zope.org/Products/Zope/Hotfix_08_09_2000/security_alert", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0726.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0726.json index 59236395f4a..284b08a8ac2 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0726.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0726.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0726", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:23.700", + "lastModified": "2024-11-20T23:33:09.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5165", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1623", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000829194618.H7744%40thathost.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5165", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0727.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0727.json index 6fa02eda951..ef32b6a6b4e 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0727.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0727.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0727", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2016-10-18T02:07:24.677", + "lastModified": "2024-11-20T23:33:09.280", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -103,6 +102,42 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=96766355023239&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96886599829687&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-031.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2000/20000910a", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-060.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1624", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0728.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0728.json index 6dc5912ceda..3dbcbd84ff4 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0728.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0728.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0728", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2016-10-18T02:07:25.927", + "lastModified": "2024-11-20T23:33:09.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,30 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=96766355023239&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96886599829687&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-031.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-060.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1624", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0729.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0729.json index 0c9e56b3383..2a0b52d7041 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0729.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0729.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0729", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:15.920", + "lastModified": "2024-11-20T23:33:09.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -141,6 +140,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5967", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0337.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1534", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1625", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5967", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0730.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0730.json index eb35e06ddb2..460dfbdf622 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0730.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0730.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0730", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:44.857", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:09.710", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0144.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1580", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0731.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0731.json index 9c8f26a2598..3d9b4f7cda6 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0731.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0731.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0731", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:15.983", + "lastModified": "2024-11-20T23:33:09.837", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5148", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0111.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1535", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1626", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5148", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0732.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0732.json index 054886aaa5a..35dfaac4adb 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0732.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0732.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0732", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:16.047", + "lastModified": "2024-11-20T23:33:09.967", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5149", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0111.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1626", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5149", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0733.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0733.json index b72d0fb8ff6..267afca8c05 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0733.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0733.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0733", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:45.280", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:10.093", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -183,6 +182,27 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "ftp://sgigate.sgi.com/security/20000801-02-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0154.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1572", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0734.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0734.json index 3df6eb37a14..9578cb4a5e8 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0734.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0734.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0734", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2016-10-18T02:07:26.990", + "lastModified": "2024-11-20T23:33:10.230", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=96774637326591&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1627", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0735.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0735.json index d5f47670f6b..7eac675a403 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0735.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0735.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0735", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:45.607", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:10.360", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0234.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://member.nifty.ne.jp/rimarts/becky-e/Readme.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1588", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0736.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0736.json index 8304bc7ebca..694b4ef1a8d 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0736.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0736.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0736", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:45.750", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:10.490", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0234.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://member.nifty.ne.jp/rimarts/becky-e/Readme.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1588", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0737.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0737.json index cfc8a16c81a..e934ed25457 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0737.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0737.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0737", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2018-10-12T21:29:44.483", + "lastModified": "2024-11-20T23:33:10.613", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-053", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1535", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-053", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0738.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0738.json index bcd7417490b..d6d20435338 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0738.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0738.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0738", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:16.140", + "lastModified": "2024-11-20T23:33:10.740", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5100", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0101.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1589", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5100", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0739.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0739.json index f77f6db82d8..ea6ba23c0f8 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0739.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0739.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0739", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:16.297", + "lastModified": "2024-11-20T23:33:10.877", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -105,6 +104,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5066", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0473.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://download.nai.com/products/licensed/pgp/hf3pki10.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1489", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1537", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5066", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0740.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0740.json index 30ae128fe6a..f7722a6c866 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0740.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0740.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0740", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:16.497", + "lastModified": "2024-11-20T23:33:11.013", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -105,6 +104,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5026", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0473.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://download.nai.com/products/licensed/pgp/hf3pki10.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1488", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1536", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5026", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0741.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0741.json index 8148cec22c8..bfc3486e762 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0741.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0741.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0741", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:46.483", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:11.143", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,30 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0473.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://download.nai.com/products/licensed/pgp/hf3pki10.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1490", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1538", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0742.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0742.json index f4fe27f8296..ef9a4208b2b 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0742.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0742.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0742", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2018-10-12T21:29:44.687", + "lastModified": "2024-11-20T23:33:11.277", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5079", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1544", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&mid=63120", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-054", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5079", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0743.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0743.json index c4fa3c876db..5ae36222671 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0743.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0743.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0743", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:46.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:11.410", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0112.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1569", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0745.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0745.json index caa01d4e50d..946c34b3346 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0745.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0745.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0745", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:47.060", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:11.550", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,28 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0243.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1521", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1592", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0746.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0746.json index 33bd3371432..ac8561eac69 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0746.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0746.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0746", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:23.917", + "lastModified": "2024-11-20T23:33:11.697", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,30 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-060", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1594", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1595", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=39A12BD6.E811BF4F%40nat.bg", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-060", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0747.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0747.json index 90c91795cda..1d09eafd0ac 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0747.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0747.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0747", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:16.983", + "lastModified": "2024-11-20T23:33:11.833", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5036", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0379.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5036", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0748.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0748.json index 8ef9293a4e0..1b1c7ea5e31 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0748.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0748.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0748", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:47.500", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:11.960", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -103,6 +102,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0375.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1511", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0749.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0749.json index f4659b1676a..0b4e4704bd7 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0749.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0749.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0749", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:17.217", + "lastModified": "2024-11-20T23:33:12.083", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -131,6 +130,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5968", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0338.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1536", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1628", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5968", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0750.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0750.json index d286379f446..e4ab77a96bc 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0750.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0750.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0750", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:45.837", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:12.217", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -142,6 +141,41 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0064.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0336.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7&r2=1.8&f=h", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openbsd.org/errata.html#mopd", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-050.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1558", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0751.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0751.json index 79f907077bb..5226aed5aa3 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0751.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0751.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0751", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:47.967", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:12.357", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -142,6 +141,41 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0064.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0336.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7&r2=1.8&f=h", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openbsd.org/errata.html#mopd", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-050.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1559", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0752.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0752.json index a1113bf5c19..105a17ad832 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0752.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0752.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0752", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:48.140", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:12.487", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -108,6 +107,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0339.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1629", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0753.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0753.json index 830bf8d34ed..399fc8b7d4a 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0753.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0753.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0753", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:17.357", + "lastModified": "2024-11-20T23:33:12.613", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5508", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/201422", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/78240", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1631", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5508", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0754.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0754.json index f6a98fd57c7..d0a41204576 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0754.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0754.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0754", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:48.437", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:12.743", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0144.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1581", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0755.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0755.json index d4f416f6dc5..dbb1f5d3efe 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0755.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0755.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0755", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:48.577", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:12.870", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0144.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1581", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0756.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0756.json index 4b2649924fd..8eaa61ede16 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0756.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0756.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0756", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:24.043", + "lastModified": "2024-11-20T23:33:13.003", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,17 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Springmail.105.967737080.0.16997300%40www.springmail.com", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1633", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Springmail.105.967737080.0.16997300%40www.springmail.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0757.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0757.json index bffe7e0d8ca..1df93f78f8c 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0757.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0757.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0757", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:48.857", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:13.140", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0074.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1555", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0758.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0758.json index 9d9175ca815..d8ede6a1b00 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0758.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0758.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0758", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:49.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:13.277", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -92,6 +91,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0149.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.lyris.com/lm/lm_updates.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1584", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0759.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0759.json index 8a92635176c..d78f78498e1 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0759.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0759.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0759", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:24.120", + "lastModified": "2024-11-20T23:33:13.420", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26date%3D2000-07-15%26msg%3DPine.SUN.3.96.1000719184401.17782A-100000%40grex.cyberspace.org", "source": "cve@mitre.org" + }, + { + "url": "http://www.iss.net/security_center/static/4967.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1531", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26date%3D2000-07-15%26msg%3DPine.SUN.3.96.1000719184401.17782A-100000%40grex.cyberspace.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0760.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0760.json index 47fb514558d..26858fb2bc1 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0760.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0760.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0760", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:24.183", + "lastModified": "2024-11-20T23:33:13.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26date%3D2000-07-15%26msg%3DPine.SUN.3.96.1000719235404.24004A-100000%40grex.cyberspace.org", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1532", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26date%3D2000-07-15%26msg%3DPine.SUN.3.96.1000719235404.24004A-100000%40grex.cyberspace.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0761.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0761.json index 1a1db8cbb61..d94cc4f7294 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0761.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0761.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0761", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:49.437", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:13.687", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.software.ibm.com/ps/products/tcpip/fixes/v4.3os2/ic27721/README", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0166.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1582", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0762.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0762.json index d632dc63d1f..85adb134d5f 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0762.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0762.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0762", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:24.250", + "lastModified": "2024-11-20T23:33:13.820", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -106,6 +105,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5076", "source": "cve@mitre.org" + }, + { + "url": "http://support.ca.com/techbases/eTrust/etrust_access_control-response.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1517", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1583", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=004601c003a1%24ba473260%24ddeaa2cd%40itradefair.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5076", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0763.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0763.json index 94e4850aa77..1d28e07156f 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0763.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0763.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0763", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:24.310", + "lastModified": "2024-11-20T23:33:13.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -109,6 +108,43 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000815231724.A14694%40subterrain.net", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0212.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0294.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0340.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2000/20000816", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1585", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000815231724.A14694%40subterrain.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0764.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0764.json index 9fd8a7fd48e..c7bccf06b84 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0764.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0764.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0764", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:17.450", + "lastModified": "2024-11-20T23:33:14.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5154", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0338.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1609", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5154", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0765.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0765.json index c42f22d1bca..980271efa52 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0765.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0765.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0765", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2018-10-12T21:29:45.407", + "lastModified": "2024-11-20T23:33:14.230", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -89,6 +88,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-056", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1561", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-056", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0766.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0766.json index e2c92fd8da6..7a9899c042d 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0766.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0766.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0766", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:24.400", + "lastModified": "2024-11-20T23:33:14.360", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5152", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1610", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008270354.UAA10952%40user4.hushmail.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5152", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0767.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0767.json index 19394db8f8a..4bf00f13f35 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0767.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0767.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0767", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:33:14.490", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -94,6 +93,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-055", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1564", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-055", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0768.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0768.json index 99f0349a2bc..771960ca396 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0768.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0768.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0768", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:33:14.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -119,6 +118,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-055", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1564", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-055", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0769.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0769.json index 196c37c288e..0b02ac2552e 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0769.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0769.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0769", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2016-10-18T02:07:28.397", + "lastModified": "2024-11-20T23:33:14.767", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=96715834610888&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1611", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0770.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0770.json index 40b3049155e..523be625ee5 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0770.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0770.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0770", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:33:14.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-057", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1565", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-057", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0771.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0771.json index 1f111311214..5d6cece147c 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0771.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0771.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0771", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2018-10-12T21:29:46.217", + "lastModified": "2024-11-20T23:33:15.033", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-062", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1613", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-062", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0772.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0772.json index 60c34b1a52a..ceea0aada87 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0772.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0772.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0772", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:11.267", + "lastModified": "2024-11-20T23:33:15.163", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5072", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0098.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://thompson.tumbleweed.com/NewKB/bulletin/UPFiles/sa-official.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1562", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5072", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0773.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0773.json index 5bfce02e3a1..a1fd9dcdf62 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0773.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0773.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0773", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:17.577", + "lastModified": "2024-11-20T23:33:15.303", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5021", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0426.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1522", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5021", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0774.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0774.json index db042505b32..905b8372fc2 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0774.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0774.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0774", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:51.373", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:15.440", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0426.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1521", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0775.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0775.json index 12b6512949d..aa4e634be88 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0775.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0775.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0775", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:24.513", + "lastModified": "2024-11-20T23:33:15.580", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,23 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=399a01c01122%240d7f2310%240201a8c0%40aviram", "source": "cve@mitre.org" + }, + { + "url": "http://www.robtex.com/viking/bugs.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1614", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=399a01c01122%240d7f2310%240201a8c0%40aviram", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0776.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0776.json index d7301d8d391..84e42bef7c0 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0776.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0776.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0776", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:17.623", + "lastModified": "2024-11-20T23:33:15.717", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5113", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0118.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1568", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5113", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0777.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0777.json index 2162170964d..ccce8bc8bbf 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0777.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0777.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0777", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2018-10-12T21:29:46.407", + "lastModified": "2024-11-20T23:33:15.857", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,17 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-061", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1615", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-061", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0778.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0778.json index 04a37f6e08a..315c6edf700 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0778.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0778.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0778", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:24.597", + "lastModified": "2024-11-20T23:33:15.987", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A927", "source": "cve@mitre.org" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0008&L=ntbugtraq&F=&S=&P=5212", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1578", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=080D5336D882D211B56B0060080F2CD696A7C9%40beta.mia.cz", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-058", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A927", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0779.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0779.json index f4de1ceae0a..395e43a07f3 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0779.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0779.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0779", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:49.897", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:16.127", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.checkpoint.com/techsupport/alerts/list_vun.html#Improper_stderr", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1487", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1534", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0780.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0780.json index d5bd8a10205..c2b18e15818 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0780.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0780.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0780", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2016-10-18T02:07:29.647", + "lastModified": "2024-11-20T23:33:16.263", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -107,6 +106,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=96767207207553&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ipswitch.com/Support/IMail/news.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1617", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0781.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0781.json index 23b5efa2f01..c8774e2cbc2 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0781.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0781.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0781", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:17.717", + "lastModified": "2024-11-20T23:33:16.413", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5023", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0431.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1519", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5023", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0782.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0782.json index 242a4722e26..53bc69387ad 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0782.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0782.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0782", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:24.677", + "lastModified": "2024-11-20T23:33:16.540", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5090", "source": "cve@mitre.org" + }, + { + "url": "http://netwinsite.com/netauth/updates.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1587", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=NEBBJCLKGNOGCOIOBJNAGEHLCPAA.marc%40eeye.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5090", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0783.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0783.json index b5afb254bb5..e211d8d5e5c 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0783.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0783.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0783", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:17.997", + "lastModified": "2024-11-20T23:33:16.670", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5098", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0162.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1573", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5098", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0784.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0784.json index e8e54faebd5..0dca0b8ee70 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0784.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0784.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0784", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:52.810", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:16.813", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0216.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1574", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0785.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0785.json index 855374f882c..22b1da24458 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0785.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0785.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0785", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2016-10-18T02:07:30.910", + "lastModified": "2024-11-20T23:33:16.947", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=96353027909756&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96353027909756&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0786.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0786.json index da3d41cacc3..11326788b93 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0786.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0786.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0786", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2016-10-18T02:07:32.193", + "lastModified": "2024-11-20T23:33:17.080", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -92,6 +91,31 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0389.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=96473640717095&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20000727", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1516", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0787.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0787.json index 06fb128d8e0..aa9796acf09 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0787.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0787.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0787", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:50.977", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:17.223", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -149,6 +148,38 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0215.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0301.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0305.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-055.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1601", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0788.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0788.json index 051542f5dc8..7dd2d61627e 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0788.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0788.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0788", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:24.763", + "lastModified": "2024-11-20T23:33:17.367", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5322", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1566", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=398EB9CA.27E03A9C%40nat.bg", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-071", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5322", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0789.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0789.json index f3ed1372598..fc744580301 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0789.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0789.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0789", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:53.560", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:17.517", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0201.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0790.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0790.json index 999259c812f..d012877f0cd 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0790.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0790.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0790", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:24.827", + "lastModified": "2024-11-20T23:33:17.653", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -92,6 +91,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5097", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1571", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=3998370D.732A03F1%40nat.bg", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5097", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0791.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0791.json index 3f44763ba20..5dc9272a145 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0791.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0791.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0791", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:53.843", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:17.790", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0179.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1575", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0792.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0792.json index b78a7dcfd91..df046648ed2 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0792.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0792.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0792", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:53.983", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:17.923", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0252.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1520", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1590", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0793.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0793.json index 16d147dcd1f..f8d14412901 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0793.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0793.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0793", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:24.897", + "lastModified": "2024-11-20T23:33:18.057", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,17 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=398222C5%40zathras.cc.vt.edu", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1533", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=398222C5%40zathras.cc.vt.edu", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0794.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0794.json index 473cf0441fe..08fad0a3790 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0794.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0794.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0794", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:24.953", + "lastModified": "2024-11-20T23:33:18.203", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558%40ix.put.poznan.pl", "source": "cve@mitre.org" + }, + { + "url": "http://www.iss.net/security_center/static/5063.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/8568", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1527", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558%40ix.put.poznan.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0795.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0795.json index 6f0de000683..e4934b169a1 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0795.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0795.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0795", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:25.013", + "lastModified": "2024-11-20T23:33:18.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -87,6 +86,21 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558%40ix.put.poznan.pl", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1485", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1529", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558%40ix.put.poznan.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0796.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0796.json index 9722c062633..e002b8194bb 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0796.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0796.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0796", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:25.067", + "lastModified": "2024-11-20T23:33:18.470", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5064", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1484", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1528", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558%40ix.put.poznan.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5064", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0797.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0797.json index d65789408d4..cb83d1e4714 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0797.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0797.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0797", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:25.127", + "lastModified": "2024-11-20T23:33:18.607", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -95,6 +94,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5062", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20040104-01-P.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/3815", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1526", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558%40ix.put.poznan.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5062", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0798.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0798.json index 2657728f699..202f85e5d10 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0798.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0798.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0798", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:25.187", + "lastModified": "2024-11-20T23:33:18.750", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,21 @@ { "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558%40ix.put.poznan.pl", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/8569", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1540", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558%40ix.put.poznan.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-07xx/CVE-2000-0799.json b/CVE-2000/CVE-2000-07xx/CVE-2000-0799.json index abe01c5915f..f4fd8e6665c 100644 --- a/CVE-2000/CVE-2000-07xx/CVE-2000-0799.json +++ b/CVE-2000/CVE-2000-07xx/CVE-2000-0799.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0799", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:25.243", + "lastModified": "2024-11-20T23:33:18.887", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 3.7, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.7 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -131,6 +130,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5065", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1530", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558%40ix.put.poznan.pl", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5065", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0800.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0800.json index 9ab9b5ab50d..7e3cf6ba93d 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0800.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0800.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0800", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-10T19:05:52.103", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:19.020", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -111,6 +110,10 @@ { "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_58.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.novell.com/linux/security/advisories/suse_security_announce_58.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0801.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0801.json index df5dfa9264a..0add669255f 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0801.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0801.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0801", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2008-09-05T20:21:55.327", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:19.150", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0388.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1520", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0802.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0802.json index 3b8c71dc39b..32210e2dabb 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0802.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0802.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0802", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-20T04:00:00.000", - "lastModified": "2016-10-18T02:07:33.630", + "lastModified": "2024-11-20T23:33:19.280", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=96430372326912&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96430372326912&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0803.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0803.json index c00345f0d5a..b4b35b909f4 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0803.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0803.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0803", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2021-05-10T19:53:54.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:19.410", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,13 @@ "tags": [ "VDB Entry" ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5280", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0804.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0804.json index b26060e19bd..41d9c0547f2 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0804.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0804.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0804", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:18.327", + "lastModified": "2024-11-20T23:33:19.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5468", "source": "cve@mitre.org" + }, + { + "url": "http://www.checkpoint.com/techsupport/alerts/list_vun.html#One-way_Connection", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4419", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5468", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0805.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0805.json index 9dfcb2bf59f..64150f02b6f 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0805.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0805.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0805", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:18.420", + "lastModified": "2024-11-20T23:33:19.683", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5469", "source": "cve@mitre.org" + }, + { + "url": "http://www.checkpoint.com/techsupport/alerts/list_vun.html#Retransmission_of", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4415", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5469", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0806.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0806.json index c7ff4e3209c..260a86f19eb 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0806.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0806.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0806", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:18.483", + "lastModified": "2024-11-20T23:33:19.820", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5162", "source": "cve@mitre.org" + }, + { + "url": "http://www.checkpoint.com/techsupport/alerts/list_vun.html#Inter-module_Communications", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4413", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5162", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0807.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0807.json index 14b554b494a..a46d4bb5e75 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0807.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0807.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0807", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:18.623", + "lastModified": "2024-11-20T23:33:19.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5471", "source": "cve@mitre.org" + }, + { + "url": "http://www.checkpoint.com/techsupport/alerts/list_vun.html#OPSEC_Authentication", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4420", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5471", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0808.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0808.json index d86fd6e75ef..12ab7896391 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0808.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0808.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0808", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:18.747", + "lastModified": "2024-11-20T23:33:20.110", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5137", "source": "cve@mitre.org" + }, + { + "url": "http://www.checkpoint.com/techsupport/alerts/list_vun.html#One-time_Password", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4421", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5137", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0809.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0809.json index 3629d9976c0..78d30b55aff 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0809.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0809.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0809", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:18.810", + "lastModified": "2024-11-20T23:33:20.237", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5139", "source": "cve@mitre.org" + }, + { + "url": "http://www.checkpoint.com/techsupport/alerts/list_vun.html#Getkey_Buffer", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4422", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5139", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0810.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0810.json index 2696e7f716d..ace3916d232 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0810.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0810.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0810", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:08.067", + "lastModified": "2024-11-20T23:33:20.370", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5371", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1600", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1782", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5371", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0811.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0811.json index 94691c210ea..7d255f51b3f 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0811.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0811.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0811", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:08.160", + "lastModified": "2024-11-20T23:33:20.513", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -99,6 +98,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5372", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/4053", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1783", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5372", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0812.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0812.json index 2174b1d031b..58de720259f 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0812.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0812.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0812", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:11.363", + "lastModified": "2024-11-20T23:33:20.653", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5135", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/197&type=0&nav=sec.sba", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1600", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/advisory.html?id=2542", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5135", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0813.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0813.json index 38bb9aebfdf..0f67b1439b7 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0813.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0813.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0813", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:18.857", + "lastModified": "2024-11-20T23:33:20.793", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5474", "source": "cve@mitre.org" + }, + { + "url": "http://www.checkpoint.com/techsupport/alerts/list_vun.html#FTP_Connection", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4434", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5474", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0816.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0816.json index bf7d163b4d5..234f92c50a1 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0816.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0816.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0816", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-06T04:00:00.000", - "lastModified": "2017-10-10T01:29:18.920", + "lastModified": "2024-11-20T23:33:20.927", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -105,6 +104,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5320", "source": "cve@mitre.org" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-056.php3?dis=7.1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-080.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1785", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise64.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5320", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0817.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0817.json index 88fd2f371d2..bee5ab15541 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0817.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0817.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0817", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-10-12T21:29:47.453", + "lastModified": "2024-11-20T23:33:21.070", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5399", "source": "cve@mitre.org" + }, + { + "url": "http://xforce.iss.net/alerts/index.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-083", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5399", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0818.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0818.json index 6989defca8f..a566bcfef16 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0818.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0818.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0818", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:18.967", + "lastModified": "2024-11-20T23:33:21.203", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5380", "source": "cve@mitre.org" + }, + { + "url": "http://otn.oracle.com/deploy/security/pdf/listener_alert.pdf", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://xforce.iss.net/alerts/advise66.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5380", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0824.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0824.json index 39a0851fb94..9760c210223 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0824.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0824.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0824", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:19.030", + "lastModified": "2024-11-20T23:33:21.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -136,6 +135,75 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5173", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0509.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0525.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=93760201002154&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-028.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20000902", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/updates/MDKSA-2000-040.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/updates/MDKSA-2000-045.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-057.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/79537", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1639", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/648", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5173", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0825.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0825.json index 2cd561d0704..66c02f76f5c 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0825.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0825.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0825", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:19.077", + "lastModified": "2024-11-20T23:33:21.500", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5475", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q3/0071.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=96659012127444&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=96654521004571&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2011", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5475", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0826.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0826.json index a39c97dc453..98323c21be4 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0826.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0826.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0826", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:11.440", + "lastModified": "2024-11-20T23:33:21.637", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5210", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a090800-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1657", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5210", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0827.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0827.json index db79ca64238..8c771e8a354 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0827.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0827.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0827", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:11.503", + "lastModified": "2024-11-20T23:33:21.773", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5211", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a090800-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1657", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5211", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0828.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0828.json index 092b39a704b..9f01b4a62fe 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0828.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0828.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0828", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:11.580", + "lastModified": "2024-11-20T23:33:21.907", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5212", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a090800-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1657", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5212", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0829.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0829.json index c68a4474e0e..75b843af721 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0829.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0829.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0829", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:19.140", + "lastModified": "2024-11-20T23:33:22.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -98,6 +97,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5217", "source": "cve@mitre.org" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-080.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/81364", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1664", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5217", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0830.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0830.json index 7d1e5c6219a..14b8fa545f3 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0830.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0830.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0830", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2018-10-12T21:29:47.780", + "lastModified": "2024-11-20T23:33:22.177", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5216", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/81852", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1671", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-074", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5216", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0831.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0831.json index 7750d6a7fcc..3fba423b5f2 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0831.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0831.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0831", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2008-09-05T20:21:58.687", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:22.317", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q3/0109.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0832.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0832.json index ea0c358d533..47f0e23daa8 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0832.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0832.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0832", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:11.643", + "lastModified": "2024-11-20T23:33:22.450", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5476", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0208.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5476", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0833.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0833.json index 2a5aba5de63..3efcbf2cff4 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0833.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0833.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0833", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:11.707", + "lastModified": "2024-11-20T23:33:22.583", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5255", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/81693", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1680", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5255", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0834.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0834.json index 4b5dacc9395..d9e76134275 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0834.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0834.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0834", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2018-10-12T21:29:48.157", + "lastModified": "2024-11-20T23:33:22.717", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5242", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a091400-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1683", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-067", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5242", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0835.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0835.json index c424aaed34a..110599870fd 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0835.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0835.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0835", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2010-01-16T05:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:22.860", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0175.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1684", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0836.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0836.json index a77e93f3d6f..f0b80592daf 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0836.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0836.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0836", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:11.783", + "lastModified": "2024-11-20T23:33:23.000", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5246", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0176.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1685", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5246", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0837.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0837.json index c2e4ea09e0b..54794063e18 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0837.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0837.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0837", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:19.513", + "lastModified": "2024-11-20T23:33:23.133", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5029", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/73843", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1543", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5029", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0838.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0838.json index 8b511f4785d..81c8f14ab99 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0838.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0838.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0838", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:19.547", + "lastModified": "2024-11-20T23:33:23.273", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5237", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q3/0111.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5237", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0839.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0839.json index b17e6d56b16..7330b123a0b 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0839.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0839.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0839", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:19.593", + "lastModified": "2024-11-20T23:33:23.413", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5258", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0212.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1701", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5258", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0840.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0840.json index b7ce7a01e5d..3d1a81490a9 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0840.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0840.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0840", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:11.847", + "lastModified": "2024-11-20T23:33:23.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5192", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0001.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1652", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5192", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0841.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0841.json index b488ad53ef1..e60c211467d 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0841.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0841.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0841", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:11.940", + "lastModified": "2024-11-20T23:33:23.703", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5191", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0001.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1652", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5191", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0842.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0842.json index 521a9009eb1..5ff759eb3cc 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0842.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0842.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0842", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2008-09-05T20:22:00.263", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:23.837", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0086.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1663", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0843.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0843.json index e59fcff2ada..5185adb29c1 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0843.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0843.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0843", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2008-09-05T20:22:00.420", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:23.973", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -104,6 +103,38 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0073.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0114.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20000911", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-047.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/adv8_draht_pam_smb_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1666", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0844.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0844.json index d9590ce7afe..de29a0bf1b7 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0844.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0844.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0844", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:33:24.120", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -500,6 +499,64 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5176", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20000902", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-057.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1634", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5176", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0845.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0845.json index ee81ab81438..8fc57aefe3d 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0845.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0845.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0845", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2008-09-05T20:22:00.873", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:24.287", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0204.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0846.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0846.json index db9ad247660..fa69009747d 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0846.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0846.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0846", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:19.717", + "lastModified": "2024-11-20T23:33:24.420", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5134", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0256.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1598", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5134", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0847.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0847.json index 16336db7f80..3ebf30bec4e 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0847.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0847.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0847", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:19.827", + "lastModified": "2024-11-20T23:33:24.557", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -112,6 +111,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5223", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0425.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0437.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-09/0108.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1646", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1687", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5223", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0848.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0848.json index 58969e345e0..3b9d43da98f 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0848.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0848.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0848", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:19.950", + "lastModified": "2024-11-20T23:33:24.700", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5252", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0192.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www-4.ibm.com/software/webservers/appserv/doc/v3022/fxpklst.htm#Security", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1691", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5252", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0849.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0849.json index 003ca97fbb4..7025588a5f1 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0849.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0849.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0849", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2018-10-12T21:29:48.547", + "lastModified": "2024-11-20T23:33:24.837", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5193", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1655", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-064", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5193", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0850.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0850.json index 070e4ffc29e..b25b3543835 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0850.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0850.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0850", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.030", + "lastModified": "2024-11-20T23:33:24.987", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5230", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a091100-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1681", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5230", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0851.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0851.json index 1a816736603..309699de5e8 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0851.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0851.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0851", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2018-10-12T21:29:48.857", + "lastModified": "2024-11-20T23:33:25.140", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5203", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a090700-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1651", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-065", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5203", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0852.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0852.json index 3ce5ba33426..aaa6b1cadb6 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0852.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0852.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0852", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.107", + "lastModified": "2024-11-20T23:33:25.280", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5248", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-09/0110.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1559", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1686", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5248", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0853.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0853.json index f309b1db703..cbdc31643aa 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0853.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0853.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0853", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.140", + "lastModified": "2024-11-20T23:33:25.420", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5254", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0072.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1668", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5254", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0854.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0854.json index 76a4207f77a..587ebdf060a 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0854.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0854.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0854", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.187", + "lastModified": "2024-11-20T23:33:25.577", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5263", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0277.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0155.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q3/0117.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1699", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5263", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0855.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0855.json index c8f978b57fb..bb200718a0a 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0855.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0855.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0855", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2008-09-05T20:22:02.343", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:25.713", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0408.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1637", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0856.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0856.json index c2a95579b8b..49f12a256de 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0856.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0856.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0856", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2008-09-05T20:22:02.497", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:25.850", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0408.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1638", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0857.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0857.json index 6abbcaba1d2..e34db7ed708 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0857.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0857.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0857", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.017", + "lastModified": "2024-11-20T23:33:25.980", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5215", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0067.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0068.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1665", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5215", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0858.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0858.json index 262501e604f..f30dcb8b4a7 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0858.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0858.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0858", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.217", + "lastModified": "2024-11-20T23:33:26.117", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,8 +86,8 @@ "url": "http://archives.neohapsis.com/archives/vendor/2000-q3/0065.html", "source": "cve@mitre.org", "tags": [ - "Vendor Advisory", - "Patch" + "Patch", + "Vendor Advisory" ] }, { @@ -110,6 +109,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5202", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vendor/2000-q3/0065.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/80413", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1642", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5202", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0859.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0859.json index cb3b17d0998..01699d94011 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0859.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0859.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0859", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.263", + "lastModified": "2024-11-20T23:33:26.257", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5182", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0471.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1640", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5182", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0860.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0860.json index 2399b7d76db..4ace8e0d4df 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0860.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0860.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0860", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.453", + "lastModified": "2024-11-20T23:33:26.393", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -183,6 +182,37 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5190", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0455.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0477.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0150.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://cvsweb.php.net/viewcvs.cgi/php4/main/rfc1867.c.diff?r1=1.38%3Aphp_4_0_2&tr1=1.1&r2=text&tr2=1.45&diff_format=u", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1649", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5190", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0861.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0861.json index 86d5613cfff..b76e121c147 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0861.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0861.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0861", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.530", + "lastModified": "2024-11-20T23:33:26.543", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -96,6 +95,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5493", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0040.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-09/0112.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1667", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5493", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0862.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0862.json index 7b49022c420..1f2dbbb766b 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0862.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0862.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0862", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.577", + "lastModified": "2024-11-20T23:33:26.690", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5466", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vendor/2000-q3/0059.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5466", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0863.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0863.json index be3e2df0552..262baec26f6 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0863.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0863.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0863", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.607", + "lastModified": "2024-11-20T23:33:26.823", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -125,6 +124,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5503", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-09/0111.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5503", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0864.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0864.json index 49b3ebd4947..eaec7ff2d77 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0864.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0864.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0864", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.657", + "lastModified": "2024-11-20T23:33:26.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -111,6 +110,50 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5213", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0095.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0328.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0118.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0365.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2000/20001008", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/esound_daemon_race_condition.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-077.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1659", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5213", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0865.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0865.json index 532c0541ab1..e865eaf478d 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0865.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0865.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0865", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.703", + "lastModified": "2024-11-20T23:33:27.123", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5261", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0185.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1697", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5261", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0866.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0866.json index c2ada32b09e..38f31b9436f 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0866.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0866.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0866", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.080", + "lastModified": "2024-11-20T23:33:27.257", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5205", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0027.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1654", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5205", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0867.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0867.json index de69798ffa1..4fb36e103df 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0867.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0867.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0867", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2018-05-03T01:29:08.270", + "lastModified": "2024-11-20T23:33:27.387", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -151,6 +150,45 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5259", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-032.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0193.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:050", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97726239017741&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/adv9_draht_syslogd_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5824", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-061.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000023.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5259", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0868.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0868.json index 3ddd9c30c64..89949330f5d 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0868.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0868.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0868", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.747", + "lastModified": "2024-11-20T23:33:27.530", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -115,6 +114,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5197", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/linux/suse/2000-q3/0906.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a090700-2.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1658", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5197", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0869.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0869.json index 9840f1f758c..0a528cb0112 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0869.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0869.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0869", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.780", + "lastModified": "2024-11-20T23:33:27.663", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -159,6 +158,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5204", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/linux/suse/2000-q3/0906.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a090700-3.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1656", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5204", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0870.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0870.json index 885b6a6e8f9..438e5e13f5a 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0870.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0870.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0870", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:20.890", + "lastModified": "2024-11-20T23:33:27.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5219", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0089.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1555", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1675", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5219", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0871.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0871.json index 01f6b6f18b0..b5e59e7b1dc 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0871.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0871.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0871", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.013", + "lastModified": "2024-11-20T23:33:27.933", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5220", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0089.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/409", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1677", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5220", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0872.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0872.json index 027c5b3b4af..50c367f3cea 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0872.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0872.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0872", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.143", + "lastModified": "2024-11-20T23:33:28.067", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5198", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0015.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1650", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5198", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0873.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0873.json index 3adda054169..7b5909f8396 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0873.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0873.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0873", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.093", + "lastModified": "2024-11-20T23:33:28.197", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -102,6 +101,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5214", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0454.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1660", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5214", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0874.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0874.json index 0e1144b5a2a..c17592a130b 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0874.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0874.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0874", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.157", + "lastModified": "2024-11-20T23:33:28.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5206", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1545", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/80888", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1653", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5206", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0875.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0875.json index 6d47394a0b4..92b22a4d9cf 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0875.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0875.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0875", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.187", + "lastModified": "2024-11-20T23:33:28.483", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -107,6 +106,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5194", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0488.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.wftpd.com/bug_gpf.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5194", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0876.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0876.json index 90a871a173c..4a1ac24fda4 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0876.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0876.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0876", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.233", + "lastModified": "2024-11-20T23:33:28.630", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5196", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0488.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5829", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5196", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0877.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0877.json index 3a6a109950e..bf79cda7bc9 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0877.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0877.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0877", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.263", + "lastModified": "2024-11-20T23:33:28.753", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5224", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0092.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1670", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5224", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0878.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0878.json index 210f84331df..d91527e7e61 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0878.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0878.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0878", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.310", + "lastModified": "2024-11-20T23:33:28.880", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5241", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0088.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1669", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5241", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0879.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0879.json index be49965493a..f5fb9f9b408 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0879.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0879.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0879", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.207", + "lastModified": "2024-11-20T23:33:29.000", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5199", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0531.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1643", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5199", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0880.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0880.json index 95c2e1e1eb0..a34382ea863 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0880.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0880.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0880", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.253", + "lastModified": "2024-11-20T23:33:29.137", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5200", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0531.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1643", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5200", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0881.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0881.json index 8a773a15407..04d9b779868 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0881.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0881.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0881", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.330", + "lastModified": "2024-11-20T23:33:29.267", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5201", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0531.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1644", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5201", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0882.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0882.json index 9dfbd358a4c..3b4e91be22b 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0882.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0882.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0882", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2008-09-05T20:22:06.373", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:29.400", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -118,6 +117,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0533.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1647", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0883.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0883.json index 2d33c0ff7a8..55f375b9488 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0883.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0883.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0883", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-14T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.343", + "lastModified": "2024-11-20T23:33:29.537", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5257", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0111.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1678", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5257", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0884.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0884.json index ca38bfe8b18..fabc2af1a71 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0884.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0884.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0884", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:33:29.663", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A44", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/436", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1806", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-078", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5377", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A44", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0885.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0885.json index 382dc0522d9..aa3446909fe 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0885.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0885.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0885", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2019-04-30T14:27:13.710", + "lastModified": "2024-11-20T23:33:29.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -110,6 +109,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5399", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-083", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5399", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0886.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0886.json index a79e73ed776..e45a0eb5e23 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0886.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0886.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0886", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:33:29.943", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,29 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A191", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1912", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?mid=143604&list=1&fromthread=0&end=2000-11-11&threads=0&start=2000-11-05&", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-086", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5470", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A191", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0887.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0887.json index 5616e668a29..13e33fcd89e 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0887.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0887.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0887", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:08.457", + "lastModified": "2024-11-20T23:33:30.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -116,13 +115,69 @@ "source": "cve@mitre.org", "tags": [ "Exploit", - "Vendor Advisory", - "Patch" + "Patch", + "Vendor Advisory" ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5540", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0217.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/linux/suse/2000-q4/0657.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000338", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000339", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:067", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-20.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.debian.org/security/2000/20001112", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-107.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/143843", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1923", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5540", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0888.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0888.json index ec5dbc00c6e..94197bff5aa 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0888.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0888.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0888", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2020-12-09T15:55:57.193", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:30.287", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -185,6 +184,64 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/linux/suse/2000-q4/0657.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000338", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000339", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:067", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2000-20.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.debian.org/security/2000/20001112", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-107.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5814", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0889.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0889.json index ed0898b8aa9..d47fb81152f 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0889.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0889.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0889", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2005-10-20T04:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:30.440", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -66,6 +65,22 @@ "Third Party Advisory", "US Government Resource" ] + }, + { + "url": "http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/198&type=0&nav=sec.sba", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2000-19.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0890.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0890.json index 84db7953487..7c653dbf6ed 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0890.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0890.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0890", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2018-05-03T01:29:08.647", + "lastModified": "2024-11-20T23:33:30.577", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6047", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/626919", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/1754", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2325", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0891.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0891.json index c86aecb50bd..f231c33b061 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0891.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0891.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0891", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2023-11-07T01:55:25.927", + "lastModified": "2024-11-20T23:33:30.733", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5045", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/5962", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.notes.net/R5FixList.nsf/Search%21SearchView&Query=CBAT45TU9S", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5045", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0892.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0892.json index 31a61967018..b111de00851 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0892.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0892.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0892", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2017-10-10T01:29:21.577", + "lastModified": "2024-11-20T23:33:30.877", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -96,6 +95,20 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6644", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/22404", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6644", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0893.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0893.json index d2fdc1f8fdd..b34f9b45f6e 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0893.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0893.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0893", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2008-09-05T20:22:07.903", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:31.020", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,15 @@ "Third Party Advisory", "US Government Resource" ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/28027", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0894.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0894.json index e6aaf6865bf..c536b6b0ab9 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0894.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0894.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0894", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.640", + "lastModified": "2024-11-20T23:33:31.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5554", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/4404", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2119", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://xforce.iss.net/alerts/advise70.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5554", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0895.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0895.json index 5a209ef75a1..c0e8c6ef7a4 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0895.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0895.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0895", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.670", + "lastModified": "2024-11-20T23:33:31.327", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5218", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/4403", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2114", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://xforce.iss.net/alerts/advise70.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5218", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0896.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0896.json index d86bbd6fee3..472c1c35a1b 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0896.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0896.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0896", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.717", + "lastModified": "2024-11-20T23:33:31.477", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5749", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1690", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2113", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://xforce.iss.net/alerts/advise70.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5749", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0897.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0897.json index c1e4889eeb9..c0242f73668 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0897.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0897.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0897", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.763", + "lastModified": "2024-11-20T23:33:31.627", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5524", "source": "cve@mitre.org" + }, + { + "url": "http://home.lanck.net/mf/srv/index.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97421834001092&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1941", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5524", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0898.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0898.json index aca2af21cbb..a509d3481ec 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0898.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0898.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0898", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2016-10-18T02:07:39.850", + "lastModified": "2024-11-20T23:33:31.773", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=97421834001092&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97421834001092&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-08xx/CVE-2000-0899.json b/CVE-2000/CVE-2000-08xx/CVE-2000-0899.json index f4f7d24634d..26551eed320 100644 --- a/CVE-2000/CVE-2000-08xx/CVE-2000-0899.json +++ b/CVE-2000/CVE-2000-08xx/CVE-2000-0899.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0899", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2016-10-18T02:07:41.023", + "lastModified": "2024-11-20T23:33:31.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97421834001092&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1942", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0900.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0900.json index 273d54d9a0e..845c93a447c 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0900.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0900.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0900", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.810", + "lastModified": "2024-11-20T23:33:32.060", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -105,6 +104,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5313", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:73.thttpd.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1737", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5313", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0901.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0901.json index be7025587a4..2189761353b 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0901.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0901.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0901", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:08.740", + "lastModified": "2024-11-20T23:33:32.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -114,6 +113,43 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5188", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:46.screen.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0530.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/updates/MDKSA-2000-044.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/adv6_draht_screen_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-058.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/80178", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1641", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5188", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0902.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0902.json index 6ecc505fcd4..7546e702e32 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0902.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0902.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0902", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.410", + "lastModified": "2024-11-20T23:33:32.377", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5209", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/80858", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5209", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0903.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0903.json index d36a40eaa30..f93cede3942 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0903.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0903.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0903", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2008-09-05T20:22:09.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:32.517", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/79956", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1648", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0904.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0904.json index 0101f189110..d004f91de3b 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0904.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0904.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0904", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2008-09-05T20:22:09.513", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:32.660", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/79956", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1648", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0905.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0905.json index 777e2b031b9..96903cc381d 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0905.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0905.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0905", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2008-09-05T20:22:09.653", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:32.797", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/79956", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1648", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0906.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0906.json index d45d7c04cbb..120c440eb96 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0906.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0906.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0906", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.487", + "lastModified": "2024-11-20T23:33:32.930", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5334", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0013.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1762", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5334", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0907.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0907.json index b1ef4f199cd..9e13afa031f 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0907.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0907.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0907", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2008-09-05T20:22:09.950", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:33.073", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,15 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q3/0131.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0908.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0908.json index 9a7803cfcc4..aabd44b70f7 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0908.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0908.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0908", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.843", + "lastModified": "2024-11-20T23:33:33.223", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5270", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q3/0128.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96956211605302&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.netcplus.com/browsegate.htm#BGLatest", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1702", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5270", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0909.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0909.json index 60bbf1d1dfb..ae2a428fc0e 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0909.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0909.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0909", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.890", + "lastModified": "2024-11-20T23:33:33.373", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -110,6 +109,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5283", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:59.pine.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0441.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-073.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-102.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/84901", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1709", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5283", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0910.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0910.json index 5143ff15f18..1674ab17a4f 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0910.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0910.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0910", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.953", + "lastModified": "2024-11-20T23:33:33.533", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -95,6 +94,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5278", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0051.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ssl.coc-ag.de/sec/hordelib-1.2.0.frombug.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20000910", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1674", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5278", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0911.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0911.json index 1fbf94324b7..f26251e73bb 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0911.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0911.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0911", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:21.997", + "lastModified": "2024-11-20T23:33:33.697", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5227", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/82088", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1679", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5227", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0912.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0912.json index bce9a9b843c..f2f4fa05fa1 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0912.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0912.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0912", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.047", + "lastModified": "2024-11-20T23:33:33.843", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5285", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0146.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5285", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0913.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0913.json index 75016434d95..00f113b1e34 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0913.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0913.json @@ -2,22 +2,14 @@ "id": "CVE-2000-0913", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2023-11-07T01:55:26.140", + "lastModified": "2024-11-20T23:33:33.990", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "mod_rewrite in Apache 1.3.12 and earlier allows remote attackers to read arbitrary files if a RewriteRule directive is expanded to include a filename whose name contains a regular expression." } ], - "vendorComments": [ - { - "organization": "Apache", - "comment": "Fixed in Apache HTTP Server 1.3.14:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", - "lastModified": "2008-07-02T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -183,6 +175,77 @@ { "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0352.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0174.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0021.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-035.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-060-2.php3?dis=7.1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-088.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-095.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1728", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5310", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Apache", + "comment": "Fixed in Apache HTTP Server 1.3.14:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", + "lastModified": "2008-07-02T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0914.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0914.json index 724f646e151..98c028390c9 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0914.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0914.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0914", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.140", + "lastModified": "2024-11-20T23:33:34.187", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -123,6 +122,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5340", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0078.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1592", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1759", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5340", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0915.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0915.json index 1b1fca27620..b26321bcbc5 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0915.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0915.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0915", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.187", + "lastModified": "2024-11-20T23:33:34.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5385", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:54.fingerd.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0017.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/433", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1803", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5385", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0916.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0916.json index 5bd37bbe2c9..6de990a0a47 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0916.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0916.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0916", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2008-09-05T20:22:11.310", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:34.493", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -103,6 +102,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:52.tcp-iss.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1766", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0917.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0917.json index 9983d870dd5..8fdb87eac95 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0917.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0917.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0917", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.263", + "lastModified": "2024-11-20T23:33:34.643", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -143,6 +142,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5287", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:56.lprng.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0293.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-033.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-22.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-065.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1712", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5287", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0918.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0918.json index 1c20e401cc8..168be2b6c08 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0918.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0918.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0918", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2008-09-05T20:22:11.687", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:34.793", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/83914", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1700", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0919.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0919.json index 0a6134a9a41..f1fe40e7b2f 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0919.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0919.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0919", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.327", + "lastModified": "2024-11-20T23:33:34.940", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5331", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0117.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/472", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1773", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5331", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0920.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0920.json index d5fac0ad20c..38481f7328a 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0920.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0920.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0920", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.390", + "lastModified": "2024-11-20T23:33:35.097", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5330", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:60.boa.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0092.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001009", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1770", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5330", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0921.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0921.json index 7b1f69fc7ca..69de77ffd8b 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0921.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0921.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0921", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.467", + "lastModified": "2024-11-20T23:33:35.273", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5342", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0115.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1596", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1777", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5342", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0922.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0922.json index 703443e45fd..85616551b72 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0922.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0922.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0922", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.560", + "lastModified": "2024-11-20T23:33:35.423", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5351", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0120.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1776", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5351", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0923.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0923.json index ef310496bf8..51caf88f070 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0923.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0923.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0923", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.623", + "lastModified": "2024-11-20T23:33:35.570", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5333", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0107.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1784", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5333", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0924.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0924.json index 18a4a357fa0..053b4a0a13a 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0924.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0924.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0924", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.670", + "lastModified": "2024-11-20T23:33:35.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5355", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0141.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/461", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1772", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5355", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0925.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0925.json index 56c228f1b09..e4fcce90c3c 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0925.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0925.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0925", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.717", + "lastModified": "2024-11-20T23:33:35.853", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5318", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0001.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97050819812055&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1734", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5318", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0926.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0926.json index 237b0874aaf..8a300c97598 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0926.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0926.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0926", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.780", + "lastModified": "2024-11-20T23:33:36.013", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5319", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0000.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97050627707128&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1733", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5319", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0927.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0927.json index b3ecbd2b940..cac1af25138 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0927.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0927.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0927", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.843", + "lastModified": "2024-11-20T23:33:36.160", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5302", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09//0331.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0173.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1724", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5302", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0928.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0928.json index ea9d52440bc..99a146aaf03 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0928.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0928.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0928", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.890", + "lastModified": "2024-11-20T23:33:36.310", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -86,6 +85,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5327", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0091.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1765", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5327", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0929.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0929.json index 07a8a7a9f66..e3f045c3460 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0929.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0929.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0929", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-10-12T21:29:50.593", + "lastModified": "2024-11-20T23:33:36.453", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5309", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97024839222747&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1714", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-068", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5309", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0930.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0930.json index de4f7277f7e..3fd76f9a803 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0930.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0930.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0930", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:22.983", + "lastModified": "2024-11-20T23:33:36.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5326", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0039.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0436.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1738", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5326", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0931.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0931.json index c03778dfa02..f32c59ede5e 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0931.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0931.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0931", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2008-09-05T20:22:13.607", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:36.763", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/137518", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1750", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0932.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0932.json index 57b01a500b1..3e7905e6a20 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0932.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0932.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0932", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:23.047", + "lastModified": "2024-11-20T23:33:36.903", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5641", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0181.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5641", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0933.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0933.json index f421bf668ba..fa77aabd329 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0933.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0933.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0933", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-10-12T21:29:51.047", + "lastModified": "2024-11-20T23:33:37.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5301", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1729", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-069", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5301", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0934.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0934.json index 8cd99aa62a4..92d45e8baeb 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0934.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0934.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0934", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:23.157", + "lastModified": "2024-11-20T23:33:37.190", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5271", "source": "cve@mitre.org" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-062.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1703", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5271", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0935.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0935.json index a0e773b033b..07c82fcba61 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0935.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0935.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0935", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:23.203", + "lastModified": "2024-11-20T23:33:37.333", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5443", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0430.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1872", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5443", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0936.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0936.json index ac32583da6f..07f44d72f86 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0936.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0936.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0936", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:23.263", + "lastModified": "2024-11-20T23:33:37.480", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5445", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0430.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1874", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5445", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0937.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0937.json index ec908b27535..6cc298cca25 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0937.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0937.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0937", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:23.327", + "lastModified": "2024-11-20T23:33:37.623", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5442", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0430.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1873", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5442", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0938.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0938.json index 19948bcf702..e8c4dd7d355 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0938.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0938.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0938", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:23.373", + "lastModified": "2024-11-20T23:33:37.750", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5442", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0430.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5442", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0939.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0939.json index 3ca9462b2de..08c5a7da183 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0939.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0939.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0939", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.550", + "lastModified": "2024-11-20T23:33:37.893", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5444", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0430.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5444", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0940.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0940.json index ba8cccbbdff..a56846a978a 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0940.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0940.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0940", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.613", + "lastModified": "2024-11-20T23:33:38.037", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5451", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0422.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1864", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5451", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0941.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0941.json index f46b0f42317..c1d59a3de76 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0941.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0941.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0941", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:23.437", + "lastModified": "2024-11-20T23:33:38.173", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5438", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0419.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0420.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kootenayweb.bc.ca/scripts/whois.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1883", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5438", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0942.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0942.json index 7180a5a6721..87a91357dc6 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0942.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0942.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0942", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-10-12T21:29:51.357", + "lastModified": "2024-11-20T23:33:38.320", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5441", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/141903", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1861", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-084", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5441", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0943.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0943.json index 28c478f698b..2d2c58ea3e7 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0943.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0943.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0943", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:23.920", + "lastModified": "2024-11-20T23:33:38.470", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5426", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0397.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1858", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5426", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0944.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0944.json index 0d661ac1329..a79dc9019a3 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0944.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0944.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0944", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2024-02-09T03:15:18.653", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:38.620", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -116,6 +115,33 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0402.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1881", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5433", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0945.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0945.json index ebe0eab9b7c..a01ea87301b 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0945.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0945.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0945", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.030", + "lastModified": "2024-11-20T23:33:38.777", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5415", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0380.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0194.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/444", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1846", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5415", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0946.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0946.json index 9c0b7c85f7f..cbdf07c7d61 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0946.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0946.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0946", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.077", + "lastModified": "2024-11-20T23:33:38.930", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5718", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q4/0023.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5831", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www5.compaq.com/support/files/desktops/us/revision/1723.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5718", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0947.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0947.json index c0aa514b0be..a542f09d2c0 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0947.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0947.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0947", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.123", + "lastModified": "2024-11-20T23:33:39.070", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -105,6 +104,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5630", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-013.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0004.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-061.php3?dis=7.1", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1757", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5630", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0948.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0948.json index 81765d15e90..27a7c11f8ac 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0948.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0948.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0948", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.203", + "lastModified": "2024-11-20T23:33:39.227", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -100,6 +99,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5317", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0043.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0184.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-055.php3?dis=7.0", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-072.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/136866", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1761", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5317", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0949.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0949.json index b0c3018afb6..bbf64d35a6d 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0949.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0949.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0949", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", + "lastModified": "2024-11-20T23:33:39.377", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -123,6 +122,47 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5311", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0344.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0357.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-034.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001013", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-053.php3?dis=7.1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-078.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1739", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-October/000025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5311", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0950.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0950.json index 0d687438719..3a686bb0db9 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0950.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0950.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0950", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.707", + "lastModified": "2024-11-20T23:33:39.533", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5420", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0376.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5420", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0951.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0951.json index 99e8702d431..d9a9977a90c 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0951.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0951.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0951", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:33:39.677", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5335", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a100400-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.microsoft.com/technet/support/kb.asp?ID=272079", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1756", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5335", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0952.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0952.json index 324b5ac253e..0ee64efb20d 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0952.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0952.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0952", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:08.833", + "lastModified": "2024-11-20T23:33:39.823", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5424", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-014.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6486", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5424", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0953.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0953.json index b1ecd9d2b68..f48faaf22c6 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0953.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0953.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0953", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.390", + "lastModified": "2024-11-20T23:33:39.967", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5345", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0134.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1778", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5345", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0954.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0954.json index 145cde14977..0375cbc4b61 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0954.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0954.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0954", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.783", + "lastModified": "2024-11-20T23:33:40.120", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5346", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0134.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1771", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5346", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0955.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0955.json index 71d5d1310e2..c47ff76c75a 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0955.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0955.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0955", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.847", + "lastModified": "2024-11-20T23:33:40.273", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5425", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a102600-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1885", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5425", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0956.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0956.json index 410604938a6..dbea8609923 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0956.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0956.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0956", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.483", + "lastModified": "2024-11-20T23:33:40.437", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5427", "source": "cve@mitre.org" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-094.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1875", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5427", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0957.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0957.json index 6490a7b3113..0a55b1c6b70 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0957.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0957.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0957", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.547", + "lastModified": "2024-11-20T23:33:40.587", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5447", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0374.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5447", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0958.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0958.json index 8db3fb54b1d..bd710752611 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0958.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0958.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0958", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.607", + "lastModified": "2024-11-20T23:33:40.750", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5428", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0349.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5428", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0959.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0959.json index 47824ec174d..8cbab58f2f1 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0959.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0959.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0959", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.670", + "lastModified": "2024-11-20T23:33:40.883", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5299", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/85028", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1719", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5299", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0960.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0960.json index 9f01d58f64a..20a3f0763aa 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0960.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0960.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0960", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.733", + "lastModified": "2024-11-20T23:33:41.023", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5364", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97138100426121&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1787", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5364", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0961.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0961.json index 833953ac390..28064c34ef8 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0961.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0961.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0961", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.780", + "lastModified": "2024-11-20T23:33:41.163", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5292", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0334.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1721", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5292", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0962.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0962.json index 849d3b92897..c68b921b0e0 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0962.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0962.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0962", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:08.957", + "lastModified": "2024-11-20T23:33:41.307", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5634", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0299.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1574", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1723", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5634", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0963.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0963.json index c9d870db9ab..f7c9b37ebec 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0963.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0963.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0963", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2023-03-03T20:03:55.440", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:41.440", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -185,6 +184,43 @@ "VDB Entry", "Vendor Advisory" ] + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-036.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/138550", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1142", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44487", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0964.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0964.json index 05f444f7977..a91122794dd 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0964.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0964.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0964", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.843", + "lastModified": "2024-11-20T23:33:41.593", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5298", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0336.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1727", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5298", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0965.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0965.json index de2ecaddb44..f529d0df57a 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0965.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0965.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0965", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.890", + "lastModified": "2024-11-20T23:33:41.727", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5361", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5361", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0966.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0966.json index c61fdcdc058..ec596a15bcb 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0966.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0966.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0966", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:24.953", + "lastModified": "2024-11-20T23:33:41.857", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5379", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/7244", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5379", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0967.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0967.json index 3a1914a9f81..87b85f8c272 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0967.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0967.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0967", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:09.053", + "lastModified": "2024-11-20T23:33:41.990", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -113,6 +112,47 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5359", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:75.php.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0204.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a101200-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-037.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-062.php3?dis=7.1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-088.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-095.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1786", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5359", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0968.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0968.json index ecf401577d4..90426933569 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0968.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0968.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0968", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:25.000", + "lastModified": "2024-11-20T23:33:42.130", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5375", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0254.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0409.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/141060", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1799", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5375", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0969.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0969.json index 6bd10ac1753..94afff942e9 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0969.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0969.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0969", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:25.060", + "lastModified": "2024-11-20T23:33:42.277", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5413", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0254.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0409.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6983", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/141060", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5413", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0970.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0970.json index 6e9c333e6f0..e61b048d0fc 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0970.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0970.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0970", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:33:42.420", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5396", "source": "cve@mitre.org" + }, + { + "url": "http://www.acrossecurity.com/aspr/ASPR-2000-07-22-1-PUB.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7265", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-080", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5396", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0971.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0971.json index 5797595253b..1ecb20d7d82 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0971.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0971.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0971", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.910", + "lastModified": "2024-11-20T23:33:42.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5398", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0301.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5397", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5398", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0972.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0972.json index 816d66fe83e..4704bc087de 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0972.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0972.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0972", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2024-01-26T16:56:22.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:42.687", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -106,6 +105,23 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0317.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5410", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0973.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0973.json index 566b0ed631f..405b06d4519 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0973.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0973.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0973", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:09.147", + "lastModified": "2024-11-20T23:33:42.820", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -153,6 +152,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5374", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:72.curl.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0331.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1804", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5374", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0974.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0974.json index 09ffe6afc0d..9a6e0a58343 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0974.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0974.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0974", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:09.240", + "lastModified": "2024-11-20T23:33:42.963", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -127,6 +126,51 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5386", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:67.gnupg.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-038.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0201.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0361.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000334", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001111", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1608", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-089.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1797", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5386", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0975.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0975.json index d3c22e038f5..89096e37106 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0975.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0975.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0975", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:25.233", + "lastModified": "2024-11-20T23:33:43.110", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5750", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0210.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/435", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5750", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0976.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0976.json index a40e52a4e69..e3cf91bf58f 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0976.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0976.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0976", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2008-09-05T20:22:20.310", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:43.247", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -90,6 +89,29 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20020502-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0211.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/5751.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1805", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0977.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0977.json index 2df2ff5c4b8..76c0c0b7ca1 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0977.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0977.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0977", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:25.297", + "lastModified": "2024-11-20T23:33:43.377", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5358", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0172.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1807", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5358", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0978.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0978.json index 1f01cc6d90d..e27d2480a19 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0978.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0978.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0978", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:25.343", + "lastModified": "2024-11-20T23:33:43.510", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5719", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0162.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1779", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5719", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0979.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0979.json index a7a51dba77d..03d182d6e7a 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0979.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0979.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0979", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-10-12T21:29:52.140", + "lastModified": "2024-11-20T23:33:43.637", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -107,6 +106,31 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A996", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97147777618139&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1780", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-072", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5395", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A996", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0980.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0980.json index d9522ac494e..f6e3d160ac8 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0980.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0980.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0980", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-10-12T21:29:52.733", + "lastModified": "2024-11-20T23:33:43.773", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -99,6 +98,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5357", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1781", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-073", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5357", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0981.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0981.json index 630900e86aa..550ea254e6a 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0981.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0981.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0981", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2019-10-07T16:38:35.970", + "lastModified": "2024-11-20T23:33:43.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -94,6 +93,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5409", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0318.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.mysql.com/documentation/mysql/commented/manual.php?section=Security", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5409", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0982.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0982.json index 46c141672ee..a71edb50a7f 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0982.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0982.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0982", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:33:44.043", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5367", "source": "cve@mitre.org" + }, + { + "url": "http://www.acrossecurity.com/aspr/ASPR-2000-07-22-2-PUB.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1793", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-076", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5367", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0983.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0983.json index cdb54d59d9e..8ee4ca28b05 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0983.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0983.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0983", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2023-11-07T01:55:26.717", + "lastModified": "2024-11-20T23:33:44.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5368", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ273854", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/140341", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1798", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-077", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5368", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0984.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0984.json index ce68cadd212..3ffb32a03c3 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0984.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0984.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0984", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:09.350", + "lastModified": "2024-11-20T23:33:44.320", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -203,6 +202,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5412", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/ioshttpserverquery-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1838", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5412", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0985.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0985.json index 429a41a82c4..639ecc02ffe 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0985.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0985.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0985", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2008-09-05T20:22:21.793", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:44.480", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a101200-2.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1789", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0986.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0986.json index 666661f2d49..6c07b04cdc9 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0986.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0986.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0986", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-12-19T02:29:12.987", + "lastModified": "2024-11-20T23:33:44.607", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5390", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0294.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5390", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0987.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0987.json index 993ba24e734..95bdd842975 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0987.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0987.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0987", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.067", + "lastModified": "2024-11-20T23:33:44.767", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -87,6 +86,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5401", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/140340", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/140709", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5401", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0988.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0988.json index 9c0862d1d52..330ed389e05 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0988.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0988.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0988", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.143", + "lastModified": "2024-11-20T23:33:44.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5376", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0238.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.bardon.com/pwdcrack.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1801", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5376", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0989.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0989.json index d6e3dc47cc8..86c929b0b82 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0989.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0989.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0989", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:25.750", + "lastModified": "2024-11-20T23:33:45.053", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5414", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0293.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6488", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5414", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0990.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0990.json index 35fc535817e..8922123ff5b 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0990.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0990.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0990", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:25.797", + "lastModified": "2024-11-20T23:33:45.200", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5382", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0258.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://members.elysium.pl/brush/cmd5checkpw/changes.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1809", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5382", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0991.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0991.json index 61a4451356e..a6cd59bd50b 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0991.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0991.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0991", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-10-12T21:29:53.967", + "lastModified": "2024-11-20T23:33:45.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5387", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1815", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-079", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5387", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0992.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0992.json index 1030751b7ec..b87af1c1ae3 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0992.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0992.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0992", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:09.457", + "lastModified": "2024-11-20T23:33:45.513", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -187,6 +186,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5312", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0359.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:057", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1742", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5312", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0993.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0993.json index 083a5f42f95..8abac8c83af 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0993.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0993.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0993", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2017-10-10T01:29:25.920", + "lastModified": "2024-11-20T23:33:45.663", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -156,6 +155,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5339", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:58.chpass.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-015.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97068555106135&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openbsd.org/errata27.html#pw_error", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1744", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5339", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0994.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0994.json index 038979eecc8..d3443d35bfa 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0994.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0994.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0994", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:09.553", + "lastModified": "2024-11-20T23:33:45.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -110,6 +109,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5338", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97068555106135&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1746", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5338", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0995.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0995.json index 4d1a8c008cb..77965e10b0f 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0995.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0995.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0995", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:09.663", + "lastModified": "2024-11-20T23:33:45.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5635", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.osvdb.org/6125", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5635", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0996.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0996.json index 006df488d9b..f37f1aa7bf8 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0996.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0996.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0996", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:09.740", + "lastModified": "2024-11-20T23:33:46.080", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5636", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.osvdb.org/6124", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5636", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0997.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0997.json index 1813d34dd45..13122e80abc 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0997.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0997.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0997", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-19T05:00:00.000", - "lastModified": "2018-05-03T01:29:09.850", + "lastModified": "2024-11-20T23:33:46.220", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -118,6 +117,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5337", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1752", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5337", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0998.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0998.json index ad12cf26833..8a08dfc1d34 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0998.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0998.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0998", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2008-09-05T20:22:23.793", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:46.360", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -127,6 +126,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:62.top.v1.1.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1895", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-09xx/CVE-2000-0999.json b/CVE-2000/CVE-2000-09xx/CVE-2000-0999.json index 3d1653e0899..47af657498d 100644 --- a/CVE-2000/CVE-2000-09xx/CVE-2000-0999.json +++ b/CVE-2000/CVE-2000-09xx/CVE-2000-0999.json @@ -2,9 +2,8 @@ "id": "CVE-2000-0999", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2008-09-05T20:22:23.967", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:46.513", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1000.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1000.json index 3b76bf543bc..adf49154e88 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1000.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1000.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1000", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:25.967", + "lastModified": "2024-11-20T23:33:46.660", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5314", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/137374", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1747", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5314", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1001.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1001.json index 20b06451b60..3971316bad9 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1001.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1001.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1001", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:26.030", + "lastModified": "2024-11-20T23:33:46.810", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5402", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97240616129614&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6487", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5402", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1002.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1002.json index b15b056f98b..8840c67e919 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1002.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1002.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1002", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:26.077", + "lastModified": "2024-11-20T23:33:46.953", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5363", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/139523", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1792", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5363", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1003.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1003.json index ff759370600..8063043bdae 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1003.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1003.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1003", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:26.140", + "lastModified": "2024-11-20T23:33:47.110", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -92,6 +91,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5370", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/139511", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1794", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5370", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1004.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1004.json index 9700fa9c3bb..ccb7121475e 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1004.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1004.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1004", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:26.203", + "lastModified": "2024-11-20T23:33:47.267", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -99,6 +98,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5336", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97068555106135&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6123", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5336", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1005.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1005.json index b12d26d1edc..96ada83187d 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1005.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1005.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1005", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:26.263", + "lastModified": "2024-11-20T23:33:47.413", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5347", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/138495", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1774", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5347", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1006.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1006.json index d38d4dccfa9..149f4ee5db6 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1006.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1006.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1006", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2020-04-09T13:42:27.180", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:47.570", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ "tags": [ "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/bid/1869", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-082", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5448", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1007.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1007.json index a980b97cb27..a50c4144f4d 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1007.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1007.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1007", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:26.373", + "lastModified": "2024-11-20T23:33:47.723", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5791", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q4/0048.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5791", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1008.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1008.json index 7e808ff0179..6bced884e97 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1008.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1008.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1008", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2008-09-05T20:22:25.293", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:47.877", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -86,6 +85,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a092600-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1715", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1009.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1009.json index eb8e3250c94..7a11a183ae8 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1009.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1009.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1009", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.207", + "lastModified": "2024-11-20T23:33:48.037", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5437", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0438.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1871", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5437", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1010.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1010.json index f265b03f1b3..dc284fea928 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1010.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1010.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1010", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:26.437", + "lastModified": "2024-11-20T23:33:48.193", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -131,6 +130,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5344", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/137890", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1764", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5344", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1011.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1011.json index 4786394666f..e81680bb7f6 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1011.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1011.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1011", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:26.513", + "lastModified": "2024-11-20T23:33:48.343", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -138,6 +137,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5638", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:53.catopen.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6070", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5638", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1012.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1012.json index 42e44e5e795..2e7759bec86 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1012.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1012.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1012", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2008-09-05T20:22:25.950", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:48.493", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -130,6 +129,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:53.catopen.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1013.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1013.json index 2004edad4c6..573112e1096 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1013.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1013.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1013", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2008-09-05T20:22:26.123", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:48.633", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -130,6 +129,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:53.catopen.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1014.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1014.json index aeccba064d4..818b7d06029 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1014.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1014.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1014", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:26.560", + "lastModified": "2024-11-20T23:33:48.770", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5291", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0325.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/3240", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1717", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5291", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1015.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1015.json index ec1970b5008..6e5dd3a3e22 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1015.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1015.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1015", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.267", + "lastModified": "2024-11-20T23:33:48.907", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5306", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0366.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1731", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5306", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1016.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1016.json index bc7637dbb2e..5c9e35f2ece 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1016.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1016.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1016", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:26.640", + "lastModified": "2024-11-20T23:33:49.053", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5276", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/84360", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1707", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5276", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1017.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1017.json index d8fe783ce6e..6d31e790d83 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1017.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1017.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1017", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2008-09-05T20:22:26.747", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:49.203", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0007.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0032.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1732", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1018.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1018.json index c0aa49fef1e..75082ba685d 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1018.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1018.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1018", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:26.687", + "lastModified": "2024-11-20T23:33:49.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5722", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97119799515246&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97131166004145&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1788", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5722", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1019.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1019.json index 84a6caa92c8..65829dc6073 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1019.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1019.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1019", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:26.750", + "lastModified": "2024-11-20T23:33:49.503", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5439", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97301487015664&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1866", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5439", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1020.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1020.json index 4d8ceb0bf00..dc210e85526 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1020.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1020.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1020", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.347", + "lastModified": "2024-11-20T23:33:49.657", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5250", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96925269716274&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1689", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5250", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1021.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1021.json index d6c31829a18..2247410dbce 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1021.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1021.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1021", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.410", + "lastModified": "2024-11-20T23:33:49.817", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5250", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96925269716274&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1689", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5250", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1022.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1022.json index b6b30b4596e..8c31332443c 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1022.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1022.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1022", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2018-10-30T16:26:17.700", + "lastModified": "2024-11-20T23:33:49.960", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -127,6 +126,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5277", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0222.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0241.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cisco.com/warp/public/707/PIXfirewallSMTPfilter-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1698", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5277", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1023.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1023.json index b509b7d6dcc..fcb49a7eb97 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1023.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1023.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1023", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.473", + "lastModified": "2024-11-20T23:33:50.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5284", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/84766", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1710", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5284", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1024.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1024.json index 08a62e1e25a..a616c58d90c 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1024.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1024.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1024", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:26.873", + "lastModified": "2024-11-20T23:33:50.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5450", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97306581513537&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1876", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5450", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1025.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1025.json index c08821c5691..6a74bf3b67e 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1025.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1025.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1025", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.517", + "lastModified": "2024-11-20T23:33:50.397", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5435", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97295224226042&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1868", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5435", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1026.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1026.json index a2ecb24b0ed..dfa37df60f3 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1026.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1026.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1026", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2018-05-03T01:29:09.943", + "lastModified": "2024-11-20T23:33:50.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5480", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:61.tcpdump.v1.1.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/linux/suse/2000-q4/0681.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1870", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5480", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1027.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1027.json index c8583f80e30..4a5a51067c6 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1027.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1027.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1027", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2018-10-30T16:25:06.387", + "lastModified": "2024-11-20T23:33:50.720", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5646", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97059440000367&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1623", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1877", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5646", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1028.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1028.json index 782027607ba..6b3a0d702b0 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1028.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1028.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1028", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-07-11T01:29:02.587", + "lastModified": "2024-11-20T23:33:50.857", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -137,6 +136,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5460", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/142792", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1886", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5460", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1029.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1029.json index 487eaf6855f..2d0657e2263 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1029.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1029.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1029", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-07-11T01:29:02.633", + "lastModified": "2024-11-20T23:33:50.993", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5462", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/141660", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1887", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5462", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1030.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1030.json index 1d22e73bf1c..db8434a4c25 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1030.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1030.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1030", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-07-11T01:29:02.697", + "lastModified": "2024-11-20T23:33:51.133", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5529", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/142672", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1888", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5529", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1031.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1031.json index 748bbf1f849..ead02d8b059 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1031.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1031.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1031", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2018-05-03T01:29:10.037", + "lastModified": "2024-11-20T23:33:51.277", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -123,6 +122,10 @@ } ], "references": [ + { + "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html", + "source": "cve@mitre.org" + }, { "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html", "source": "cve@mitre.org" @@ -165,6 +168,53 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5461", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0034.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/320067", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/290115", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/75188", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1889", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5461", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1032.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1032.json index 36f27a7fd84..eaddb656941 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1032.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1032.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1032", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.000", + "lastModified": "2024-11-20T23:33:51.430", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5816", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1632", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/142808", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1890", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5816", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1033.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1033.json index a16952165bd..fa7c5e5907a 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1033.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1033.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1033", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.597", + "lastModified": "2024-11-20T23:33:51.573", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5436", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/141905", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1860", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5436", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1034.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1034.json index c717001064f..50b06b9006b 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1034.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1034.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1034", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2018-10-12T21:29:54.607", + "lastModified": "2024-11-20T23:33:51.717", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5467", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97349782305448&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1899", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-085", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5467", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1035.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1035.json index 0c749e1f2ae..742f1acaaf6 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1035.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1035.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1035", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2016-10-18T02:08:06.370", + "lastModified": "2024-11-20T23:33:51.863", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.synnergy.net/Archives/Advisories/dethy/typsoft-ftpd.txt", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=96879389027478&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1690", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.synnergy.net/Archives/Advisories/dethy/typsoft-ftpd.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1036.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1036.json index 0ad2e4a2de3..070e9c0c9b7 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1036.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1036.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1036", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.123", + "lastModified": "2024-11-20T23:33:52.003", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5275", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0252.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1704", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5275", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1037.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1037.json index 3d87c03e704..d288f9ea5ee 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1037.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1037.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1037", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2008-09-05T20:22:29.730", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:52.147", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,21 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/76389", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1662", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1038.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1038.json index c9d562a6f51..9661d654c03 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1038.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1038.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1038", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.170", + "lastModified": "2024-11-20T23:33:52.283", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5266", "source": "cve@mitre.org" + }, + { + "url": "http://as400service.rochester.ibm.com/n_dir/nas4apar.NSF/5ec6cdc6ab42894a862568f90073c74a/9ce636030a58807186256955003d128d?OpenDocument", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=SA90544&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5266", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1039.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1039.json index 4f7cb539520..27d4767962b 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1039.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1039.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1039", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-12T21:29:55.047", + "lastModified": "2024-11-20T23:33:52.423", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -117,6 +116,36 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-091", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0105.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://razor.bindview.com/publish/advisories/adv_NAPTHA.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2000-21.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2022", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-091", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1040.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1040.json index 31ad73da687..e0d3a7afaab 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1040.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1040.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1040", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.217", + "lastModified": "2024-11-20T23:33:52.567", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -122,6 +121,46 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5394", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0356.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0429.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/linux/suse/2000-q4/0262.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-039.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001014", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-064.php3?dis=7.1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-086.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1820", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5394", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1041.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1041.json index 1abdc7cb283..43c5ac89dbd 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1041.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1041.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1041", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.280", + "lastModified": "2024-11-20T23:33:52.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5759", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/linux/suse/2000-q4/0262.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-039.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-064.php3?dis=7.1", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5759", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1042.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1042.json index 55d0393a629..361c4fa5372 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1042.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1042.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1042", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.327", + "lastModified": "2024-11-20T23:33:52.843", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5730", "source": "cve@mitre.org" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-064.php3?dis=7.1", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5730", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1043.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1043.json index 706467cedca..63003143c24 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1043.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1043.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1043", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.390", + "lastModified": "2024-11-20T23:33:52.967", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5731", "source": "cve@mitre.org" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-064.php3?dis=7.1", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5731", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1044.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1044.json index 659d5881307..f579a3f18c0 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1044.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1044.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1044", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.437", + "lastModified": "2024-11-20T23:33:53.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5394", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/linux/suse/2000-q4/0262.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1820", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5394", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1045.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1045.json index 6298ddd8f7f..7559edac799 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1045.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1045.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1045", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.500", + "lastModified": "2024-11-20T23:33:53.220", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 1.2 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -105,6 +104,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5449", "source": "cve@mitre.org" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-066-1.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1863", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5449", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1046.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1046.json index 0509f8a481a..a8f061c85f2 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1046.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1046.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1046", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2008-09-05T20:22:31.107", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:53.353", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0093.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1047.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1047.json index a36b82ee08e..0d3c0531bd9 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1047.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1047.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1047", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.560", + "lastModified": "2024-11-20T23:33:53.483", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -137,6 +136,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5488", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/442", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/143071", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1905", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5488", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1048.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1048.json index 36f3d18b0b2..1dac413b23c 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1048.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1048.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1048", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.677", + "lastModified": "2024-11-20T23:33:53.623", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5373", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0245.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5373", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1049.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1049.json index 94c5f3f933c..bd2ee1cf9e9 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1049.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1049.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1049", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.607", + "lastModified": "2024-11-20T23:33:53.760", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5452", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97310314724964&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=18085&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5452", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1050.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1050.json index ce5f916d204..47ec40d613c 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1050.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1050.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1050", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.670", + "lastModified": "2024-11-20T23:33:53.890", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5407", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97236316510117&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=17966&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/500", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5407", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1051.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1051.json index 541d5190f57..6ad6d7f978c 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1051.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1051.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1051", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.733", + "lastModified": "2024-11-20T23:33:54.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5405", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97236692714978&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=17968&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5405", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1052.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1052.json index dc2ff68011e..81bde475c5b 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1052.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1052.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1052", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2016-10-18T02:08:11.137", + "lastModified": "2024-11-20T23:33:54.140", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=97236692714978&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97236692714978&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1053.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1053.json index ad65b995481..ba7e318b765 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1053.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1053.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1053", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.737", + "lastModified": "2024-11-20T23:33:54.257", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5406", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97236125107957&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=17969&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5406", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1054.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1054.json index 1d56d5f4416..9e4cf29dc63 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1054.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1054.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1054", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.780", + "lastModified": "2024-11-20T23:33:54.387", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5272", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/csecureacsnt-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1705", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5272", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1055.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1055.json index 7941d38da4c..605eba23448 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1055.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1055.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1055", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.843", + "lastModified": "2024-11-20T23:33:54.507", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5273", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/csecureacsnt-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1569", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1706", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5273", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1056.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1056.json index 7f05391c30c..827ac48285e 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1056.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1056.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1056", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.907", + "lastModified": "2024-11-20T23:33:54.633", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5274", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/csecureacsnt-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1708", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5274", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1057.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1057.json index 516f036db67..356aa67b9da 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1057.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1057.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1057", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:27.983", + "lastModified": "2024-11-20T23:33:54.753", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -117,6 +116,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5229", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0140.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1682", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5229", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1058.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1058.json index 09397aedb51..98cefda0ce4 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1058.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1058.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1058", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:28.030", + "lastModified": "2024-11-20T23:33:54.887", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5282", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0274.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97004856403173&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5282", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1059.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1059.json index d125042a708..bd3b5dceb15 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1059.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1059.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1059", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:28.093", + "lastModified": "2024-11-20T23:33:55.013", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5305", "source": "cve@mitre.org" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-052.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/136495", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1735", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5305", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1060.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1060.json index e24b1d2cb54..56e8478dc10 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1060.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1060.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1060", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2018-05-03T01:29:10.117", + "lastModified": "2024-11-20T23:33:55.137", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5305", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0022.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1736", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5305", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1061.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1061.json index 4e2f7dbc3b0..b476e745fb2 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1061.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1061.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1061", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2018-10-12T21:29:55.453", + "lastModified": "2024-11-20T23:33:55.263", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -80,6 +79,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5127", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-075", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5127", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1062.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1062.json index 17bfa74f2e9..4e76820ee0b 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1062.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1062.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1062", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.800", + "lastModified": "2024-11-20T23:33:55.387", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5353", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97119729613778&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1775", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5353", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1063.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1063.json index c9bbbe478bc..5ae42ad00ae 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1063.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1063.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1063", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.863", + "lastModified": "2024-11-20T23:33:55.517", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5353", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97119729613778&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1775", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5353", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1064.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1064.json index 231bb04c899..2ff9067d280 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1064.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1064.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1064", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:13.927", + "lastModified": "2024-11-20T23:33:55.653", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5353", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97119729613778&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1775", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5353", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1065.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1065.json index e20c0edbd87..a5b8325f8f1 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1065.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1065.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1065", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:14.003", + "lastModified": "2024-11-20T23:33:55.783", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5354", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97119729613778&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1775", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5354", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1066.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1066.json index b526e139316..55839cfe991 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1066.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1066.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1066", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-07-11T01:29:02.743", + "lastModified": "2024-11-20T23:33:55.913", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -103,6 +102,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5454", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:63.getnameinfo.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1894", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5454", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1068.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1068.json index 86efab41425..3b2c6515d81 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1068.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1068.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1068", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:28.187", + "lastModified": "2024-11-20T23:33:56.053", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5792", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97236719315352&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cgi-world.com/pollit.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5792", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1069.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1069.json index 144397076c1..fc1e6415dd0 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1069.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1069.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1069", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:28.250", + "lastModified": "2024-11-20T23:33:56.383", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5419", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97236719315352&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5419", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1070.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1070.json index e64f9e21eaa..c6cea271eb9 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1070.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1070.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1070", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:28.297", + "lastModified": "2024-11-20T23:33:56.510", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5794", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97236719315352&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5794", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1071.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1071.json index 5105323dd4a..2b1590680ec 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1071.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1071.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1071", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:28.357", + "lastModified": "2024-11-20T23:33:56.637", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5752", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a100900-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/7213", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1767", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5752", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1072.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1072.json index 2fc8c50e6a2..15b15edbf1d 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1072.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1072.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1072", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:28.407", + "lastModified": "2024-11-20T23:33:56.780", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5756", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a100900-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/7212", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1768", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5756", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1073.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1073.json index 5b3662e578f..0f88b7db970 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1073.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1073.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1073", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:28.467", + "lastModified": "2024-11-20T23:33:56.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5757", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a100900-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/7210", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1769", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5757", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1074.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1074.json index 86598836d24..ef5c00d4f9b 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1074.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1074.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1074", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:28.733", + "lastModified": "2024-11-20T23:33:57.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5757", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a100900-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/7209", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1769", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5757", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1075.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1075.json index dde254f452b..c1088ffae69 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1075.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1075.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1075", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:28.843", + "lastModified": "2024-11-20T23:33:57.167", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -101,6 +100,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5421", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0383.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iplanet.com/downloads/patches/0122.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4086", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/486", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1839", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5421", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1076.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1076.json index 60109b7ce3f..2d147b102d7 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1076.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1076.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1076", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:14.080", + "lastModified": "2024-11-20T23:33:57.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5422", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0383.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5422", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1077.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1077.json index 0a6b0104efc..353ba5d8155 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1077.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1077.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1077", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:28.890", + "lastModified": "2024-11-20T23:33:57.443", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5446", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/141435", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5446", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1078.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1078.json index 9f87b8773b3..3aa1a8c6a8f 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1078.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1078.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1078", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:14.143", + "lastModified": "2024-11-20T23:33:57.570", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5332", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/138332", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5332", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1079.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1079.json index d2a06d81d46..c1ec3153848 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1079.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1079.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1079", "sourceIdentifier": "cve@mitre.org", "published": "2000-08-29T04:00:00.000", - "lastModified": "2017-12-19T02:29:14.207", + "lastModified": "2024-11-20T23:33:57.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -106,6 +105,30 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1079", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0116.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.nai.com/research/covert/advisories/045.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1620", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5168", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1079", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1080.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1080.json index 8cb1040a792..c2174a38f53 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1080.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1080.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1080", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-01T05:00:00.000", - "lastModified": "2017-10-10T01:29:28.937", + "lastModified": "2024-11-20T23:33:57.857", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5527", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97318797630246&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://proquake.ai.mit.edu/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1900", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5527", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1081.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1081.json index d17e4be4aea..96f5985445d 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1081.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1081.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1081", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-12T21:29:55.717", + "lastModified": "2024-11-20T23:33:57.997", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -103,6 +102,27 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A231", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97570878710037&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2030", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A231", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1082.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1082.json index 74b7ff19c91..2028bc5bb0c 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1082.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1082.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1082", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-12T21:29:56.217", + "lastModified": "2024-11-20T23:33:58.147", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -99,6 +98,23 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97570878710037&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2031", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1083.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1083.json index aa0b8a9c6c1..14a0960ace4 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1083.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1083.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1083", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-12T21:29:56.530", + "lastModified": "2024-11-20T23:33:58.287", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -99,6 +98,23 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97570878710037&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2038", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1084.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1084.json index b62219c2e78..1606fcbf5f8 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1084.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1084.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1084", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-12T21:29:56.843", + "lastModified": "2024-11-20T23:33:58.420", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -99,6 +98,23 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97570878710037&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2039", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1085.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1085.json index 8693bb8e1ae..b569c68b885 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1085.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1085.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1085", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-12T21:29:57.170", + "lastModified": "2024-11-20T23:33:58.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -99,6 +98,23 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97570884410184&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2040", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1086.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1086.json index 32f42e300de..0c5e8046302 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1086.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1086.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1086", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-12T21:29:57.483", + "lastModified": "2024-11-20T23:33:58.700", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -99,6 +98,23 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97570884410184&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2041", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1087.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1087.json index a65ec673081..6e9dd8a7956 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1087.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1087.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1087", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-12T21:29:57.827", + "lastModified": "2024-11-20T23:33:58.847", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -99,6 +98,23 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97570884410184&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2042", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1088.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1088.json index c666467d9ed..5966c6bb0ac 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1088.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1088.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1088", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-12T21:29:58.140", + "lastModified": "2024-11-20T23:33:58.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -99,6 +98,23 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97570884410184&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2043", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1089.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1089.json index f4902b15bbc..8e5fccd58a9 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1089.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1089.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1089", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-12T21:29:58.467", + "lastModified": "2024-11-20T23:33:59.100", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5623", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2048", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.stake.com/research/advisories/2000/a120400-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-094", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5623", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1090.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1090.json index d1d4352d764..0d4726f0114 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1090.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1090.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1090", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2018-01-11T16:57:00.407", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:59.237", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,29 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.nsfocus.com/english/homepage/sa_08.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2100", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5729", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1092.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1092.json index f4dc276e34d..a9018a8039e 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1092.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1092.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1092", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-12-19T02:29:14.330", + "lastModified": "2024-11-20T23:33:59.377", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5740", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97676270729984&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2109", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5740", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1093.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1093.json index b33ed975b62..04aa98dd322 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1093.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1093.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1093", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-07-11T01:29:02.807", + "lastModified": "2024-11-20T23:33:59.507", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -135,6 +134,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5732", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a121200-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5732", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1094.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1094.json index 7beefd609d7..7b4ab6dddda 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1094.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1094.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1094", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2024-02-09T03:20:04.147", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:33:59.647", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,37 @@ "tags": [ "Broken Link" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97668265628917&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97683774417132&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a121200-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1692", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1095.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1095.json index aa4834b00cd..90fde57ed40 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1095.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1095.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1095", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:29.047", + "lastModified": "2024-11-20T23:33:59.767", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -148,6 +147,47 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5516", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0179.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/linux/suse/2000-q4/0596.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000340", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001120", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-071-1.php3?dis=7.1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-108.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1936", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5516", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1096.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1096.json index 0deaaf3e40a..acacccff268 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1096.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1096.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1096", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-05-03T01:29:10.223", + "lastModified": "2024-11-20T23:33:59.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 3.7, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.7 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5543", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0237.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1960", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5543", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1097.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1097.json index d81381a3f3e..a12c3837bfb 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1097.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1097.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1097", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:29.107", + "lastModified": "2024-11-20T23:34:00.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -99,6 +98,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5596", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0406.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0435.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1667", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2013", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5596", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1098.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1098.json index 8f2bd33cd75..7a883cf3017 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1098.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1098.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1098", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:38.857", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:00.180", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0435.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0439.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-10xx/CVE-2000-1099.json b/CVE-2000/CVE-2000-10xx/CVE-2000-1099.json index 3f8ecaac5aa..59d370cbb16 100644 --- a/CVE-2000/CVE-2000-10xx/CVE-2000-1099.json +++ b/CVE-2000/CVE-2000-10xx/CVE-2000-1099.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1099", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-09-20T18:45:12.907", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:00.307", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -112,6 +111,35 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/199&type=0&nav=sec.sba", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.osvdb.org/7255", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0011-132", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5605", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1100.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1100.json index 8710be0fc4b..bdc0cae083c 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1100.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1100.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1100", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:39.167", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:00.443", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0433.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2029", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1101.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1101.json index b6c9ae1088c..2f61e6534b3 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1101.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1101.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1101", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:39.323", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:00.580", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -99,6 +98,28 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0386.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/5608.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2005", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1102.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1102.json index 3bda53beecf..2eeee5766af 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1102.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1102.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1102", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:39.467", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:00.720", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/147115", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2008", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1103.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1103.json index 6cfae631b40..f18c9b666da 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1103.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1103.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1103", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:39.620", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:00.880", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -98,6 +97,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/147120", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2009", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1104.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1104.json index 0d3fbf7ffcb..6c7c31454a7 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1104.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1104.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1104", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:34:01.013", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-060", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-060", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1105.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1105.json index 16565b65016..11ef4f75ab7 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1105.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1105.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1105", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:39.933", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:01.150", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", + "baseScore": 4.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 4.3 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, @@ -89,6 +88,28 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0074.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/144270", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1933", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1106.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1106.json index e11441a7aac..9d8789f95ce 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1106.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1106.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1106", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:29.250", + "lastModified": "2024-11-20T23:34:01.297", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -93,6 +92,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5606", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0016.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/147563", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2014", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5606", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1107.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1107.json index 4807290a5fd..8975693db90 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1107.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1107.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1107", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:29.310", + "lastModified": "2024-11-20T23:34:01.453", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -113,6 +112,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5590", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0387.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2015", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5590", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1108.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1108.json index 9d521bc1fb4..217de0a2594 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1108.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1108.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1108", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:29.357", + "lastModified": "2024-11-20T23:34:01.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -96,6 +95,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5519", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0192.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001125", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-078.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1945", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5519", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1109.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1109.json index 1a310cab149..a6e4c0fb06d 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1109.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1109.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1109", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:29.420", + "lastModified": "2024-11-20T23:34:01.767", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -148,6 +147,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5929", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0373.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-036", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_011_mc.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2016", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5929", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1110.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1110.json index 6afb5b5ed54..e2f8eb9b464 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1110.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1110.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1110", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:40.700", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:01.927", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0384.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2017", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1111.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1111.json index 536d58e82d6..d6a40dccae4 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1111.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1111.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1111", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:29.483", + "lastModified": "2024-11-20T23:34:02.070", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5598", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/147914", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2018", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5598", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1112.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1112.json index 70700022b7d..65f3071568e 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1112.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1112.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1112", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-12T21:29:59.000", + "lastModified": "2024-11-20T23:34:02.223", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -89,6 +88,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5575", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/1976", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-090", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5575", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1113.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1113.json index 35a12fc2c47..5244cd9686e 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1113.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1113.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1113", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-12T21:29:59.310", + "lastModified": "2024-11-20T23:34:02.367", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5574", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/a112300-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1980", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-090", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5574", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1114.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1114.json index 7a47f11ebb4..bd08df4bf1d 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1114.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1114.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1114", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:41.293", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:02.513", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0285.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1970", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1115.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1115.json index 86efbbbb2b5..142cf09ff16 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1115.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1115.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1115", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:29.687", + "lastModified": "2024-11-20T23:34:02.663", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5583", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0299.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1979", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.software602.com/products/ls/support/newbuild.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5583", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1116.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1116.json index 998f3870b6e..eec0fe7a310 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1116.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1116.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1116", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-12-19T02:29:14.410", + "lastModified": "2024-11-20T23:34:02.820", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5388", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0041.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5388", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1117.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1117.json index 142603dedcb..87d9b77b809 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1117.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1117.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1117", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2024-02-14T15:16:30.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:02.950", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ "VDB Entry", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0341.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1994", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1118.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1118.json index 27458812570..40d04dd02fd 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1118.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1118.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1118", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:41.887", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:03.093", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0369.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1119.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1119.json index f22656a9984..c1c553539c0 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1119.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1119.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1119", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:29.750", + "lastModified": "2024-11-20T23:34:03.240", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -120,6 +119,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5621", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97569466809056&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY08812&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY10721&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1676", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2032", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5621", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1120.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1120.json index b3321cd4173..26294b36438 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1120.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1120.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1120", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:29.797", + "lastModified": "2024-11-20T23:34:03.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -116,6 +115,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5620", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97569466809056&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY08143&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY08287&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2033", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5620", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1121.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1121.json index 5faecf9c8e4..a8ddf60214b 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1121.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1121.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1121", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:29.843", + "lastModified": "2024-11-20T23:34:03.557", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -116,6 +115,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5619", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97569466809056&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY08143&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY08287&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2034", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5619", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1122.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1122.json index c0e76eb0e43..1c0f2d04f03 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1122.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1122.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1122", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2016-10-18T02:08:42.097", + "lastModified": "2024-11-20T23:34:03.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -112,6 +111,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97569466809056&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY07790&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY07831&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2035", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1123.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1123.json index 4a81b9d31db..cd4deceecfa 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1123.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1123.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1123", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:29.907", + "lastModified": "2024-11-20T23:34:03.847", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5617", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97569466809056&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY12638&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2036", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5617", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1124.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1124.json index 12a3d87d04a..4f8dddc2112 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1124.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1124.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1124", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:29.953", + "lastModified": "2024-11-20T23:34:03.977", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5616", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97569466809056&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY12638&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2037", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5616", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1125.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1125.json index 3917b91be6b..18a179053cc 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1125.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1125.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1125", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2016-10-18T02:08:46.207", + "lastModified": "2024-11-20T23:34:04.107", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97336034309944&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1914", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1126.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1126.json index 9c761a56bbf..c73dabeac34 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1126.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1126.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1126", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-19T01:29:00.800", + "lastModified": "2024-11-20T23:34:04.243", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -112,6 +111,26 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5655", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/advisories/2850", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1954", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5655", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1127.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1127.json index 8ec1720b58a..f6f30e9e8c8 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1127.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1127.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1127", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:43.340", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:04.373", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -85,6 +84,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/143845", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1919", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1128.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1128.json index 34dd12ee8a8..e97adf8800e 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1128.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1128.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1128", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:43.480", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:04.500", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q4/0073.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1920", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1129.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1129.json index a5768f10cc9..9bb22aaef99 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1129.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1129.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1129", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:43.620", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:04.630", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0324.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1999", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1130.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1130.json index 0bd6844fabd..ea370039927 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1130.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1130.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1130", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:43.777", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:04.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0324.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1993", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1131.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1131.json index 02bf6e8c190..25006ef10e0 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1131.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1131.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1131", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.000", + "lastModified": "2024-11-20T23:34:04.880", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5509", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0144.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1940", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5509", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1132.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1132.json index 0db8979f9ee..82910abd7ef 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1132.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1132.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1132", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.060", + "lastModified": "2024-11-20T23:34:05.010", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -121,6 +120,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5533", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0218.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.dcscripts.com/dcforum/dcfNews/124.html#1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1646", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1951", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5533", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1133.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1133.json index 6a27feaab6c..024b7271e1e 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1133.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1133.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1133", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2016-10-18T02:08:47.330", + "lastModified": "2024-11-20T23:34:05.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97353881829760&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97362374200478&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1907", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1134.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1134.json index cd74678d83a..c0c5dd1a0a0 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1134.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1134.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1134", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-19T01:29:00.860", + "lastModified": "2024-11-20T23:34:05.293", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -270,6 +269,94 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4047", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:76.tcsh-csh.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20011103-02-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0418.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/tru64/2002-q1/0009.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000350", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000354", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97561816504170&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-042.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-043.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001111a", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/10277", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-069.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-075.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-117.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-121.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/146657", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1926", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2006", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1135.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1135.json index f438a1e9ad4..1feff331cf2 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1135.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1135.json @@ -2,10 +2,8 @@ "id": "CVE-2000-1135", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.107", + "lastModified": "2024-11-20T23:34:05.470", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "Note: fixed in potato version", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -90,6 +88,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5633", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2000/20001130", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/7208", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5633", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "Note: fixed in potato version" } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1136.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1136.json index 708f1856bdb..b23c067d8d8 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1136.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1136.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1136", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.170", + "lastModified": "2024-11-20T23:34:05.600", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5632", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97502995616099&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1984", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5632", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1137.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1137.json index 60540762338..caac8d3a975 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1137.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1137.json @@ -2,22 +2,14 @@ "id": "CVE-2000-1137", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-05-03T01:29:10.317", + "lastModified": "2024-11-20T23:34:05.740", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "GNU ed before 0.2-18.1 allows local users to overwrite the files of other users via a symlink attack." } ], - "vendorComments": [ - { - "organization": "Red Hat", - "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", - "lastModified": "2007-03-14T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -117,6 +109,41 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5723", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000359", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001129", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-076.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6491", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-123.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5723", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Red Hat", + "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", + "lastModified": "2007-03-14T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1138.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1138.json index 70d4da59079..63c2c4224a9 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1138.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1138.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1138", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2016-10-18T02:08:51.737", + "lastModified": "2024-11-20T23:34:05.907", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -104,6 +103,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97370725220953&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1925", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1139.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1139.json index 85bc0aa4576..2665ab61b4d 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1139.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1139.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1139", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2020-04-02T13:19:00.427", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:06.040", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ "tags": [ "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/bid/1958", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-088", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5537", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1140.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1140.json index 958b4c6b6e5..c6208574b6b 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1140.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1140.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1140", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.280", + "lastModified": "2024-11-20T23:34:06.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -95,6 +94,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5473", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1908", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5473", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1141.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1141.json index 0b1c8233614..0ad7101caeb 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1141.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1141.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1141", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.343", + "lastModified": "2024-11-20T23:34:06.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5473", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97349791405580&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5473", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1142.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1142.json index 511ed8585d4..38f9f2423ef 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1142.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1142.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1142", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.390", + "lastModified": "2024-11-20T23:34:06.447", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5949", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97349791405580&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5949", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1143.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1143.json index 409c8b4455a..f3fe4459a9d 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1143.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1143.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1143", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.437", + "lastModified": "2024-11-20T23:34:06.600", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5473", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97349791405580&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5473", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1144.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1144.json index f78a72f2e25..6b86c2886bf 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1144.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1144.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1144", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.513", + "lastModified": "2024-11-20T23:34:06.753", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -95,6 +94,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5472", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97349791405580&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1909", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5472", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1145.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1145.json index e75f43207bb..0640f315830 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1145.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1145.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1145", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.593", + "lastModified": "2024-11-20T23:34:06.893", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5950", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97349791405580&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5950", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1146.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1146.json index c7e62d5cfb4..71c1857d200 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1146.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1146.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1146", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.657", + "lastModified": "2024-11-20T23:34:07.017", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -94,6 +93,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5528", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97349791405580&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1913", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5528", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1147.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1147.json index 2d839006862..966d4f78457 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1147.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1147.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1147", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-12-19T02:29:14.473", + "lastModified": "2024-11-20T23:34:07.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5510", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/143070", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1911", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5510", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1148.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1148.json index 0d5cb0a06d2..f96aaeec61a 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1148.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1148.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1148", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.717", + "lastModified": "2024-11-20T23:34:07.290", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5465", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0072.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0085.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1906", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5465", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1149.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1149.json index f41d816689e..44ba2936a38 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1149.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1149.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1149", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-10-12T21:30:00.030", + "lastModified": "2024-11-20T23:34:07.427", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5489", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/143991", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1924", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-087", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5489", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1150.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1150.json index 01b802b17c7..ed0a3740c2b 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1150.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1150.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1150", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-10T19:06:42.773", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:07.560", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0203.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1151.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1151.json index 82c73545ed2..d96ac6d2fd6 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1151.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1151.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1151", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-10T19:06:42.913", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:07.697", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0203.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1152.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1152.json index a3a2f0a1346..a49876504cc 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1152.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1152.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1152", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:47.073", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:07.830", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0203.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0203.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1153.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1153.json index 421472b216f..38a5010dd3a 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1153.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1153.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1153", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-10T19:06:43.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:07.957", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0203.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1154.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1154.json index 785a00b0e92..87498aa5425 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1154.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1154.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1154", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-10T19:06:43.197", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:08.100", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0203.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1155.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1155.json index 3193c7321c0..9ea0d9edab5 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1155.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1155.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1155", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-10T19:06:43.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:08.233", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0203.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1156.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1156.json index b88b8169529..fe88b6aa267 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1156.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1156.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1156", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-12-19T02:29:14.550", + "lastModified": "2024-11-20T23:34:08.367", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5487", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0115.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1922", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5487", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1157.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1157.json index 748b289f7e6..103201458ae 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1157.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1157.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1157", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:47.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:08.500", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0038.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1901", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1158.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1158.json index f738451b95f..d2168ffd48b 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1158.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1158.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1158", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:47.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:08.643", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0038.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1159.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1159.json index 5a00f260728..3cea6aba60d 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1159.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1159.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1159", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:48.090", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:08.773", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0038.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1902", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1160.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1160.json index adf1262fc89..24a0bba5b4d 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1160.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1160.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1160", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:48.247", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:08.897", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0038.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1903", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1161.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1161.json index fe9e080d42f..4db9836552c 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1161.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1161.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1161", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:48.387", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:09.023", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0271.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1969", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1162.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1162.json index 6f779a1dfb7..2992f44d2e4 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1162.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1162.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1162", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.827", + "lastModified": "2024-11-20T23:34:09.157", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 3.7, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.7 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -118,6 +117,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5563", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000343", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-041.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2000/20001123", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-074.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-114.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1990", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5563", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1163.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1163.json index b57a5b46ec3..d62aefc4751 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1163.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1163.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1163", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.907", + "lastModified": "2024-11-20T23:34:09.293", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -119,6 +118,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5564", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000343", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-041.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001123", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-074.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1991", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5564", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1164.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1164.json index d4b977ad69c..7ddf4c09acd 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1164.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1164.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1164", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:30.967", + "lastModified": "2024-11-20T23:34:09.430", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "baseScore": 9.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 9.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5545", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0253.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1961", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5545", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1165.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1165.json index c5261403a10..a842a4a5a53 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1165.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1165.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1165", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:31.030", + "lastModified": "2024-11-20T23:34:09.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -107,6 +106,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5576", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:02.syslog-ng.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0300.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.balabit.hu/products/syslog-ng/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1981", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5576", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1166.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1166.json index f354cc66f53..a3044c48da7 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1166.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1166.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1166", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:31.093", + "lastModified": "2024-11-20T23:34:09.690", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5581", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0351.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://twig.screwdriver.net/file.php3?file=CHANGELOG", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1998", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5581", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1167.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1167.json index 8ceb926e152..a309f8efaf4 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1167.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1167.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1167", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:31.140", + "lastModified": "2024-11-20T23:34:09.820", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5584", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:70.ppp-nat.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1655", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1974", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5584", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1168.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1168.json index 7fcac0106b9..914ebefd896 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1168.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1168.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1168", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2016-10-18T02:09:00.020", + "lastModified": "2024-11-20T23:34:09.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97502498610979&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1988", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1169.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1169.json index 47a54d39c2d..e945e3e1471 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1169.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1169.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1169", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:31.203", + "lastModified": "2024-11-20T23:34:10.073", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -119,6 +118,58 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5517", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0195.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0217.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000345", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://lists.suse.com/archives/suse-security-announce/2000-Nov/0004.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001118", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-068.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/2114", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6248", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-111.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1949", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5517", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1170.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1170.json index 34344ccbd2e..bbd4ebcf540 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1170.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1170.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1170", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:31.263", + "lastModified": "2024-11-20T23:34:10.223", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5534", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97439536016554&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.netsnap.com/new.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1956", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5534", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1171.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1171.json index 3784c79793f..09da1c53fb5 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1171.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1171.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1171", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:31.310", + "lastModified": "2024-11-20T23:34:10.360", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5553", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0263.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1963", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5553", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1172.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1172.json index e0b5495b9b9..d41e25e7664 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1172.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1172.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1172", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:50.027", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:10.490", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0204.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1948", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1173.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1173.json index 418bf7df408..bc537bacabd 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1173.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1173.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1173", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:50.167", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:10.620", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0323.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1977", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1174.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1174.json index fa5ed3d0002..c52ff73409c 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1174.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1174.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1174", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:31.373", + "lastModified": "2024-11-20T23:34:10.757", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5557", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:81.ethereal.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0251.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000342", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001122a", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-116.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1972", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5557", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1175.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1175.json index bc0093d1369..0b7bd12ec93 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1175.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1175.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1175", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:50.463", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:10.883", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/145823", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1967", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1176.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1176.json index c94b3e7d15c..5c3abd8a839 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1176.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1176.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1176", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:50.607", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:11.033", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0110.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1921", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1177.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1177.json index 3e978b354cc..c0f7ca75d1b 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1177.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1177.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1177", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:50.760", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:11.170", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0284.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://bb4.com/incident.nov21", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1971", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1178.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1178.json index b4b38168d05..1b2ae1eb7e4 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1178.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1178.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1178", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2024-01-26T16:59:03.123", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:11.307", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", - "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -152,6 +151,69 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0227.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000356", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97500174210821&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://www.debian.org/security/2000/20001201", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-072.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-110.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1959", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5546", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1179.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1179.json index e7de2329f18..b8289b7ef76 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1179.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1179.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1179", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:31.420", + "lastModified": "2024-11-20T23:34:11.447", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5536", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97440068130051&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1952", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5536", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1180.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1180.json index 18865073ec6..a07386b625d 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1180.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1180.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1180", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2018-05-03T01:29:10.553", + "lastModified": "2024-11-20T23:34:11.580", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5551", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97474521003453&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1968", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5551", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1181.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1181.json index 0970d3698a1..5d5e6fc45cd 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1181.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1181.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1181", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:31.483", + "lastModified": "2024-11-20T23:34:11.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,8 +82,8 @@ "source": "cve@mitre.org", "tags": [ "Exploit", - "Vendor Advisory", - "Patch" + "Patch", + "Vendor Advisory" ] }, { @@ -103,6 +102,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5538", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0236.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://service.real.com/help/faq/security/memory.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1957", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5538", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1182.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1182.json index a2f257ac6af..f009a8f3e98 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1182.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1182.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1182", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:31.530", + "lastModified": "2024-11-20T23:34:11.870", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -96,6 +95,30 @@ { "url": "https://www.watchguard.com/support/patches.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0224.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1953", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5535", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.watchguard.com/support/patches.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1183.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1183.json index 1cfec25e7a3..bc89c7b9bc8 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1183.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1183.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1183", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-10T19:06:46.397", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:11.997", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -74,6 +73,13 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0219.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1184.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1184.json index e60f5b0f722..f7e562d972a 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1184.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1184.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1184", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:31.593", + "lastModified": "2024-11-20T23:34:12.127", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -103,6 +102,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5959", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:69.telnetd.v1.1.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6083", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5959", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1185.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1185.json index 2f256a31806..46c7763f042 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1185.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1185.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1185", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-05T20:22:51.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:12.263", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0201.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1938", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1186.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1186.json index 61f8e473f90..dda30c63fdf 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1186.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1186.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1186", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-12-19T02:29:14.627", + "lastModified": "2024-11-20T23:34:12.393", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5970", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0221.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5970", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1187.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1187.json index 4572ad96306..9d8dc18cc11 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1187.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1187.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1187", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:31.657", + "lastModified": "2024-11-20T23:34:12.520", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -110,6 +109,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5542", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:66.netscape.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000344", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://lists.suse.com/archives/suse-security-announce/2000-Nov/0005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97500270012529&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7207", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-109.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5542", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1188.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1188.json index 4fccf551da4..ac94403b6de 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1188.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1188.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1188", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2008-09-10T19:06:46.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:12.667", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0283.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1189.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1189.json index 821a092f3f9..b499d60d895 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1189.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1189.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1189", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-09T05:00:00.000", - "lastModified": "2017-10-10T01:29:31.717", + "lastModified": "2024-11-20T23:34:12.817", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -137,6 +136,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5747", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000358", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-082.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-120.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5747", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1190.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1190.json index 20462ebcdee..289ff31bb08 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1190.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1190.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1190", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2016-10-18T02:09:07.287", + "lastModified": "2024-11-20T23:34:12.963", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.redhat.com/support/errata/RHSA-2000-016.html", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95984116811100&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/4941.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-016.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1191.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1191.json index 8640ba4f955..7caa9543ccc 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1191.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1191.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1191", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2020-12-09T15:58:16.980", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:13.103", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -103,6 +102,36 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "http://www.securiteam.com/exploits/htDig_reveals_web_server_configuration_paths.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/4366", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7367", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10526", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1192.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1192.json index cce5875168a..d5efaf9bcf1 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1192.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1192.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1192", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-10T19:06:47.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:13.247", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "http://www.securityfocus.com/bid/985", "source": "cve@mitre.org" + }, + { + "url": "http://www.bttsoftware.co.uk/snmptrap.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securiteam.com/windowsntfocus/5ZP0C000KC.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/985", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1193.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1193.json index b858154557e..dcb77130c93 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1193.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1193.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1193", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:31.780", + "lastModified": "2024-11-20T23:34:13.390", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4284", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20020407-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4284", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1194.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1194.json index ff18a87ba8c..04620ab9b07 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1194.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1194.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1194", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:22:53.293", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:13.523", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.mdma.za.net/fk/FK9.zip", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1227", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1195.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1195.json index 6de4d5ae466..d818d7bb8f4 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1195.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1195.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1195", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:31.827", + "lastModified": "2024-11-20T23:34:13.660", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4225", "source": "cve@mitre.org" + }, + { + "url": "http://www.caldera.com/support/security/advisories/CSSA-2000-008.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4225", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1196.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1196.json index 1856c01b31d..3672ba18b6d 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1196.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1196.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1196", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:31.890", + "lastModified": "2024-11-20T23:34:13.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7362", "source": "cve@mitre.org" + }, + { + "url": "http://docs.iplanet.com/docs/manuals/pubx/2.5.2_Relnotes.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://packetstormsecurity.org/0004-exploits/ooo1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7362", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1197.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1197.json index 92dcbbc3c18..092f6e1c526 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1197.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1197.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1197", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2016-10-18T02:09:08.600", + "lastModified": "2024-11-20T23:34:13.943", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "http://www.securityfocus.com/bid/1132", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:15.imap-uw.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95624629924545&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1132", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1198.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1198.json index 973338b4c2c..40c09447699 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1198.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1198.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1198", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2024-02-08T19:22:50.953", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:14.083", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -117,6 +116,29 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=95624629924545&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=95634229925906&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1132", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-11xx/CVE-2000-1199.json b/CVE-2000/CVE-2000-11xx/CVE-2000-1199.json index 238a19d602c..4c82e3fc402 100644 --- a/CVE-2000/CVE-2000-11xx/CVE-2000-1199.json +++ b/CVE-2000/CVE-2000-11xx/CVE-2000-1199.json @@ -2,22 +2,14 @@ "id": "CVE-2000-1199", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-12-19T02:29:14.723", + "lastModified": "2024-11-20T23:34:14.233", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "PostgreSQL stores usernames and passwords in plaintext in (1) pg_shadow and (2) pg_pwd, which allows attackers with sufficient privileges to gain access to databases." } ], - "vendorComments": [ - { - "organization": "Red Hat", - "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", - "lastModified": "2007-03-14T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -95,6 +87,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4364", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=95659987018649&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1139", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4364", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Red Hat", + "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", + "lastModified": "2007-03-14T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1200.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1200.json index 70ad5747c70..d9d91dd9062 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1200.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1200.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1200", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:31.953", + "lastModified": "2024-11-20T23:34:14.377", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -117,6 +116,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4015", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/44430", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/959", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4015", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1201.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1201.json index b7a927f854e..641f16e4020 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1201.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1201.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1201", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:22:54.323", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:14.523", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0085.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1202.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1202.json index 91dc751f421..01725e36279 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1202.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1202.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1202", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-12-19T02:29:14.817", + "lastModified": "2024-11-20T23:34:14.667", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4235", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/54073", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1092", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4235", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1203.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1203.json index f9cce5a5934..fca0241e353 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1203.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1203.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1203", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:32.000", + "lastModified": "2024-11-20T23:34:14.810", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -141,6 +140,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7012", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=vuln-dev&m=95886062521327&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/209754", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3212", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/cgi-bin/archive.pl?id=1&start=2002-01-21&end=2002-01-27&mid=209116&threads=1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7012", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1204.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1204.json index a743621d3be..21dab30dc9b 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1204.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1204.json @@ -2,22 +2,14 @@ "id": "CVE-2000-1204", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-13T04:00:00.000", - "lastModified": "2023-11-07T01:55:28.390", + "lastModified": "2024-11-20T23:34:14.967", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the mod_vhost_alias virtual hosting module for Apache 1.3.9, 1.3.11 and 1.3.12 allows remote attackers to obtain the source code for CGI programs if the cgi-bin directory is under the document root." } ], - "vendorComments": [ - { - "organization": "Apache", - "comment": "Fixed in Apache HTTP Server 1.3.14:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", - "lastModified": "2008-07-02T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -116,6 +108,45 @@ { "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", "source": "cve@mitre.org" + }, + { + "url": "http://www.apacheweek.com/issues/00-10-13", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Apache", + "comment": "Fixed in Apache HTTP Server 1.3.14:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", + "lastModified": "2008-07-02T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1205.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1205.json index 6afe459986e..b64ba0228c5 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1205.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1205.json @@ -2,22 +2,14 @@ "id": "CVE-2000-1205", "sourceIdentifier": "cve@mitre.org", "published": "2000-02-01T05:00:00.000", - "lastModified": "2023-11-07T01:55:28.470", + "lastModified": "2024-11-20T23:34:15.123", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross site scripting vulnerabilities in Apache 1.3.0 through 1.3.11 allow remote attackers to execute script as other web site visitors via (1) the printenv CGI (printenv.pl), which does not encode its output, (2) pages generated by the ap_send_error_response function such as a default 404, which does not add an explicit charset, or (3) various messages that are generated by certain Apache modules or core code. NOTE: the printenv issue might still exist for web browsers that can render text/plain content types as HTML, such as Internet Explorer, but CVE regards this as a design limitation of those browsers, not Apache. The printenv.pl/acuparam vector, discloser on 20070724, is one such variant." } ], - "vendorComments": [ - { - "organization": "Apache", - "comment": "Fixed in Apache HTTP Server 1.3.12:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", - "lastModified": "2008-07-02T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", + "baseScore": 4.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.3 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, @@ -177,6 +169,61 @@ { "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", "source": "cve@mitre.org" + }, + { + "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2002/12/msg00243.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0233.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://httpd.apache.org/info/css-security/apache_specific.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=118529436424127&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10938", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35597", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Apache", + "comment": "Fixed in Apache HTTP Server 1.3.12:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", + "lastModified": "2008-07-02T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1206.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1206.json index 3aa8ecf7137..6c53b3a5ea3 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1206.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1206.json @@ -2,22 +2,14 @@ "id": "CVE-2000-1206", "sourceIdentifier": "cve@mitre.org", "published": "1999-08-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:28.557", + "lastModified": "2024-11-20T23:34:15.310", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in Apache httpd before 1.3.11, when configured for mass virtual hosting using mod_rewrite, or mod_vhost_alias in Apache 1.3.9, allows remote attackers to retrieve arbitrary files." } ], - "vendorComments": [ - { - "organization": "Apache", - "comment": "Fixed in Apache HTTP Server 1.3.11:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", - "lastModified": "2008-07-02T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -107,6 +99,41 @@ { "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", "source": "cve@mitre.org" + }, + { + "url": "http://www.apacheweek.com/issues/00-01-07#status", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Apache", + "comment": "Fixed in Apache HTTP Server 1.3.11:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", + "lastModified": "2008-07-02T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1207.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1207.json index 58bd82f424b..093ca353d59 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1207.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1207.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1207", "sourceIdentifier": "cve@mitre.org", "published": "2000-09-30T04:00:00.000", - "lastModified": "2016-10-18T02:09:13.740", + "lastModified": "2024-11-20T23:34:15.470", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -90,6 +89,29 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97034397026473&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97063854808796&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2000/MDKSA-2000-059.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-075.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1211.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1211.json index 0d55654f01b..9127c2ee5b1 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1211.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1211.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1211", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-16T05:00:00.000", - "lastModified": "2008-09-05T20:22:55.870", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:16.123", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -145,6 +144,34 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/5824.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2000/MDKSA-2000-083.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6282", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-125.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.zope.org/Products/Zope/Hotfix_2000-12-08/security_alert", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1212.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1212.json index 88a99b021fa..29e879f41f4 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1212.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1212.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1212", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-18T05:00:00.000", - "lastModified": "2017-10-10T01:29:32.060", + "lastModified": "2024-11-20T23:34:16.280", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -149,6 +148,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5778", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000365", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:086", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-007", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6283", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-135.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.zope.org/Products/Zope/Hotfix_2000-12-18/security_alert", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5778", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1213.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1213.json index 5766ab0499f..a4303dc5019 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1213.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1213.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1213", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-18T04:00:00.000", - "lastModified": "2016-10-18T02:09:18.947", + "lastModified": "2024-11-20T23:34:16.430", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -118,6 +117,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0429.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97249980727834&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-087.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1214.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1214.json index facf1a2c017..55cbc27c135 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1214.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1214.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1214", "sourceIdentifier": "cve@mitre.org", "published": "2000-10-18T04:00:00.000", - "lastModified": "2016-10-18T02:09:20.430", + "lastModified": "2024-11-20T23:34:16.577", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -135,6 +134,38 @@ { "url": "http://www.securityfocus.com/bid/1813", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0429.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97208562830613&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97249980727834&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/5431.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-087.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1813", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1215.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1215.json index 929b770fa22..43316dbffb5 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1215.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1215.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1215", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-19T04:00:00.000", - "lastModified": "2023-11-07T01:55:28.757", + "lastModified": "2024-11-20T23:34:16.730", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10685", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100094373621813&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-10.lotus.com/ldd/r5fixlist.nsf/5c087391999d06e7852569280062619d/5552251934afaa9585256c0000737a7f?OpenDocument&Highlight=0%2CAWHN4A8QWM", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/984555", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10685", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1216.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1216.json index 6f089c95264..e0eaa39105b 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1216.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1216.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1216", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-27T05:00:00.000", - "lastModified": "2020-12-09T15:59:47.250", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:16.887", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -90,6 +89,29 @@ "VDB Entry", "Vendor Advisory" ] + }, + { + "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY07832", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/433499", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7929", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1217.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1217.json index 3c8af179129..b77eef1616c 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1217.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1217.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1217", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-21T05:00:00.000", - "lastModified": "2019-04-30T14:27:10.380", + "lastModified": "2024-11-20T23:34:17.030", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5585", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/818496", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/1973", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-089", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5585", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1218.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1218.json index e355193292a..c940084df95 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1218.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1218.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1218", "sourceIdentifier": "cve@mitre.org", "published": "2000-04-14T04:00:00.000", - "lastModified": "2024-02-08T20:47:22.217", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:17.180", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -125,6 +124,22 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/458659", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4280", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1219.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1219.json index 12d52a403d1..162c905d722 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1219.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1219.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1219", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-01T05:00:00.000", - "lastModified": "2008-09-05T20:22:57.120", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:17.320", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,17 @@ "tags": [ "US Government Resource" ] + }, + { + "url": "http://gcc.gnu.org/ml/gcc-bugs/2002-05/msg00198.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/540517", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1220.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1220.json index 481e609b97b..3f9a856ce1e 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1220.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1220.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1220", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-08T05:00:00.000", - "lastModified": "2017-07-11T01:29:03.210", + "lastModified": "2024-11-20T23:34:17.470", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -271,6 +270,45 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3841", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20021104-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://seclists.org/lists/bugtraq/2000/Jan/0116.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/lpd_advisory.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20000109", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/39001", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.l0pht.com/advisories/lpd_advisory", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-002.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/927", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3841", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1221.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1221.json index 3b791937dc1..8a5cb20d424 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1221.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1221.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1221", "sourceIdentifier": "cve@mitre.org", "published": "2000-01-08T05:00:00.000", - "lastModified": "2017-07-11T01:29:03.290", + "lastModified": "2024-11-20T23:34:17.647", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -268,6 +267,47 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3840", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20021104-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2000-002.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.atstake.com/research/advisories/2000/lpd_advisory.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20000109", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/30308", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.l0pht.com/advisories/lpd_advisory", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/927", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3840", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1222.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1222.json index ea5835579cf..2fea20e54ab 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1222.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1222.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1222", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-10T05:00:00.000", - "lastModified": "2017-07-11T01:29:03.337", + "lastModified": "2024-11-20T23:34:17.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6432", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/17566", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6432", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1223.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1223.json index f5e150def85..a1e80c0c835 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1223.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1223.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1223", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-20T05:00:00.000", - "lastModified": "2008-09-05T20:22:57.840", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:17.947", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Third Party Advisory", "US Government Resource" ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/671444", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1224.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1224.json index 762fe5d03ba..38d5edeead1 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1224.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1224.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1224", "sourceIdentifier": "cve@mitre.org", "published": "2000-11-23T05:00:00.000", - "lastModified": "2017-07-11T01:29:03.430", + "lastModified": "2024-11-20T23:34:18.083", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5568", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97502269408279&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/146770", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1986", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5568", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1225.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1225.json index 9ec9d163d8e..b49779b30fb 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1225.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1225.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1225", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:22:58.137", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:18.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0109.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1226.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1226.json index 0941c123d9d..6cb6d490c6f 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1226.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1226.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1226", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:22:58.277", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:18.367", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0122.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0126.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1227.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1227.json index 60549a6261d..93757e90706 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1227.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1227.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1227", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2019-04-30T14:27:13.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:18.517", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -230,6 +229,14 @@ { "url": "http://www.securityfocus.com/bid/1301", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/63322", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1301", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1228.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1228.json index c20b6e296a6..c902208213b 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1228.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1228.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1228", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:22:58.650", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:18.670", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ "Exploit", "Patch" ] + }, + { + "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2000/01/msg00215.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://hispahack.ccc.de/mi020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2271", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1229.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1229.json index 6ffb7cdfdba..c60c7cf4c54 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1229.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1229.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1229", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:22:58.793", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:18.850", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm", "source": "cve@mitre.org" + }, + { + "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2000/01/msg00215.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://hispahack.ccc.de/mi020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1230.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1230.json index 50f16466fe3..4794defd59a 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1230.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1230.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1230", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:22:58.933", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:18.990", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "http://www.securityfocus.com/bid/2274", "source": "cve@mitre.org" + }, + { + "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2000/01/msg00215.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://hispahack.ccc.de/mi020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2274", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1231.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1231.json index c445d939896..64cb858fe6e 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1231.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1231.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1231", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:22:59.073", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:19.137", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm", "source": "cve@mitre.org" + }, + { + "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2000/01/msg00215.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://hispahack.ccc.de/mi020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1232.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1232.json index f39f7d1da0d..39558a7a161 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1232.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1232.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1232", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:22:59.230", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:19.280", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm", "source": "cve@mitre.org" + }, + { + "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2000/01/msg00215.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://hispahack.ccc.de/mi020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1233.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1233.json index 33c129f9cbe..dfcd12bbcf9 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1233.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1233.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1233", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:22:59.370", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:19.423", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm", "source": "cve@mitre.org" + }, + { + "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2000/01/msg00215.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://hispahack.ccc.de/mi020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1234.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1234.json index 2bc23256bb0..61889bf3090 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1234.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1234.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1234", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:22:59.510", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:19.560", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ "Exploit", "Patch" ] + }, + { + "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2000/01/msg00215.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://hispahack.ccc.de/mi020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2272", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1235.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1235.json index 83ba4775a8c..1d300dde14b 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1235.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1235.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1235", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:22:59.667", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:19.707", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -105,6 +104,43 @@ "tags": [ "Patch" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0339.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0372.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0463.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://online.securityfocus.com/archive/1/155881", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/5818.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2150", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1236.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1236.json index 5f95e816556..55aab135825 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1236.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1236.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1236", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2008-09-10T19:06:56.430", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:19.857", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,36 @@ "tags": [ "Patch" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0339.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0372.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0463.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/155881", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/5817.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2150", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1237.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1237.json index bb8e9180259..978a8fabb5b 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1237.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1237.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1237", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:22:59.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:20.003", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "http://www.iss.net/security_center/static/4793.php", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0282.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/4793.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1238.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1238.json index 28b8ab1aa78..a327e2d5393 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1238.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1238.json @@ -2,10 +2,8 @@ "id": "CVE-2000-1238", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2017-07-11T01:29:03.493", + "lastModified": "2024-11-20T23:34:20.147", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "This vulnerability is addressed in the following product releases:\r\nBEA Systems Weblogic Server 5.1 SP 7\r\nBEA Systems WebLogic Express 5.1 SP 7", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -151,6 +149,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5588", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftpna.bea.com/pub/releases/patches/SecurityBEA00-0600.zip", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/5089", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5588", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "This vulnerability is addressed in the following product releases:\r\nBEA Systems Weblogic Server 5.1 SP 7\r\nBEA Systems WebLogic Express 5.1 SP 7" } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1239.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1239.json index 62bc1a95b89..5096b6d1369 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1239.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1239.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1239", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2017-07-20T01:29:00.707", + "lastModified": "2024-11-20T23:34:20.303", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "baseScore": 9.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 9.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3927", "source": "cve@mitre.org" + }, + { + "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21082896", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/17085", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3927", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1240.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1240.json index 0faf7335de5..d2c16c0b35d 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1240.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1240.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1240", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2017-07-20T01:29:00.813", + "lastModified": "2024-11-20T23:34:20.457", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25441", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/23983", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25441", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1241.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1241.json index 0a56e6d35ce..816a4799583 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1241.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1241.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1241", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2009-10-14T04:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:20.603", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://sourceforge.net/forum/forum.php?forum_id=25971", "source": "cve@mitre.org" + }, + { + "url": "http://sourceforge.net/forum/forum.php?forum_id=25971", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1242.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1242.json index 90d36b51d4a..68352f53fda 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1242.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1242.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1242", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2008-09-05T20:23:00.747", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:20.743", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "baseScore": 9.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 9.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.0, @@ -78,6 +77,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://governmentsecurity.org/articles/DefaultLoginsandPasswordsforNetworkedDevices.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/30768", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1243.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1243.json index 564f6d1c828..3e3fcff1bc8 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1243.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1243.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1243", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2018-10-19T15:29:01.973", + "lastModified": "2024-11-20T23:34:20.870", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "http://www.securityfocus.com/archive/1/470457/100/0/threaded", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0051.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0066.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0071.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0086.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/470457/100/0/threaded", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2000/CVE-2000-12xx/CVE-2000-1244.json b/CVE-2000/CVE-2000-12xx/CVE-2000-1244.json index a8ae61e8f52..aa8f8d69ed2 100644 --- a/CVE-2000/CVE-2000-12xx/CVE-2000-1244.json +++ b/CVE-2000/CVE-2000-12xx/CVE-2000-1244.json @@ -2,9 +2,8 @@ "id": "CVE-2000-1244", "sourceIdentifier": "cve@mitre.org", "published": "2000-12-31T05:00:00.000", - "lastModified": "2021-04-09T17:01:45.697", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:21.007", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0158.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0001.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0001.json index d157c1e8cb6..cfdda861eee 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0001.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0001.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0001", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:32.107", + "lastModified": "2024-11-20T23:34:21.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6183", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0257.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6183", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0002.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0002.json index 85c020574e8..85ab9aeaed1 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0002.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0002.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0002", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:34:22.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,30 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A920", "source": "cve@mitre.org" + }, + { + "url": "http://www.guninski.com/chmtempmain.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7823", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2456", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-015", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5567", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A920", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0003.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0003.json index b91098763a8..235972081a3 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0003.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0003.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0003", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2018-10-12T21:30:02.123", + "lastModified": "2024-11-20T23:34:22.213", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -108,6 +107,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5920", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2199", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-001", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5920", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0004.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0004.json index 60e3794a5e4..a3877f5792a 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0004.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0004.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0004", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:34:22.360", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5903", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97897954625305&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2313", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-004", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5903", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0005.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0005.json index 176237975a1..5e077bda297 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0005.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0005.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0005", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2018-10-12T21:30:03.000", + "lastModified": "2024-11-20T23:34:22.503", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5996", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a012301-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-002", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5996", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0006.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0006.json index 50f7260b550..e9ea63b2bca 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0006.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0006.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0006", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2024-01-26T17:08:29.397", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:22.640", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 7.1, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.1, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.2 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -113,6 +112,30 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98075221915234&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-003", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Release Notes", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6006", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0007.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0007.json index 737bdd71d85..30ebafbef66 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0007.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0007.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0007", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:32.390", + "lastModified": "2024-11-20T23:34:22.793", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -107,6 +106,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5908", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1707", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/155149", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2176", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5908", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0008.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0008.json index 1b8864725c7..6e469814ffd 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0008.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0008.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0008", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:32.453", + "lastModified": "2024-11-20T23:34:22.937", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -105,6 +104,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5911", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-01.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2192", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5911", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0009.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0009.json index 846b52f44bf..261e993bf22 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0009.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0009.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0009", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:32.513", + "lastModified": "2024-11-20T23:34:23.087", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -113,6 +112,37 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5899", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1703", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/154537", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/155124", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2173", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5899", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0010.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0010.json index 6581bc7e473..bc6cf903605 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0010.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0010.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0010", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2008-09-10T19:07:01.307", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:23.233", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -141,6 +140,35 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-02.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-026", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.nai.com/research/covert/advisories/047.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-007.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2302", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0011.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0011.json index b9567a36d9e..46f3d9ea65b 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0011.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0011.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0011", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2008-09-10T19:07:01.383", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:23.383", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,27 @@ { "url": "http://www.securityfocus.com/bid/2307", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-02.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.nai.com/research/covert/advisories/047.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-007.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2307", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0012.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0012.json index 0dc1c68403b..95fa1f21a50 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0012.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0012.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0012", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2008-09-10T19:07:01.447", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:23.523", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -162,6 +161,31 @@ { "url": "http://www.securityfocus.com/bid/2321", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-02.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-026", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.nai.com/research/covert/advisories/047.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-007.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2321", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0013.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0013.json index c81fb032b87..340d5571b12 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0013.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0013.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0013", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2008-09-10T19:07:01.523", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:23.670", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,27 @@ { "url": "http://www.securityfocus.com/bid/2309", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-02.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.nai.com/research/covert/advisories/047.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-007.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2309", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0014.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0014.json index 7357305169c..e8f6dcebaca 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0014.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0014.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0014", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2019-04-30T14:27:13.710", + "lastModified": "2024-11-20T23:34:23.813", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-006", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2326", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-006", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0015.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0015.json index 4eb7abc39c2..eab2ffda331 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0015.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0015.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0015", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2018-10-12T21:30:03.953", + "lastModified": "2024-11-20T23:34:23.953", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6062", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a020501-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2341", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-007", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6062", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0016.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0016.json index 5dc2f804862..8955a2a4d6d 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0016.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0016.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0016", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2018-10-12T21:30:04.517", + "lastModified": "2024-11-20T23:34:24.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6076", "source": "cve@mitre.org" + }, + { + "url": "http://razor.bindview.com/publish/advisories/adv_NTLMSSP.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2348", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-008", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6076", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0017.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0017.json index 09bc8a4a619..a38b056c75b 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0017.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0017.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0017", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2018-10-12T21:30:04.967", + "lastModified": "2024-11-20T23:34:24.220", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6103", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2368", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-009", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6103", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0018.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0018.json index 9e39de751be..5ef0cd59a0c 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0018.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0018.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0018", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2019-04-30T14:27:13.710", + "lastModified": "2024-11-20T23:34:24.363", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6136", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/82/148411", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-049.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-011", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6136", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0019.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0019.json index 07a8635d8ee..b06cff5db43 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0019.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0019.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0019", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2008-09-05T20:23:03.980", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:24.517", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -86,6 +85,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a013101-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.cisco.com/warp/public/707/arrowpoint-cli-filesystem-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0020.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0020.json index fa2505b47eb..e50020c645f 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0020.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0020.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0020", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:32.797", + "lastModified": "2024-11-20T23:34:24.657", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -98,6 +97,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6031", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a013101-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.cisco.com/warp/public/707/arrowpoint-cli-filesystem-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1757", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2331", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6031", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0021.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0021.json index 695ce68c605..5e30ba0ce84 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0021.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0021.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0021", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:32.843", + "lastModified": "2024-11-20T23:34:24.783", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -172,6 +171,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5649", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0057.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.endymion.com/products/mailman/history.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2063", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5649", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0022.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0022.json index b6988a7ce8b..591161a12ae 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0022.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0022.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0022", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:14.893", + "lastModified": "2024-11-20T23:34:24.933", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5743", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0168.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2106", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5743", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0023.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0023.json index ba7a558af3b..5bda46e7eb5 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0023.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0023.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0023", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:14.987", + "lastModified": "2024-11-20T23:34:25.073", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5736", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0137.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2101", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5736", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0024.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0024.json index c62a79533be..0d23963cfab 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0024.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0024.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0024", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:15.067", + "lastModified": "2024-11-20T23:34:25.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5739", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0136.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2102", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5739", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0025.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0025.json index 5b378c10a59..aae76c40041 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0025.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0025.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0025", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:15.127", + "lastModified": "2024-11-20T23:34:25.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5741", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0143.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2103", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5741", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0026.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0026.json index 0786eb92fad..58919063436 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0026.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0026.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0026", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:32.920", + "lastModified": "2024-11-20T23:34:25.490", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -124,6 +123,43 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5727", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0134.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000357", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-084.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-130.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2098", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5727", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0027.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0027.json index 9d9178b0dde..4fcb329fdf9 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0027.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0027.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0027", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:15.207", + "lastModified": "2024-11-20T23:34:25.640", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5737", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0139.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5737", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0028.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0028.json index 6a79c03044a..74b98023384 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0028.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0028.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0028", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:32.983", + "lastModified": "2024-11-20T23:34:25.777", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5725", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0127.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2000-12/0418.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2099", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5725", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0029.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0029.json index c8d67c944ec..41f8a7417b5 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0029.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0029.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0029", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:15.283", + "lastModified": "2024-11-20T23:34:25.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6122", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0158.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2099", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://zipper.paco.net/~igor/oops/ChangeLog", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6122", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0030.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0030.json index 2f06890d0d5..318a833e05a 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0030.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0030.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0030", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-12-19T02:29:15.377", + "lastModified": "2024-11-20T23:34:26.043", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5758", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2089", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5758", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0031.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0031.json index 5cb472919e5..581a9c84c08 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0031.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0031.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0031", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-12-19T02:29:15.440", + "lastModified": "2024-11-20T23:34:26.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5661", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0074.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5661", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0032.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0032.json index 2807e6a3db7..c9657f5475b 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0032.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0032.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0032", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-12-19T02:29:15.517", + "lastModified": "2024-11-20T23:34:26.323", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5717", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/149917", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2096", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5717", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0033.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0033.json index 237da51ff33..e2d7ffaad42 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0033.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0033.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0033", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.030", + "lastModified": "2024-11-20T23:34:26.467", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5738", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0093.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0105.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5738", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0034.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0034.json index 73285cb1963..b389dd7632f 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0034.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0034.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0034", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.093", + "lastModified": "2024-11-20T23:34:26.593", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5733", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0093.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0105.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5733", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0035.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0035.json index 790043a43d0..db3cb676e66 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0035.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0035.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0035", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.157", + "lastModified": "2024-11-20T23:34:26.733", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5734", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0093.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0105.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0511.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5734", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0036.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0036.json index 58c6696d0ca..10741ac8224 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0036.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0036.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0036", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.203", + "lastModified": "2024-11-20T23:34:26.870", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5754", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0093.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0105.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5754", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0037.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0037.json index 090dda5e6be..49636fca0b5 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0037.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0037.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0037", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-12-19T02:29:15.580", + "lastModified": "2024-11-20T23:34:27.013", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5663", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0082.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.keware.com/hsbetachanges.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2085", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5663", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0038.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0038.json index e77cbb7174a..6957e2e205c 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0038.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0038.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0038", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-12-19T02:29:15.660", + "lastModified": "2024-11-20T23:34:27.153", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5728", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0078.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2084", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5728", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0039.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0039.json index a2af2d5b3cf..f2fd69cff23 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0039.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0039.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0039", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.263", + "lastModified": "2024-11-20T23:34:27.297", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5674", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0071.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.ipswitch.com/Support/IMail/news.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2083", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5674", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0040.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0040.json index afbec8789f9..f95c810b3db 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0040.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0040.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0040", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.310", + "lastModified": "2024-11-20T23:34:27.437", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5654", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0066.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-077.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2070", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5654", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0041.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0041.json index 2958aa4a230..7288f1ffebe 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0041.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0041.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0041", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.373", + "lastModified": "2024-11-20T23:34:27.577", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", + "baseScore": 7.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.8 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -286,6 +285,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5656", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/catalyst-memleak-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/801", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2072", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5656", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0042.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0042.json index 4adcf68d931..9f8a43b8199 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0042.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0042.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0042", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.437", + "lastModified": "2024-11-20T23:34:27.747", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5659", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/149210", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2060", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5659", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0043.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0043.json index 462df07c9ed..c6bdf912839 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0043.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0043.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0043", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.483", + "lastModified": "2024-11-20T23:34:27.897", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5650", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0053.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://sourceforge.net/project/shownotes.php?release_id=17604", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.osvdb.org/1682", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2069", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5650", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0044.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0044.json index c9821028190..32765ec3954 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0044.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0044.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0044", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-12-19T02:29:15.723", + "lastModified": "2024-11-20T23:34:28.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5651", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0064.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2075", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5651", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0045.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0045.json index 62c0965318d..96ee9d27ca8 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0045.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0045.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0045", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2018-10-12T21:30:05.717", + "lastModified": "2024-11-20T23:34:28.177", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,27 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A500", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2064", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-095", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5671", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A500", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0046.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0046.json index ccaf2db4ec0..f59e8017fae 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0046.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0046.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0046", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2018-10-12T21:30:06.233", + "lastModified": "2024-11-20T23:34:28.317", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -92,6 +91,26 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A139", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2066", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-095", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5672", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A139", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0047.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0047.json index 53e4d18bac2..8e3f0f94b8a 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0047.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0047.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0047", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2018-10-12T21:30:06.813", + "lastModified": "2024-11-20T23:34:28.463", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A140", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2065", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-095", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5673", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A140", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0048.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0048.json index ea0c4e1ba5d..7b79cbd722a 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0048.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0048.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0048", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2019-04-30T14:27:13.710", + "lastModified": "2024-11-20T23:34:28.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-099", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2133", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-099", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0049.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0049.json index 94e0077c28a..5db2a47b7be 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0049.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0049.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0049", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-12-19T02:29:15.987", + "lastModified": "2024-11-20T23:34:28.723", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5665", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0079.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2082", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5665", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0050.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0050.json index b9ac6946e82..b14c439c6f1 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0050.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0050.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0050", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.593", + "lastModified": "2024-11-20T23:34:28.857", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -110,6 +109,49 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5701", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:78.bitchx.v1.1.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0081.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0086.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000364", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2000/MDKSA-2000-079.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-126.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2087", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5701", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0051.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0051.json index 38617f3d806..f61312a53aa 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0051.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0051.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0051", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-12-19T02:29:16.067", + "lastModified": "2024-11-20T23:34:29.000", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5662", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/149222", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2068", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5662", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0052.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0052.json index db6ec0bfc8c..d15e21994b6 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0052.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0052.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0052", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-12-19T02:29:16.127", + "lastModified": "2024-11-20T23:34:29.140", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5664", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/149207", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2067", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5664", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0053.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0053.json index 5ed27a43678..0fdd79ee906 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0053.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0053.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0053", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.657", + "lastModified": "2024-11-20T23:34:29.280", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -154,6 +153,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5776", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0275.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.openbsd.org/advisories/ftpd_replydirname.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2124", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5776", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0054.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0054.json index ac0b521deb6..1440156924d 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0054.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0054.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0054", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2020-07-28T14:34:00.110", + "lastModified": "2024-11-20T23:34:29.420", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -96,6 +95,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5639", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0043.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97604119024280&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/464", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2052", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5639", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0055.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0055.json index 08731f445ec..0b734461f0a 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0055.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0055.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0055", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.797", + "lastModified": "2024-11-20T23:34:29.563", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5627", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/CBOS-multiple.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5627", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0056.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0056.json index 272e6e2d6cd..dbc32dde2d2 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0056.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0056.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0056", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.843", + "lastModified": "2024-11-20T23:34:29.703", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5628", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/CBOS-multiple.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5628", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0057.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0057.json index 4c73d267b59..cb0e483c4bc 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0057.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0057.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0057", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.907", + "lastModified": "2024-11-20T23:34:29.837", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5629", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/CBOS-multiple.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5629", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0058.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0058.json index 595c4325817..163dbef7180 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0058.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0058.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0058", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-10-10T01:29:33.967", + "lastModified": "2024-11-20T23:34:29.980", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5626", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/CBOS-multiple.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/460", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5626", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0059.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0059.json index 893ba983d13..f8f84e38670 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0059.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0059.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0059", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:34:30.113", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5789", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97720205217707&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2127", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5789", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0060.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0060.json index df01736b9be..8d5eb023e56 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0060.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0060.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0060", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2018-05-03T01:29:10.787", + "lastModified": "2024-11-20T23:34:30.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -122,6 +121,46 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5807", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0337.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000363", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-009", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-129.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/151719", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2128", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5807", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0061.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0061.json index ee8800e6fb8..b23044662cf 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0061.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0061.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0061", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:34.093", + "lastModified": "2024-11-20T23:34:30.393", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -106,6 +105,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6106", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:77.procfs.v1.1.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1697", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2130", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6106", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0062.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0062.json index 00175d88c88..db4d82a7ddf 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0062.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0062.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0062", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:34.157", + "lastModified": "2024-11-20T23:34:30.530", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -110,6 +109,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6107", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:77.procfs.v1.1.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1698", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6082", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2131", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6107", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0063.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0063.json index 6fef2cd5f42..178bb9043ea 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0063.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0063.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0063", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:34.203", + "lastModified": "2024-11-20T23:34:30.660", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -106,6 +105,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6108", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:77.procfs.v1.1.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1691", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2132", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6108", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0064.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0064.json index 81827e91c57..09f310aa5ed 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0064.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0064.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0064", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2008-09-05T20:23:10.790", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:30.797", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0315.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2134", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0065.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0065.json index cd0352ac577..257999eb6d6 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0065.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0065.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0065", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:16.190", + "lastModified": "2024-11-20T23:34:30.930", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5775", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0189.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5775", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0066.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0066.json index 741f8c157c2..3f47dfe384e 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0066.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0066.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0066", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2018-05-03T01:29:10.880", + "lastModified": "2024-11-20T23:34:31.070", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -133,6 +132,47 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5594", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0356.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000369", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001217a", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2000/MDKSA-2000-085.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-128.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2004", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2001-February/000144.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5594", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0067.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0067.json index 8d45cbaf9e3..6f067cdc341 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0067.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0067.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0067", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:16.253", + "lastModified": "2024-11-20T23:34:31.223", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5762", "source": "cve@mitre.org" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2000/MDKSA-2000-081.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/templates/archive.pike?mid=150957&end=2001-02-03&fromthread=1&start=2001-01-28&threads=0&list=1&", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5762", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0068.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0068.json index df0f0021bc5..7ef548c8b98 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0068.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0068.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0068", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:16.347", + "lastModified": "2024-11-20T23:34:31.360", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5784", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0241.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5784", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0069.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0069.json index 605c012243b..68151f56f94 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0069.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0069.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0069", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:34.267", + "lastModified": "2024-11-20T23:34:31.500", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -111,6 +110,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5809", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2000/20001225", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2151", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5809", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0070.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0070.json index 292003f2ce4..12f50fcce9e 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0070.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0070.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0070", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:16.410", + "lastModified": "2024-11-20T23:34:31.650", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5808", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0143.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2152", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5808", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0071.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0071.json index f3e2ae14ae6..bd7616a489c 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0071.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0071.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0071", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:34.343", + "lastModified": "2024-11-20T23:34:31.793", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -131,6 +130,50 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5802", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000368", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001225b", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/updates/2000/MDKSA-2000-087.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1699", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-131.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/152197", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2141", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5802", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0072.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0072.json index e254eb12cf7..c1c47fad5e6 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0072.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0072.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0072", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:34.407", + "lastModified": "2024-11-20T23:34:31.943", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -123,6 +122,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5803", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000368", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001225b", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/updates/2000/MDKSA-2000-087.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1702", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-131.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/152197", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2153", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5803", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0073.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0073.json index 11a57b429f8..551d3d6198a 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0073.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0073.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0073", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2008-09-05T20:23:12.150", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:32.110", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/153188", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2154", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0074.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0074.json index 74c426c9e8b..a761e41e82e 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0074.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0074.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0074", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2008-09-05T20:23:12.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:32.257", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/153007", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2155", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0075.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0075.json index 5dab0e1c00d..5af43f59b1e 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0075.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0075.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0075", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2008-09-05T20:23:12.447", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:32.400", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/153212", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2156", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0076.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0076.json index 5097a7218df..2f856085dc8 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0076.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0076.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0076", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:16.487", + "lastModified": "2024-11-20T23:34:32.543", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5819", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0483.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2157", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5819", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0077.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0077.json index aa2505a4a35..410d44eeadb 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0077.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0077.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0077", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:34.453", + "lastModified": "2024-11-20T23:34:32.693", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6123", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0180.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6123", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0078.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0078.json index 74d91754662..4df2ed3ee4c 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0078.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0078.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0078", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:34.517", + "lastModified": "2024-11-20T23:34:32.847", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6125", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0180.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6437", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6125", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0079.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0079.json index cc9361eda07..12a4e5001f6 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0079.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0079.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0079", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2008-09-05T20:23:13.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:32.997", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0174.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0080.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0080.json index 154d7571fdd..9bc98f0fecc 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0080.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0080.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0080", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:34.607", + "lastModified": "2024-11-20T23:34:33.140", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5760", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/catalyst-ssh-protocolmismatch-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2117", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5760", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0081.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0081.json index 9401f734c82..a4c85eeb030 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0081.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0081.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0081", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:34.670", + "lastModified": "2024-11-20T23:34:33.287", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5999", "source": "cve@mitre.org" + }, + { + "url": "http://active.ncipher.com/updates/advisory.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0152.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/4849", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5999", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0082.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0082.json index f66fb1a8239..29e2feedbc0 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0082.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0082.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0082", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2008-09-05T20:23:13.527", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:33.440", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0271.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0083.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0083.json index f5c4f4fb6b8..25879f2f60e 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0083.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0083.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0083", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2023-11-07T01:55:30.850", + "lastModified": "2024-11-20T23:34:33.583", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5785", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ281256", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-097", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5785", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0084.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0084.json index 299a839bc37..6ba4da4e0fc 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0084.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0084.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0084", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2023-08-03T17:15:38.667", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:33.727", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -99,6 +98,38 @@ "VDB Entry", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0498.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0027.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.gtk.org/setuid.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2165", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0085.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0085.json index 661d808dbd7..bd008559d01 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0085.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0085.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0085", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:34.767", + "lastModified": "2024-11-20T23:34:33.880", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -101,6 +100,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5793", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0083.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2170", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5793", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0086.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0086.json index 0fd2e5c0f1e..eaf726cc900 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0086.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0086.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0086", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:16.550", + "lastModified": "2024-11-20T23:34:34.017", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5735", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0160.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2108", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5735", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0087.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0087.json index 8b26cf78ef6..3abb05cccf3 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0087.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0087.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0087", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:16.613", + "lastModified": "2024-11-20T23:34:34.153", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -93,6 +92,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5795", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0295.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2139", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5795", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0088.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0088.json index c53a525c91b..8cdbd16fd7d 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0088.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0088.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0088", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-12-19T02:29:16.690", + "lastModified": "2024-11-20T23:34:34.303", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5625", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2047", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5625", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0089.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0089.json index 1a894501995..32fe35f4062 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0089.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0089.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0089", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:34:34.457", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -86,6 +85,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5615", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-093", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5615", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0090.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0090.json index 15eac92c075..0fee261e447 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0090.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0090.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0090", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2021-07-23T12:18:04.053", + "lastModified": "2024-11-20T23:34:34.607", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5614", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2046", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-093", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5614", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0091.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0091.json index babb2d23283..7adea79f963 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0091.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0091.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0091", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:34:34.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -94,6 +93,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6085", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7820", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-093", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6085", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0092.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0092.json index 2c95fd72109..8c8b2098b05 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0092.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0092.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0092", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:34:34.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -89,6 +88,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6086", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/7817", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-093", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6086", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0093.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0093.json index 001f08f7b54..1f63ae2887a 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0093.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0093.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0093", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2008-09-05T20:23:15.180", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:35.053", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-017.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0094.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0094.json index e9ed3d154c0..134b8f39fca 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0094.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0094.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0094", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:35.140", + "lastModified": "2024-11-20T23:34:35.190", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5734", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:25.kerberosIV.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-017.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5734", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0095.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0095.json index 87bde89d59e..5691233237c 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0095.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0095.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0095", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2018-10-30T16:25:25.700", + "lastModified": "2024-11-20T23:34:35.327", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -87,6 +86,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5788", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0313.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6024", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5788", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0096.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0096.json index bede17dadc8..d3e85d80c36 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0096.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0096.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0096", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:34:35.463", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5823", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-100", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5823", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0097.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0097.json index 1db28ba858f..53de2fd7218 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0097.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0097.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0097", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:16.753", + "lastModified": "2024-11-20T23:34:35.607", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5798", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/152403", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2140", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5798", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0098.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0098.json index dec3c390944..c6a13fb817d 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0098.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0098.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0098", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:16.830", + "lastModified": "2024-11-20T23:34:35.750", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5782", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0331.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2138", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5782", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-00xx/CVE-2001-0099.json b/CVE-2001/CVE-2001-00xx/CVE-2001-0099.json index 23e7e96924c..72c9c46aa56 100644 --- a/CVE-2001/CVE-2001-00xx/CVE-2001-0099.json +++ b/CVE-2001/CVE-2001-00xx/CVE-2001-0099.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0099", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:35.233", + "lastModified": "2024-11-20T23:34:35.943", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5796", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0390.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.stanback.net/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5796", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0100.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0100.json index cdf11191f9f..78f52bb0234 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0100.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0100.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0100", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:35.297", + "lastModified": "2024-11-20T23:34:36.073", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5797", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0390.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.stanback.net/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5797", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0101.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0101.json index e4348274e94..2a7670262a2 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0101.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0101.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0101", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:16.927", + "lastModified": "2024-11-20T23:34:36.217", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -341,6 +340,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7455", "source": "cve@mitre.org" + }, + { + "url": "http://www.redhat.com/support/errata/RHBA-2000-106.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-December/000027.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7455", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0102.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0102.json index aefc9471aa8..9c090830b00 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0102.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0102.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0102", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2021-09-22T14:22:17.300", + "lastModified": "2024-11-20T23:34:36.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5830", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0497.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5830", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0103.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0103.json index 7f2766bd2c8..a63a17d852b 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0103.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0103.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0103", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:17.067", + "lastModified": "2024-11-20T23:34:36.547", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5744", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2107", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5744", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0104.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0104.json index fdaa1d51c11..8b9c3501000 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0104.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0104.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0104", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-12-19T02:29:17.127", + "lastModified": "2024-11-20T23:34:36.687", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5763", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/151156", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2115", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5763", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0105.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0105.json index 06f81fc1280..8d2890aca68 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0105.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0105.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0105", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:35.343", + "lastModified": "2024-11-20T23:34:36.823", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -83,6 +82,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5773", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0079.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5773", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0106.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0106.json index 998e2a07652..c575712279c 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0106.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0106.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0106", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:35.407", + "lastModified": "2024-11-20T23:34:36.963", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5904", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0009.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5904", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0107.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0107.json index 53c66b869a2..90134718d45 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0107.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0107.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0107", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2016-10-18T02:09:29.307", + "lastModified": "2024-11-20T23:34:37.107", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97958921407182&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2204", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0108.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0108.json index 223f66c64b2..bc74b36e255 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0108.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0108.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0108", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:35.467", + "lastModified": "2024-11-20T23:34:37.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -129,6 +128,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5940", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000373", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97957961212852", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-020", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-013.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-136.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2206", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5940", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0109.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0109.json index 94b318f765d..f51e99c0a77 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0109.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0109.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0109", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:35.517", + "lastModified": "2024-11-20T23:34:37.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -112,6 +111,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5945", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0226.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0272.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2207", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5945", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0110.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0110.json index dbdc12a7762..9d3d38169d5 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0110.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0110.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0110", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:35.577", + "lastModified": "2024-11-20T23:34:37.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5942", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0228.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-017", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2209", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5942", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0111.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0111.json index 1c42157d5d6..42f79c384fd 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0111.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0111.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0111", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:35.640", + "lastModified": "2024-11-20T23:34:37.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -131,6 +130,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5948", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97958269320974&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-014", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2210", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5948", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0112.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0112.json index 1fb1b7f8ede..25e48d44a7c 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0112.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0112.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0112", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2016-10-18T02:09:33.103", + "lastModified": "2024-11-20T23:34:37.860", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -128,6 +127,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97958269320974&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-014", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2210", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0113.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0113.json index 27c71438819..ee07c9088ff 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0113.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0113.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0113", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-05T20:23:18.167", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:37.990", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0248.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2211", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0114.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0114.json index ceb8867a877..d74a8c20810 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0114.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0114.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0114", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-05T20:23:18.323", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:38.130", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0248.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2211", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0115.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0115.json index 87e894ef6da..d9fbf9af2ab 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0115.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0115.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0115", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:34:38.263", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -141,6 +140,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5928", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97934312727101&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97957435729702&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/200&type=0&nav=sec.sba", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2193", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5928", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0116.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0116.json index c8b406f8a94..19e11873658 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0116.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0116.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0116", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:35.767", + "lastModified": "2024-11-20T23:34:38.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -130,6 +129,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5917", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-006.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2188", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5917", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0117.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0117.json index 9e68db2cf02..1410e70765c 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0117.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0117.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0117", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:35.827", + "lastModified": "2024-11-20T23:34:38.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -160,6 +159,44 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5914", "source": "cve@mitre.org" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2000-70-028-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/579928", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-008.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-116.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2191", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5914", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0118.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0118.json index f3561f977df..9066cd5065b 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0118.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0118.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0118", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:35.890", + "lastModified": "2024-11-20T23:34:38.703", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -130,6 +129,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5925", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-005.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2195", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5925", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0119.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0119.json index 8035e3de1e8..bbb0e84426a 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0119.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0119.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0119", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:35.953", + "lastModified": "2024-11-20T23:34:38.843", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -130,6 +129,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5924", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-004.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2194", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5924", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0120.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0120.json index 0c5e9d8ad11..433321ab0a4 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0120.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0120.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0120", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.017", + "lastModified": "2024-11-20T23:34:38.997", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -130,6 +129,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5927", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-007.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2196", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5927", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0121.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0121.json index 952dcd18584..b9b05956069 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0121.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0121.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0121", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.077", + "lastModified": "2024-11-20T23:34:39.137", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5901", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0071.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2174", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5901", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0122.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0122.json index de6c6e9f48f..88a446fc6b7 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0122.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0122.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0122", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-13T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.123", + "lastModified": "2024-11-20T23:34:39.270", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -101,6 +100,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5900", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0079.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0061.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-4.ibm.com/software/webservers/security.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2175", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5900", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0123.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0123.json index 9cc81039ccb..3158364f3ed 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0123.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0123.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0123", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.207", + "lastModified": "2024-11-20T23:34:39.413", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5906", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97905792214999&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.extropia.com/hacks/bbs_security.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/3546", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2177", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5906", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0124.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0124.json index 76487e1558a..fb22170d142 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0124.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0124.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0124", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", + "lastModified": "2024-11-20T23:34:39.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -98,6 +97,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5913", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97908386502156&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2179", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5913", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0125.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0125.json index f91a9deac92..06bc69c512b 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0125.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0125.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0125", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.280", + "lastModified": "2024-11-20T23:34:39.687", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -148,6 +147,41 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5829", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-01/0543.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97846489313059&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97958594330100&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.beedub.com/exmh/symlink.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-022", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-015.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5829", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0126.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0126.json index 26874f37003..f13e328ae23 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0126.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0126.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0126", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.327", + "lastModified": "2024-11-20T23:34:39.833", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5905", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97906670012796&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98027700625521&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5905", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0127.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0127.json index cb54dde809a..9b53a563854 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0127.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0127.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0127", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-05T20:23:20.367", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:39.963", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -90,6 +89,28 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0236.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/451096", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2214", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0128.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0128.json index d9b7ba8b128..641263e5cea 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0128.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0128.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0128", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.407", + "lastModified": "2024-11-20T23:34:40.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -187,6 +186,45 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5777", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:06.zope.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000365", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2000/20001219", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/updates/2000/MDKSA-2000-083.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.osvdb.org/6284", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-127.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5777", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0129.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0129.json index 129f61536f2..f937ecd786c 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0129.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0129.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0129", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2018-05-03T01:29:11.193", + "lastModified": "2024-11-20T23:34:40.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5954", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97975486527750&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-018", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2217", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5954", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0130.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0130.json index 30c86b59c52..9f7b04f9c47 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0130.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0130.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0130", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.467", + "lastModified": "2024-11-20T23:34:40.397", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6207", "source": "cve@mitre.org" + }, + { + "url": "http://service1.symantec.com/sarc/sarc.nsf/info/html/Lotus.Domino.Denial.of.Service.Malformed.HTML.Email.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6207", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0131.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0131.json index cb4c970c857..9e149d12fa0 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0131.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0131.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0131", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2020-10-09T17:52:10.550", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:40.530", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P", + "baseScore": 3.3, "accessVector": "LOCAL", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.3 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.4, @@ -118,6 +117,37 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-021", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2182", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5926", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0132.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0132.json index 80092070c70..7278aa7e1a7 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0132.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0132.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0132", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-05T20:23:21.167", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:40.673", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -87,6 +86,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0235.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2213", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0133.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0133.json index b034c597842..cf3098d72e0 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0133.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0133.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0133", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2008-09-05T20:23:21.323", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:40.807", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0235.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2212", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0134.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0134.json index 3ac68d2d3fd..ed089ac86c2 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0134.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0134.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0134", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2016-10-18T02:09:49.480", + "lastModified": "2024-11-20T23:34:40.943", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -241,6 +240,25 @@ "tags": [ "Patch" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97967435023835&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2200", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www5.compaq.com/products/servers/management/agentsecurity.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0135.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0135.json index f7f2453e6cc..82f3118625a 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0135.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0135.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0135", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2016-10-18T02:09:50.903", + "lastModified": "2024-11-20T23:34:41.107", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97933458505857&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2197", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0136.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0136.json index c6482f946d5..fac94d88d22 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0136.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0136.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0136", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2024-01-26T18:53:51.613", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:41.247", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -152,6 +151,66 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0122.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0132.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0267.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000380", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-029", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-021.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/152206", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5801", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0137.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0137.json index df61f2e5f5e..8df06e10a5b 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0137.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0137.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0137", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2018-10-12T21:30:09.953", + "lastModified": "2024-11-20T23:34:41.403", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5937", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97958100816503&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2203", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-010", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5937", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0138.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0138.json index b788af2c4cd..38c4f1207c7 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0138.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0138.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0138", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.640", + "lastModified": "2024-11-20T23:34:41.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -166,6 +165,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5915", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-016", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-001.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2189", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5915", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0139.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0139.json index def6c0db9d3..5dc1f5dc360 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0139.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0139.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0139", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.733", + "lastModified": "2024-11-20T23:34:41.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -178,6 +177,37 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5916", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-001.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-010.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2190", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5916", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0140.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0140.json index fa53a4b6ed0..4d326c8c854 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0140.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0140.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0140", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.780", + "lastModified": "2024-11-20T23:34:41.853", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -130,6 +129,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5922", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-002.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2183", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5922", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0141.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0141.json index f7f4f948e22..07981fd4b52 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0141.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0141.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0141", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.843", + "lastModified": "2024-11-20T23:34:41.990", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -108,6 +107,47 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5918", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-002.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-011", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-009.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-050.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2187", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5918", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0142.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0142.json index 4810aa863dc..d32f93cefbf 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0142.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0142.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0142", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.920", + "lastModified": "2024-11-20T23:34:42.130", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -157,6 +156,41 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5921", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0212.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-019", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-003.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2184", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5921", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0143.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0143.json index ade30674e2e..353f8e887c7 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0143.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0143.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0143", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2017-10-10T01:29:36.983", + "lastModified": "2024-11-20T23:34:42.273", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -105,6 +104,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5923", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-011.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2186", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5923", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0144.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0144.json index f7c03ca5ca2..123d705a95d 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0144.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0144.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0144", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2018-05-03T01:29:11.303", + "lastModified": "2024-11-20T23:34:42.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -167,6 +166,46 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6083", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98168366406903&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://razor.bindview.com/publish/advisories/adv_ssh1crc.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-35.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/503", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/795", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2347", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6083", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0145.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0145.json index 0c0ff8a776e..1cb1819c17a 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0145.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0145.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0145", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2018-10-12T21:30:10.657", + "lastModified": "2024-11-20T23:34:42.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-012", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a022301-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-012", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0146.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0146.json index 197bdec4e99..63448be3ea2 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0146.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0146.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0146", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2020-04-02T13:17:10.657", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:42.690", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -118,6 +117,52 @@ "tags": [ "VDB Entry" ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/796584", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2440", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2441", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-014", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6171", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6172", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0147.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0147.json index 7fdf2609c00..0371e5aaab9 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0147.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0147.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0147", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2019-04-30T14:27:13.710", + "lastModified": "2024-11-20T23:34:42.830", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-013", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-013", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0148.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0148.json index 69631a78e53..ba95eb9112c 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0148.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0148.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0148", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2018-10-12T21:30:12.063", + "lastModified": "2024-11-20T23:34:42.960", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6227", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0000.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-015", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6227", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0149.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0149.json index 45f734b0726..89a809c069e 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0149.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0149.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0149", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2021-07-23T12:18:04.053", + "lastModified": "2024-11-20T23:34:43.097", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5293", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0305.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=96999020527583&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1718", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-015", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5293", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0150.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0150.json index b01c312ddfd..b558efd328b 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0150.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0150.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0150", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2024-02-13T17:56:14.530", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:43.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -100,6 +99,38 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.osvdb.org/7816", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2463", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-015", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6230", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0151.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0151.json index 1cac5953bcb..f848e0c5ea6 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0151.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0151.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0151", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:34:43.363", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A90", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-016", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6205", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A90", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0152.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0152.json index d373cf970df..2c1cb30f191 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0152.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0152.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0152", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2018-10-12T21:30:14.157", + "lastModified": "2024-11-20T23:34:43.507", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-019", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-019", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0153.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0153.json index 5afad060543..26be82f6752 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0153.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0153.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0153", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2018-10-12T21:30:14.297", + "lastModified": "2024-11-20T23:34:43.650", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-018", "source": "cve@mitre.org" + }, + { + "url": "http://razor.bindview.com/publish/advisories/adv_vbtsql.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-018", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0154.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0154.json index 3a9e2f06db6..8ed9cc82562 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0154.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0154.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0154", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:34:43.780", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -116,6 +115,45 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A141", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98596775905044&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://securitytracker.com/id?1001197", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-06.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-066.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7806", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2524", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-020", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6306", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A141", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0155.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0155.json index b3ce4af5bcf..05e555f7cee 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0155.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0155.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0155", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:24.853", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:43.940", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "http://www.vandyke.com/products/vshell/security102.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a021601-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.vandyke.com/products/vshell/security102.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0156.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0156.json index e5468162ca5..d732c47a1ba 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0156.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0156.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0156", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:37.280", + "lastModified": "2024-11-20T23:34:44.063", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6148", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a021601-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2402", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.vandyke.com/products/vshell/security102.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6148", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0157.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0157.json index ec6528b87a5..ee00a674e76 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0157.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0157.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0157", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:37.327", + "lastModified": "2024-11-20T23:34:44.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6196", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a030101-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6196", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0160.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0160.json index 76c45c2ae15..4d59dd8bec8 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0160.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0160.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0160", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-01T05:00:00.000", - "lastModified": "2008-09-05T20:23:25.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:44.343", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.cs.jhu.edu/~seny/pubs/wince802.pdf", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0161.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0161.json index 892644c909b..6d344d1dff9 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0161.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0161.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0161", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-01T05:00:00.000", - "lastModified": "2008-09-05T20:23:25.430", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:44.490", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.cs.jhu.edu/~seny/pubs/wince802.pdf", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0162.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0162.json index 4f8627aa6f8..5cc153f449b 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0162.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0162.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0162", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-01T05:00:00.000", - "lastModified": "2023-12-15T19:06:18.803", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:44.617", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.cs.jhu.edu/~seny/pubs/wince802.pdf", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0163.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0163.json index 11c1f1cb7a0..721c6fc7582 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0163.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0163.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0163", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-01T05:00:00.000", - "lastModified": "2008-09-05T20:23:25.727", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:44.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.cs.jhu.edu/~seny/pubs/wince802.pdf", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0164.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0164.json index bf936b99f39..1e518dbe14b 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0164.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0164.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0164", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:37.373", + "lastModified": "2024-11-20T23:34:44.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6233", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a030701-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6233", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0165.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0165.json index 863256abbce..99eb17271bd 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0165.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0165.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0165", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:34:45.057", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6039", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0517.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2322", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6039", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0166.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0166.json index 1120aa1e0fd..28df2a5584e 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0166.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0166.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0166", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:37.437", + "lastModified": "2024-11-20T23:34:45.193", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -79,6 +78,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5826", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0491.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5826", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0167.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0167.json index 5ddbaf59cfe..9ebab986dfb 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0167.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0167.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0167", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-12-19T02:29:17.300", + "lastModified": "2024-11-20T23:34:45.337", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6025", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98088315825366&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2305", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6025", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0168.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0168.json index e4e0b77fdf9..938385179bc 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0168.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0168.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0168", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-12-19T02:29:17.377", + "lastModified": "2024-11-20T23:34:45.483", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6026", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=vnc-list&m=98080763005455&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/598581", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2306", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6026", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0169.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0169.json index ffe8f99a9c6..2f1eabcf170 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0169.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0169.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0169", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:37.500", + "lastModified": "2024-11-20T23:34:45.633", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -209,6 +208,57 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5971", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/linux/turbolinux/2001-q1/0004.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-007.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-039", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-012.php3?dis=7.2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_001_glibc_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-002.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/157650", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2223", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5971", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0170.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0170.json index 7b03afde149..0877a37ba7c 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0170.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0170.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0170", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:37.563", + "lastModified": "2024-11-20T23:34:45.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -172,6 +171,41 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5907", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0131.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0186.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-001.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2181", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5907", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0171.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0171.json index 24520acf4eb..0496ed4b40a 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0171.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0171.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0171", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-12-19T02:29:17.457", + "lastModified": "2024-11-20T23:34:45.963", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6028", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0505.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2318", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6028", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0172.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0172.json index e1a96ac7283..7f71a924653 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0172.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0172.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0172", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-12-19T02:29:17.533", + "lastModified": "2024-11-20T23:34:46.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5910", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0127.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2180", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5910", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0173.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0173.json index 74dac138151..77117b88c2b 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0173.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0173.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0173", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-12-19T02:29:17.613", + "lastModified": "2024-11-20T23:34:46.247", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -158,6 +157,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6033", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0486.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2329", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6033", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0174.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0174.json index 9992bd9d7b1..de3fff8fff4 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0174.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0174.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0174", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:37.607", + "lastModified": "2024-11-20T23:34:46.407", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -83,6 +82,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6034", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0500.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6138", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6034", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0175.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0175.json index e8fda67818e..d31c16f9181 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0175.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0175.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0175", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:37.657", + "lastModified": "2024-11-20T23:34:46.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5985", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98021351718874&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98035833331446&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2273", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5985", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0176.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0176.json index 13113dcdf84..0a7d9c521ea 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0176.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0176.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0176", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:37.703", + "lastModified": "2024-11-20T23:34:46.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5787", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0278.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2125", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5787", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0177.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0177.json index 5bfb4102186..fc5d858b9d4 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0177.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0177.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0177", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-12-19T02:29:17.677", + "lastModified": "2024-11-20T23:34:46.863", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5909", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/155388", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2178", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5909", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0178.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0178.json index 51be2fc84e4..349a342721a 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0178.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0178.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0178", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:37.767", + "lastModified": "2024-11-20T23:34:47.000", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -161,6 +160,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5995", "source": "cve@mitre.org" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-005.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-018.php3?dis=7.2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_002_kdesu_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5995", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0179.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0179.json index bb5dffcbe56..0aca386ce6f 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0179.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0179.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0179", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:37.813", + "lastModified": "2024-11-20T23:34:47.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6008", "source": "cve@mitre.org" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?ID=19546&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6008", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0180.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0180.json index e3ee88b49c5..195557e8879 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0180.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0180.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0180", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-12-19T02:29:17.767", + "lastModified": "2024-11-20T23:34:47.280", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6027", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0471.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6027", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0181.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0181.json index 06fb48a1bd0..1d14c7db9b3 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0181.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0181.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0181", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-12-19T02:29:17.830", + "lastModified": "2024-11-20T23:34:47.423", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5953", "source": "cve@mitre.org" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-003.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2215", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5953", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0182.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0182.json index a7112592acf..3376170f1f4 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0182.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0182.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0182", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:37.873", + "lastModified": "2024-11-20T23:34:47.563", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -100,6 +99,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5966", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0298.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1733", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2238", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5966", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0183.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0183.json index 70cf1c0da33..e387fcaf7e2 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0183.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0183.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0183", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:37.937", + "lastModified": "2024-11-20T23:34:47.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -150,6 +149,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5998", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:08.ipfw.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-029.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1743", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.security-express.com/archives/bugtraq/2001-01/0424.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2293", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5998", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0184.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0184.json index c813bb5a0d6..7caea21a3f1 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0184.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0184.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0184", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-12-19T02:29:17.893", + "lastModified": "2024-11-20T23:34:47.843", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5981", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0343.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0352.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2278", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5981", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0185.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0185.json index f56555f7d6f..17a6f6dcdc4 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0185.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0185.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0185", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:38.000", + "lastModified": "2024-11-20T23:34:47.990", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6001", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/157952", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2287", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6001", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0186.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0186.json index eef160d3ac0..14ae6caee4e 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0186.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0186.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0186", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:29.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:48.127", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0061.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0187.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0187.json index 7c4e5ef7bc5..67d52c16486 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0187.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0187.json @@ -2,22 +2,14 @@ "id": "CVE-2001-0187", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:38.063", + "lastModified": "2024-11-20T23:34:48.263", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "Format string vulnerability in wu-ftp 2.6.1 and earlier, when running with debug mode enabled, allows remote attackers to execute arbitrary commands via a malformed argument that is recorded in a PASV port assignment." } ], - "vendorComments": [ - { - "organization": "Red Hat", - "comment": "Red Hat Enterprise Linux 2.1 ships with wu-ftp version 2.6.2 which is not vulnerable to this issue.", - "lastModified": "2006-09-27T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -189,6 +181,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6020", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.wu-ftpd.org/pub/wu-ftpd/patches/apply_to_current/missing_format_strings.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000443", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-016", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2296", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6020", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Red Hat", + "comment": "Red Hat Enterprise Linux 2.1 ships with wu-ftp version 2.6.2 which is not vulnerable to this issue.", + "lastModified": "2006-09-27T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0188.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0188.json index 72a72a579c7..d9c3058ae11 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0188.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0188.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0188", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-12-19T02:29:17.957", + "lastModified": "2024-11-20T23:34:48.417", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5984", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0350.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2270", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5984", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0189.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0189.json index 93087d8aaa7..e0d160423ef 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0189.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0189.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0189", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:38.107", + "lastModified": "2024-11-20T23:34:48.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5982", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0346.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2268", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5982", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0190.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0190.json index 83b6bf95625..89a73afc459 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0190.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0190.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0190", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2018-10-30T16:26:22.357", + "lastModified": "2024-11-20T23:34:48.680", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -105,6 +104,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6224", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97983943716311&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98028642319440&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6224", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0191.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0191.json index 4a95ae6fe73..886ef3ce59c 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0191.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0191.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0191", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2024-02-14T17:25:28.413", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:48.813", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -121,6 +120,47 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0030.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-019.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-010.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-011.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6056", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0192.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0192.json index 3b85e2b2c16..99a5b02a19e 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0192.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0192.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0192", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:30.213", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:48.947", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "http://xmailserver.org/XMail-Readme.txt", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xmailserver.org/XMail-Readme.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0193.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0193.json index 5590aa246bc..fb5ef41327c 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0193.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0193.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0193", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:38.217", + "lastModified": "2024-11-20T23:34:49.073", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -132,6 +131,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6059", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98096782126481&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-028", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2327", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6059", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0194.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0194.json index 4779e6d4fc9..23f14cde066 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0194.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0194.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0194", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:38.267", + "lastModified": "2024-11-20T23:34:49.207", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6043", "source": "cve@mitre.org" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-020.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6064", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6043", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0195.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0195.json index 148e02bf9e9..932fc50414c 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0195.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0195.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0195", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2024-01-25T21:11:04.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:49.340", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -105,6 +104,22 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-015", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5994", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0196.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0196.json index 2e815a617ff..bedf79aea3d 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0196.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0196.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0196", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:38.373", + "lastModified": "2024-11-20T23:34:49.470", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6052", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:11.inetd.v1.1.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1753", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2324", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6052", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0197.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0197.json index 04322ab8cb8..658e9723f93 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0197.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0197.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0197", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:38.437", + "lastModified": "2024-11-20T23:34:49.603", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -139,6 +138,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5978", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0348.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000374", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-004.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2264", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5978", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0198.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0198.json index 43ee07f87b2..c6763d7e9f0 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0198.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0198.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0198", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-12-19T02:29:18.033", + "lastModified": "2024-11-20T23:34:49.737", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 7.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.6 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 4.9, @@ -97,6 +96,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6040", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98096678523370&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Mailing List", + "Third Party Advisory" + ] + }, + { + "url": "http://www.exploit-db.com/exploits/20605", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2328", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6040", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-01xx/CVE-2001-0199.json b/CVE-2001/CVE-2001-01xx/CVE-2001-0199.json index cb18b48eb12..23f1104b984 100644 --- a/CVE-2001/CVE-2001-01xx/CVE-2001-0199.json +++ b/CVE-2001/CVE-2001-01xx/CVE-2001-0199.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0199", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-07-11T01:29:03.617", + "lastModified": "2024-11-20T23:34:49.863", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6063", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0064.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/651994", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/14797", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2335", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6063", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0200.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0200.json index 52c4cd4f752..d768496ab21 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0200.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0200.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0200", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:31.447", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:49.983", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0052.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2336", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0201.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0201.json index d0bdb81fc83..1fbb5dbdb18 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0201.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0201.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0201", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-07-11T01:29:03.663", + "lastModified": "2024-11-20T23:34:50.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5972", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0287.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2230", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5972", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0202.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0202.json index b7a45b13c9b..9c1a92fe44a 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0202.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0202.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0202", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:31.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:50.223", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0073.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2339", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0203.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0203.json index 3149b450a6a..241dd189af6 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0203.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0203.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0203", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:38.500", + "lastModified": "2024-11-20T23:34:50.347", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -113,6 +112,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5979", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0342.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2284", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5979", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0204.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0204.json index 75e6e13a801..c6e8b9f5519 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0204.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0204.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0204", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:38.547", + "lastModified": "2024-11-20T23:34:50.470", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6109", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/162965", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2369", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6109", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0205.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0205.json index 469f6ddd261..5d3a7fae8b0 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0205.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0205.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0205", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2016-10-18T02:10:12.627", + "lastModified": "2024-11-20T23:34:50.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98148759123258&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98168216003867&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2343", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0206.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0206.json index 2ece918a17e..9331402f8c2 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0206.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0206.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0206", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:32.337", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:50.713", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0137.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2346", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0207.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0207.json index 8161be504bd..edabd99bf30 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0207.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0207.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0207", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:38.607", + "lastModified": "2024-11-20T23:34:50.843", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6036", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0330.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2279", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6036", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0208.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0208.json index f81e12a1f9f..643d14493aa 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0208.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0208.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0208", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:32.633", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:50.973", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0205.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2359", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0209.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0209.json index 4c1915d4db5..e2757bce66d 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0209.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0209.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0209", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-12-19T02:29:18.113", + "lastModified": "2024-11-20T23:34:51.093", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5965", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0305.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5965", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0210.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0210.json index 0ac2ec7cc67..0ee9cb41715 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0210.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0210.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0210", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:32.930", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:51.217", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/162259", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2361", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0211.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0211.json index 4bcacfdbb0d..95ca5aedbb5 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0211.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0211.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0211", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:33.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:51.343", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Patch" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0217.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2362", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0212.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0212.json index bafb9248f33..7f700a2a674 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0212.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0212.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0212", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:33.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:51.473", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0218.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2367", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0213.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0213.json index 77e255cacaa..c686ff210b4 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0213.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0213.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0213", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-12-19T02:29:18.223", + "lastModified": "2024-11-20T23:34:51.597", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6002", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0421.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6002", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0214.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0214.json index 2ed32aeaa28..00a020d399e 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0214.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0214.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0214", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:33.570", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:51.730", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0212.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2370", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0215.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0215.json index d02ca037743..d93ae9d06b9 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0215.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0215.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0215", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:38.670", + "lastModified": "2024-11-20T23:34:51.877", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6097", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0213.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.roads.lut.ac.uk/lists/open-roads/2001/02/0001.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2371", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6097", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0216.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0216.json index 75a3ee77829..10e9e118e51 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0216.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0216.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0216", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-07-11T01:29:03.727", + "lastModified": "2024-11-20T23:34:52.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6102", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0220.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2372", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6102", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0217.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0217.json index bde328410f3..5d835c684ae 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0217.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0217.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0217", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-07-11T01:29:03.773", + "lastModified": "2024-11-20T23:34:52.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6102", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0220.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2372", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6102", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0218.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0218.json index a860e9438fd..14798cc5dcd 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0218.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0218.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0218", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:38.733", + "lastModified": "2024-11-20T23:34:52.293", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6019", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0456.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-02/0081.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6019", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0219.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0219.json index cc4892f7b1b..33f9b27df70 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0219.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0219.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0219", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:38.797", + "lastModified": "2024-11-20T23:34:52.443", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -109,6 +108,37 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5957", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0016.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.osvdb.org/6991", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7029", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7030", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2239", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5957", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0220.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0220.json index 7c750223d00..2c270a1d701 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0220.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0220.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0220", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:34.460", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:52.583", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,15 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-02/0082.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0221.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0221.json index 6185088062e..5595407ac18 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0221.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0221.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0221", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:38.857", + "lastModified": "2024-11-20T23:34:52.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6073", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-02/0079.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6073", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0222.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0222.json index bc87d9e1ab9..b0be00b6717 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0222.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0222.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0222", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:38.907", + "lastModified": "2024-11-20T23:34:52.830", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6011", "source": "cve@mitre.org" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-004.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-016.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6011", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0223.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0223.json index 36d31ea3535..d9565a3883c 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0223.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0223.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0223", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-12-19T02:29:18.283", + "lastModified": "2024-11-20T23:34:52.960", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5980", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97984174724339&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5980", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0224.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0224.json index ede0880aa38..d5ed49f81c9 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0224.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0224.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0224", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-07-11T01:29:03.837", + "lastModified": "2024-11-20T23:34:53.100", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6093", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0216.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2374", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6093", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0225.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0225.json index e3861ee8c7f..eeda72fbfeb 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0225.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0225.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0225", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:35.210", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:53.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0127.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2349", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0226.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0226.json index 08f82ed7821..c237e5c66bc 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0226.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0226.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0226", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-07-12T01:29:00.520", + "lastModified": "2024-11-20T23:34:53.353", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0075.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0227.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0227.json index f888938f292..503caf29ab3 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0227.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0227.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0227", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:35.493", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:53.470", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0075.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0228.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0228.json index cf740da3bef..63cc25a7d37 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0228.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0228.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0228", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-12-20T02:29:00.380", + "lastModified": "2024-11-20T23:34:53.593", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "http://osvdb.org/81099", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0022.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://freecode.com/projects/embedthis-goahead-webserver/releases/343539", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://osvdb.org/81099", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0229.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0229.json index 6ed0972ebea..a0eab4a4439 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0229.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0229.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0229", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:35.790", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:53.733", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0112.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0230.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0230.json index e6be054b79c..16388056662 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0230.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0230.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0230", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:38.967", + "lastModified": "2024-11-20T23:34:53.857", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6077", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-02/0083.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6081", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6077", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0231.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0231.json index 6d4f93d560a..2bc34d67f5a 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0231.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0231.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0231", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-12-19T02:29:18.347", + "lastModified": "2024-11-20T23:34:54.023", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5898", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0042.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/496064", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2172", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5898", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0232.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0232.json index c4c415bd21a..2e6cc3e7e20 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0232.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0232.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0232", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2008-09-05T20:23:36.243", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:54.157", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0042.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0233.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0233.json index 6169fd27bc1..4523f03671c 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0233.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0233.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0233", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:39.030", + "lastModified": "2024-11-20T23:34:54.277", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -142,6 +141,45 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5962", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:14.micq.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0307.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0395.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-012", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5962", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0234.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0234.json index efc1054695b..cfca2e4abd8 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0234.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0234.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0234", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:39.093", + "lastModified": "2024-11-20T23:34:54.413", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6010", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0460.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://sourceforge.net/forum/forum.php?forum_id=60570", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6010", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0235.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0235.json index 268471d9e12..7fe159561f9 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0235.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0235.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0235", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:39.157", + "lastModified": "2024-11-20T23:34:54.543", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6225", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:09.crontab.v1.1.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-024", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2332", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6225", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0236.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0236.json index 2b1944589f0..ae4723a144f 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0236.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0236.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0236", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:34:54.683", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -124,6 +123,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6245", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98462536724454&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/207", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-05.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-065.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2417", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6245", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0237.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0237.json index a27a34fb222..a0b60a55878 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0237.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0237.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0237", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2019-04-30T14:27:13.710", + "lastModified": "2024-11-20T23:34:54.827", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6506", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-079.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98942093221908&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2707", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-024", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6506", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0238.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0238.json index b8660a1c308..d0f6bef0d02 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0238.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0238.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0238", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2018-10-12T21:30:16.047", + "lastModified": "2024-11-20T23:34:54.960", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -104,6 +103,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6405", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-074.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-022", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6405", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0239.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0239.json index 909c06e5b65..7aa749a90ef 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0239.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0239.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0239", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2018-10-12T21:30:16.407", + "lastModified": "2024-11-20T23:34:55.087", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -111,6 +110,50 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6383", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-073.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/176912", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/177160", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/179986", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2600", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-021", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6383", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0240.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0240.json index 784ffef914c..224cfa05bec 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0240.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0240.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0240", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2018-10-12T21:30:17.030", + "lastModified": "2024-11-20T23:34:55.237", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -107,6 +106,26 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/bid/2753", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-028", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6571", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0241.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0241.json index 5d4e2d9d28e..0fc468bda0c 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0241.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0241.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0241", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2019-04-30T14:27:13.710", + "lastModified": "2024-11-20T23:34:55.383", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,42 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1068", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98874912915948&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-10.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/3323", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2674", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-023", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6485", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1068", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0242.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0242.json index 4eae01c6830..3930fc44318 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0242.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0242.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0242", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2018-10-12T21:30:18.077", + "lastModified": "2024-11-20T23:34:55.530", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -112,6 +111,41 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5574", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/187528", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/181419", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/183906", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2677", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2686", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-029", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5574", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0243.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0243.json index 31b81d36f4f..f8456dece41 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0243.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0243.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0243", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2018-10-12T21:30:18.640", + "lastModified": "2024-11-20T23:34:55.670", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6584", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2765", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-029", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6584", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0244.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0244.json index 46c8ba97c30..81fe0b1225d 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0244.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0244.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0244", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2018-10-12T21:30:18.937", + "lastModified": "2024-11-20T23:34:55.803", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6517", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2709", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-025", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6517", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0245.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0245.json index 11ef7c37f31..9471e06638c 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0245.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0245.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0245", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2018-10-12T21:30:19.233", + "lastModified": "2024-11-20T23:34:55.943", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6518", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-025", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6518", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0246.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0246.json index bc5b5d988d8..87ed25d7371 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0246.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0246.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0246", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:34:56.063", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -77,6 +76,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-027", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-027", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0247.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0247.json index 537e23432cd..b8dde226029 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0247.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0247.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0247", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2020-01-21T15:47:39.353", + "lastModified": "2024-11-20T23:34:56.187", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -372,6 +371,51 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20010802-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0466.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-07.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.nai.com/research/covert/advisories/048.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2548", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0248.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0248.json index 3bc9591e444..432ec27088b 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0248.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0248.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0248", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2024-02-02T03:06:07.973", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:56.340", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -140,6 +139,42 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-07.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.nai.com/research/covert/advisories/048.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2552", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0249.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0249.json index 58764b29720..044d6471e36 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0249.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0249.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0249", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2024-02-02T03:06:01.277", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:56.490", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -136,6 +135,41 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-07.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.nai.com/research/covert/advisories/048.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2550", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0250.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0250.json index 915ad850116..f9b4d25a22b 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0250.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0250.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0250", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:18.643", + "lastModified": "2024-11-20T23:34:57.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5997", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0396.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2285", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5997", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0251.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0251.json index 230ebe91a80..e7abc121b84 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0251.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0251.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0251", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:18.723", + "lastModified": "2024-11-20T23:34:57.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6003", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0422.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2294", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6003", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0252.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0252.json index 8f076248f2d..fb1c7d23ad0 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0252.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0252.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0252", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:39.767", + "lastModified": "2024-11-20T23:34:57.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5983", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98035833331446&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/157641", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2282", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5983", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0253.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0253.json index 242e018cf37..bb5ac2a8a25 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0253.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0253.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0253", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:18.783", + "lastModified": "2024-11-20T23:34:57.450", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6012", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0463.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/146704", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2314", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6012", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0254.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0254.json index 4b29dd1beaf..400d42b5f59 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0254.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0254.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0254", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2016-10-18T02:10:20.330", + "lastModified": "2024-11-20T23:34:57.583", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=98021181215325&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98021181215325&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0255.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0255.json index e5dbc3b905d..b12caf5c820 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0255.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0255.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0255", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:18.863", + "lastModified": "2024-11-20T23:34:57.717", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5977", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98021181215325&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2267", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5977", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0256.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0256.json index af55c454e01..fd84ba8ae0f 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0256.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0256.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0256", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:18.910", + "lastModified": "2024-11-20T23:34:57.853", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5976", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98021181215325&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2261", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5976", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0257.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0257.json index 9991a9738db..b544cd5f9e9 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0257.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0257.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0257", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:18.987", + "lastModified": "2024-11-20T23:34:57.997", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5988", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0375.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2291", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5988", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0258.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0258.json index aeb1499b63d..fdfa27dbc4a 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0258.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0258.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0258", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:19.050", + "lastModified": "2024-11-20T23:34:58.130", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5989", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0375.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5989", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0259.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0259.json index f71f95b2f90..ac7ab64002b 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0259.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0259.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0259", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:39.827", + "lastModified": "2024-11-20T23:34:58.260", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5963", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0262.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2222", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.ssh.com/products/ssh/patches/secureRPCvulnerability.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5963", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0260.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0260.json index cf1a4d9fbd5..a34f9ff78aa 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0260.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0260.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0260", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:39.907", + "lastModified": "2024-11-20T23:34:58.400", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5993", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0360.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/3321", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2283", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5993", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0261.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0261.json index fb32ec5afe1..82a821cbc53 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0261.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0261.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0261", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:19.113", + "lastModified": "2024-11-20T23:34:58.537", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5973", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97992179925715&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98027311214976&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2243", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5973", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0262.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0262.json index 19731236bbc..06eb931ac50 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0262.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0262.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0262", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:40.853", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:58.667", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,15 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a041301-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0263.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0263.json index d419468933f..d17a6751841 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0263.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0263.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0263", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:19.177", + "lastModified": "2024-11-20T23:34:58.790", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6330", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a040301-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2537", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6330", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0264.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0264.json index 53810700fcf..17f77a4e4f8 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0264.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0264.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0264", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2008-09-05T20:23:41.150", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:58.927", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a040301-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2534", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0265.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0265.json index 65a41ea8cb2..54fe000d981 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0265.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0265.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0265", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:39.953", + "lastModified": "2024-11-20T23:34:59.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -93,6 +92,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6643", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a040901-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1782", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2556", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6643", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0266.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0266.json index ed7e0f4c6b0..0abe2fb32f4 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0266.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0266.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0266", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:41.447", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:59.180", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,14 @@ { "url": "http://www.osvdb.org/6033", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0069.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6033", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0267.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0267.json index dcbea82c9e6..e2c25168349 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0267.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0267.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0267", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.017", + "lastModified": "2024-11-20T23:34:59.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6226", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0050.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6032", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6226", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0268.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0268.json index 5a23fdbe3ae..14e034ef474 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0268.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0268.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0268", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.063", + "lastModified": "2024-11-20T23:34:59.443", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -113,6 +112,45 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6222", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0353.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/linux/caldera/2001-q4/0014.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/netbsd/2001-q1/0093.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/358960", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.openbsd.org/errata.html#userldt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6141", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2739", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6222", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0269.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0269.json index 9e1fa96c211..aeb3e262281 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0269.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0269.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0269", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2018-10-30T16:25:37.090", + "lastModified": "2024-11-20T23:34:59.597", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6440", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0344.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6030", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6440", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0270.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0270.json index f8d8972a925..428332f36bd 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0270.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0270.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0270", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:42.040", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:59.747", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0349.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2400", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0271.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0271.json index e43f69bd030..521e4576e2d 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0271.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0271.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0271", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:42.180", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:34:59.890", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "http://www.securityfocus.com/bid/2391", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0347.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2391", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0272.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0272.json index 85e45a7a875..1a1c0ad185b 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0272.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0272.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0272", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:42.320", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:00.060", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,15 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0259.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0273.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0273.json index b37c4709b04..c72a51ebb58 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0273.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0273.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0273", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-07-11T01:29:03.977", + "lastModified": "2024-11-20T23:35:00.227", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6135", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0367.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/566640", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2405", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6135", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0274.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0274.json index e8a0dcffbc2..69ce343cae2 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0274.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0274.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0274", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.123", + "lastModified": "2024-11-20T23:35:00.380", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6112", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0276.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0536.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6112", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0275.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0275.json index cc2acc1b7f2..39afa19d9df 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0275.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0275.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0275", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:42.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:00.527", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0346.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0276.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0276.json index c7f7fc4f3b2..6d831acb591 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0276.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0276.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0276", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.187", + "lastModified": "2024-11-20T23:35:00.680", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6130", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98263019502565&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.badblue.com/p010219.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2390", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6130", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0277.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0277.json index efa6ec78c9a..b838727ff06 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0277.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0277.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0277", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2016-10-18T02:10:26.347", + "lastModified": "2024-11-20T23:35:00.820", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98263019502565&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2392", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0278.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0278.json index ca2b0e8d9ee..a63542245a3 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0278.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0278.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0278", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.233", + "lastModified": "2024-11-20T23:35:00.963", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6223", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0050.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6223", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0279.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0279.json index a0bd652e882..b729dc5a302 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0279.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0279.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0279", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:43.460", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:01.100", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -125,6 +124,49 @@ { "url": "http://www.redhat.com/support/errata/RHSA-2001-019.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0414.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0427.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0437.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000381", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-031", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-024.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-018.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-019.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0280.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0280.json index cf7d5253635..dab218e1263 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0280.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0280.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0280", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.297", + "lastModified": "2024-11-20T23:35:01.237", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6149", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0413.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6027", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6149", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0281.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0281.json index 92034144fc8..32ad2894ec5 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0281.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0281.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0281", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:43.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:01.367", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0379.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0282.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0282.json index 9f623c9a868..f1c19ed7993 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0282.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0282.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0282", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-10T19:07:39.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:01.497", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0419.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0283.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0283.json index 4c827601ea1..da5b6c91682 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0283.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0283.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0283", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:44.057", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:01.627", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0523.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0284.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0284.json index 2e3d98205a0..123828e4eb5 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0284.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0284.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0284", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-10T19:07:39.977", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:01.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "http://www.osvdb.org/6026", "source": "cve@mitre.org" + }, + { + "url": "http://www.openbsd.org/errata.html#ipsec_ah", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6026", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0285.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0285.json index ba859079c17..51cbe24789d 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0285.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0285.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0285", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:44.350", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:01.887", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0457.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0286.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0286.json index ab78063785f..eb9b8537449 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0286.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0286.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0286", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:44.493", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:02.020", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0457.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0287.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0287.json index fce064fbeef..9afbefc17c4 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0287.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0287.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0287", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:44.647", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:02.167", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -85,6 +84,24 @@ { "url": "http://www.osvdb.org/6025", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0528.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://seer.support.veritas.com/docs/234326.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6025", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0288.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0288.json index d30f84fab70..b1b6cc287c6 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0288.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0288.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0288", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:44.790", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:02.300", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.cisco.com/warp/public/707/ios-tcp-isn-random-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0289.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0289.json index d6b15a8dce1..555148d2106 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0289.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0289.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0289", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:44.930", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:02.430", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -95,6 +94,34 @@ { "url": "http://www.redhat.com/support/errata/RHSA-2001-024.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0490.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-041", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-026.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0290.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0290.json index 85f80923c0b..edabcde674c 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0290.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0290.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0290", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:45.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:02.567", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0031.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0291.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0291.json index 26426acb4ac..6f29e461023 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0291.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0291.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0291", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2005-10-20T04:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:02.700", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -58,6 +57,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0003.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0292.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0292.json index c6414fc6e2f..3316d55a31f 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0292.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0292.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0292", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:45.320", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:02.827", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0525.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0293.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0293.json index 3e6194356b8..48d2ea825d7 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0293.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0293.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0293", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:45.477", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:02.960", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0508.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2426", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0294.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0294.json index 2447b7a5bd3..47da060bc6d 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0294.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0294.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0294", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:45.617", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:03.100", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0511.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0295.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0295.json index e46cda3289f..efbef37efcc 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0295.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0295.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0295", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2016-10-18T02:10:27.580", + "lastModified": "2024-11-20T23:35:03.230", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98390925726814&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.jgaa.com/?cmd=ShowArticle&ID=31", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/874", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2444", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0296.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0296.json index fcd4233a4fc..76dac467cf4 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0296.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0296.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0296", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:45.913", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:03.367", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0531.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0297.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0297.json index 92b1c9ecead..52e4d3bce30 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0297.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0297.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0297", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:46.053", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:03.507", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/165523", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2415", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0298.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0298.json index 5d5ca32b081..1b4535e3e62 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0298.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0298.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0298", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:46.197", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:03.647", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/165671", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2425", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-02xx/CVE-2001-0299.json b/CVE-2001/CVE-2001-02xx/CVE-2001-0299.json index 9c26eb15ba7..11c3f51f829 100644 --- a/CVE-2001/CVE-2001-02xx/CVE-2001-0299.json +++ b/CVE-2001/CVE-2001-02xx/CVE-2001-0299.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0299", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.343", + "lastModified": "2024-11-20T23:35:03.790", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5640", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97535202912588&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97603879517777&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6020", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2054", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5640", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0300.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0300.json index b0b2dcd8dde..5d6704ca00a 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0300.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0300.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0300", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-07-11T01:29:04.040", + "lastModified": "2024-11-20T23:35:03.923", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5804", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0434.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/610904", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5804", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0301.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0301.json index 10fb24038d1..5efc4af3fa1 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0301.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0301.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0301", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.407", + "lastModified": "2024-11-20T23:35:04.067", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -122,6 +121,54 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6105", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0264.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/linux/redhat/2001-q1/0056.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.analog.cx/security2.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-033", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1762", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2377", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6105", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0302.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0302.json index 73fc4ba2a55..70cc025bd5a 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0302.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0302.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0302", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:46.790", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:04.207", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0316.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2381", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0303.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0303.json index 5cab659b349..cb7ef84f6f3 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0303.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0303.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0303", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:46.930", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:04.337", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0316.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2381", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0304.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0304.json index cafef3dde39..37a38bacede 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0304.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0304.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0304", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2016-10-18T02:10:30.253", + "lastModified": "2024-11-20T23:35:04.460", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98229372610440&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2384", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0305.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0305.json index ebae6e5dbb7..ba6aba2d798 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0305.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0305.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0305", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:47.227", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:04.587", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0324.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2385", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0306.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0306.json index 81cafdcb57a..dfe8c714cf5 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0306.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0306.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0306", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:47.383", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:04.713", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0332.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2386", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0307.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0307.json index 6d5949551e0..7dfbe76dc5e 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0307.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0307.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0307", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:47.523", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:04.840", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "http://www.geocities.com/gzhangx/websrv/docs/security.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0314.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.geocities.com/gzhangx/websrv/docs/security.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0308.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0308.json index 325d8f474b1..1e9e7d89d3d 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0308.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0308.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0308", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:47.663", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:04.967", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0314.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.geocities.com/gzhangx/websrv/docs/security.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2388", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0309.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0309.json index c2fa713732f..891b94d6e35 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0309.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0309.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0309", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.467", + "lastModified": "2024-11-20T23:35:05.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6380", "source": "cve@mitre.org" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-006.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6380", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0310.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0310.json index f398b14a017..c16b4bf87b7 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0310.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0310.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0310", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.517", + "lastModified": "2024-11-20T23:35:05.213", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6038", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:13.sort.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3960", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6038", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0311.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0311.json index d8704fb2c7e..a5f6f049b2b 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0311.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0311.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0311", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.577", + "lastModified": "2024-11-20T23:35:05.353", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -99,6 +98,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6434", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0022.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0023.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0102-142", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6434", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0312.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0312.json index f3a1dea092c..83c7974fd49 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0312.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0312.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0312", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:48.257", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:05.490", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,15 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0446.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0313.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0313.json index b0f64de0fe8..6d2aaa0f102 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0313.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0313.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0313", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:19.237", + "lastModified": "2024-11-20T23:35:05.623", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6004", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98053139231392&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6004", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0314.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0314.json index 90f7b24ab27..b19a0d6427e 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0314.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0314.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0314", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:19.300", + "lastModified": "2024-11-20T23:35:05.753", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6009", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98053366805491&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6009", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0315.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0315.json index f5dc30e49e5..455974ab33d 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0315.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0315.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0315", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:19.377", + "lastModified": "2024-11-20T23:35:05.887", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6013", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98053777917287&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6013", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0316.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0316.json index c56861eb060..594dbf3cbf4 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0316.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0316.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0316", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.640", + "lastModified": "2024-11-20T23:35:06.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -104,6 +103,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6079", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0267.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.caldera.com/support/security/advisories/CSSA-2001-009.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6017", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-013.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2364", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6079", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0317.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0317.json index d53340ac21e..ad96e934083 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0317.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0317.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0317", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.687", + "lastModified": "2024-11-20T23:35:06.163", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 3.7, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.7 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -96,6 +95,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6080", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0267.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.caldera.com/support/security/advisories/CSSA-2001-009.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-013.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6080", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0318.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0318.json index 7cb7ea6a1cb..3286e1c1704 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0318.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0318.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0318", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.750", + "lastModified": "2024-11-20T23:35:06.300", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -103,6 +102,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6433", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0117.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000380", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97916525715657&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-029", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-021.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6433", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0319.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0319.json index 3871b595c3a..3ffa34b6b63 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0319.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0319.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0319", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.797", + "lastModified": "2024-11-20T23:35:06.443", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -185,6 +184,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6067", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0072.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www-4.ibm.com/software/webservers/commerce/netcomletter.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2350", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6067", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0320.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0320.json index da1d127fd99..022eba0ee63 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0320.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0320.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0320", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:49.507", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:06.597", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0425.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0321.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0321.json index 67a4b4fef2a..e8124127706 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0321.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0321.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0321", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.843", + "lastModified": "2024-11-20T23:35:06.730", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6512", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0214.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6512", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0322.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0322.json index 125fd4be07a..dae57a31dc3 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0322.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0322.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0322", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2021-07-22T13:53:45.333", + "lastModified": "2024-11-20T23:35:06.863", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5938", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97958685100219&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2202", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5938", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0323.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0323.json index 0c521b9a598..de95b317c26 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0323.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0323.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0323", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:19.503", + "lastModified": "2024-11-20T23:35:07.010", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -66,6 +65,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5975", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97958349623450&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5975", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0324.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0324.json index 4d55db05aff..e6a6e8e4d7f 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0324.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0324.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0324", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:50.053", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:07.310", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -88,6 +87,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2001-q1/0060.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2340", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0325.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0325.json index 35c55713d66..2bb0f23af4e 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0325.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0325.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0325", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-05T20:23:50.210", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:07.443", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0031.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2342", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0326.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0326.json index f1d8c5fbd9c..d7c3fcc0b65 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0326.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0326.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0326", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.920", + "lastModified": "2024-11-20T23:35:07.573", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6438", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0255.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5706", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6438", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0327.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0327.json index 6d00844c18b..319b004bb6e 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0327.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0327.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0327", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:50.507", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:07.720", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,29 @@ { "url": "http://www.osvdb.org/5704", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a041601-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iplanet.com/products/iplanet_web_enterprise/iwsalert4.16.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/276767", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/5704", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0328.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0328.json index ed3600fdf27..50fae623ff0 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0328.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0328.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0328", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2023-11-07T01:55:32.523", + "lastModified": "2024-11-20T23:35:07.853", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,43 @@ { "url": "https://support.f5.com/csp/article/K19063943?utm_source=f5support&%3Butm_medium=RSS", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20030201-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://secunia.com/advisories/8044", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://securityreason.com/securityalert/57", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-09.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2682", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securitytracker.com/id/1033181", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4922", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://support.f5.com/csp/article/K19063943?utm_source=f5support&%3Butm_medium=RSS", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0329.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0329.json index 5916d0f39c9..4b420e2ed8b 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0329.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0329.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0329", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2008-09-10T19:07:46.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:08.003", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,22 @@ { "url": "http://www.securityfocus.com/bid/1199", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a043001-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.mozilla.org/projects/bugzilla/security2_12.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/1199", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0330.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0330.json index 591e809312c..c22ef0c82fe 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0330.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0330.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0330", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:40.983", + "lastModified": "2024-11-20T23:35:08.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6489", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a043001-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2671", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6489", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0331.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0331.json index b9587d68431..888156082fa 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0331.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0331.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0331", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:41.030", + "lastModified": "2024-11-20T23:35:08.303", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -103,6 +102,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6502", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20010501-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/258632", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/1822", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2714", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise76.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6502", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0332.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0332.json index 83a72557433..6f603112558 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0332.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0332.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0332", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:35:08.447", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-027", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98609031517525&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-027", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0333.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0333.json index 4b55af9b540..d805ab09876 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0333.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0333.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0333", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2018-10-12T21:30:19.827", + "lastModified": "2024-11-20T23:35:08.580", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -112,6 +111,45 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A78", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98992056521300&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-12.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2708", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-026", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6534", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1018", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1051", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A37", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A78", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0334.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0334.json index d4acc809f67..5d9853fe6a2 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0334.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0334.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0334", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2024-02-02T03:06:11.707", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:08.740", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -106,6 +105,22 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-026", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6535", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0335.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0335.json index c2fbb13b836..affb33ff8d4 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0335.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0335.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0335", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2018-10-12T21:30:21.093", + "lastModified": "2024-11-20T23:35:08.877", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6545", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2719", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-026", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6545", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0336.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0336.json index b855bc6afe5..fd613284100 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0336.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0336.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0336", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2018-10-12T21:30:21.390", + "lastModified": "2024-11-20T23:35:09.010", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6858", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/5693", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-026", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6858", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0337.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0337.json index 19cc9d4605b..b40ca78bbd0 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0337.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0337.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0337", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2018-10-12T21:30:21.720", + "lastModified": "2024-11-20T23:35:09.160", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-026", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-026", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0338.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0338.json index ddee3d8595b..5be2d78d2b5 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0338.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0338.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0338", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:35:09.283", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -89,6 +88,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6555", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-087.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2735", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-027", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6555", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0339.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0339.json index 0c9d76d40e7..3fd3b6236a0 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0339.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0339.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0339", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2021-07-23T12:18:04.053", + "lastModified": "2024-11-20T23:35:09.417", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,30 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1096", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-087.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5694", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2737", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-027", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6556", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1096", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0340.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0340.json index 5d094539a22..d89227a7e4c 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0340.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0340.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0340", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2020-04-02T13:14:05.247", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:09.557", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,29 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-091.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-030", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6652", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0341.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0341.json index 65969c30107..f147d6bc889 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0341.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0341.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0341", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2019-04-30T14:27:13.710", + "lastModified": "2024-11-20T23:35:09.680", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -276,6 +275,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6730", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99348216322147&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/577", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2906", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-035", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6730", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0344.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0344.json index 0081ccb688d..28b1c433e59 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0344.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0344.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0344", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2018-10-12T21:30:23.720", + "lastModified": "2024-11-20T23:35:09.830", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -88,6 +87,22 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A71", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-095.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-032", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6684", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A71", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0345.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0345.json index f85700efdb0..9f04c4f60b1 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0345.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0345.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0345", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2018-10-12T21:30:24.140", + "lastModified": "2024-11-20T23:35:09.973", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6667", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2843", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-031", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6667", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0346.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0346.json index 88b8812a2d4..56dedc8263c 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0346.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0346.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0346", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2018-10-12T21:30:24.437", + "lastModified": "2024-11-20T23:35:10.093", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6668", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-031", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6668", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0347.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0347.json index b3bff0046f7..9488ebbbde1 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0347.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0347.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0347", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2018-10-12T21:30:24.687", + "lastModified": "2024-11-20T23:35:10.220", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6665", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-092.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5686", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2847", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-031", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6665", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0348.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0348.json index e4b1a573e40..19c6bbcf36c 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0348.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0348.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0348", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2018-10-12T21:30:25.110", + "lastModified": "2024-11-20T23:35:10.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6666", "source": "cve@mitre.org" + }, + { + "url": "http://razor.bindview.com/publish/advisories/adv_mstelnet.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-092.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2838", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-031", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6666", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0349.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0349.json index 05643c58765..ce958d67318 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0349.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0349.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0349", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2018-10-12T21:30:25.547", + "lastModified": "2024-11-20T23:35:10.477", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6664", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/587587", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2849", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-031", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6664", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0350.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0350.json index 320cf6b6673..ce35ddf5708 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0350.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0350.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0350", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2018-10-12T21:30:25.890", + "lastModified": "2024-11-20T23:35:10.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6664", "source": "cve@mitre.org" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-031", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6664", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0351.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0351.json index bf9f1e0c9dd..56d989406c6 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0351.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0351.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0351", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2018-10-12T21:30:26.127", + "lastModified": "2024-11-20T23:35:10.740", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6669", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-092.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2846", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-031", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6669", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0352.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0352.json index b25de9a45be..3211d47b156 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0352.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0352.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0352", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2022-08-17T06:15:23.830", + "lastModified": "2024-11-20T23:35:10.870", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,10 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6232", "source": "cve@mitre.org" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6232", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0353.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0353.json index e29a52c32d8..dcf926a16c5 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0353.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0353.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0353", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:35:10.990", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -119,6 +118,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6718", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/206", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-15.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2894", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise80.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6718", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0354.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0354.json index b623606f795..e3cafaee0ad 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0354.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0354.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0354", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:54.303", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:11.120", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/178061", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2634", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0355.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0355.json index 6db1bc143a6..58516b49e87 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0355.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0355.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0355", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2016-10-18T02:10:42.490", + "lastModified": "2024-11-20T23:35:11.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=98185226715517&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98185226715517&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0357.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0357.json index c276191c382..753b1c0dfdd 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0357.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0357.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0357", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:19.597", + "lastModified": "2024-11-20T23:35:11.380", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6242", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98433523520344&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6242", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0358.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0358.json index 6ae25cbbeb4..0126c4258a6 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0358.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0358.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0358", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:19.677", + "lastModified": "2024-11-20T23:35:11.517", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6221", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0111.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6218", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6221", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0359.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0359.json index 5d6960357b4..b5e6bdde2f1 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0359.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0359.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0359", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:19.753", + "lastModified": "2024-11-20T23:35:11.643", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -85,6 +84,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6220", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0111.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6220", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0360.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0360.json index 9982e567731..c77a9c2fa56 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0360.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0360.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0360", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:19.817", + "lastModified": "2024-11-20T23:35:11.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6216", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0124.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2471", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6216", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0361.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0361.json index 4931b051a25..8b968f4c77c 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0361.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0361.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0361", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2018-05-03T01:29:11.913", + "lastModified": "2024-11-20T23:35:11.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -127,6 +126,50 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6082", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:24.ssh.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98158450021686&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-047.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-023", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-027", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-086", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/adv004_ssh.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/2116", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2344", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6082", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0364.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0364.json index e0608f3d2a7..cf63ac7ff7e 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0364.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0364.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0364", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:41.937", + "lastModified": "2024-11-20T23:35:12.033", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6241", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98467799732241&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2477", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6241", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0365.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0365.json index 1f8ac37b142..ef0993edf53 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0365.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0365.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0365", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:41.983", + "lastModified": "2024-11-20T23:35:12.173", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -90,6 +89,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6262", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98503741910995&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2490", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6262", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0366.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0366.json index 5164f30f922..627c331e0e4 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0366.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0366.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0366", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.047", + "lastModified": "2024-11-20T23:35:12.327", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -113,6 +112,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6487", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.sap.com/pub/linuxlab/saptools/README.saposcol", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/180498", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2662", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6487", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0367.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0367.json index a096e000457..2a4a6196937 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0367.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0367.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0367", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2016-10-18T02:10:48.740", + "lastModified": "2024-11-20T23:35:12.463", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98847544303438&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2664", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0368.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0368.json index 76072918032..3cdf05bec93 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0368.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0368.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0368", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.093", + "lastModified": "2024-11-20T23:35:12.593", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -102,6 +101,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6481", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1810", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/180644", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2672", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6481", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0369.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0369.json index 3592c8489b2..51c5a461e68 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0369.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0369.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0369", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:19.893", + "lastModified": "2024-11-20T23:35:12.730", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6258", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98511407131984&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6258", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0370.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0370.json index a3e328aecbe..4778a7d876e 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0370.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0370.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0370", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:19.957", + "lastModified": "2024-11-20T23:35:12.860", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6256", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98521301510554&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6256", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0371.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0371.json index 79a2368a75e..04c1302b28c 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0371.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0371.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0371", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.157", + "lastModified": "2024-11-20T23:35:12.997", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6268", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-03/0403.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5682", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6268", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0372.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0372.json index 3bb4a053b2e..2b9fd5f07b7 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0372.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0372.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0372", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:20.020", + "lastModified": "2024-11-20T23:35:13.130", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6273", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0337.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://lists.akopia.com/pipermail/interchange-announce/2001/000009.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2499", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6273", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0373.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0373.json index 3a74b9f1007..c8da27ce5b8 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0373.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0373.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0373", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.217", + "lastModified": "2024-11-20T23:35:13.270", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6275", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0336.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5683", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2501", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6275", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0374.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0374.json index 36b6cd923a0..8c596becd3b 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0374.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0374.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0374", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:20.080", + "lastModified": "2024-11-20T23:35:13.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6264", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2001-q1/0779.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.compaq.com/products/servers/management/mgtsw-advisory.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6264", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0375.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0375.json index 066e1f4d146..9e6ff49e15e 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0375.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0375.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0375", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.297", + "lastModified": "2024-11-20T23:35:13.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6353", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98658271707833&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cisco.com/warp/public/707/pixfirewall-authen-flood-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2551", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6353", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0376.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0376.json index 7112ac7e195..29efa725944 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0376.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0376.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0376", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:20.143", + "lastModified": "2024-11-20T23:35:13.697", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6304", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0403.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6304", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0377.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0377.json index d6c00d33399..9df40467837 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0377.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0377.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0377", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.343", + "lastModified": "2024-11-20T23:35:13.833", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6297", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0428.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5685", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6297", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0378.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0378.json index 8dbe0324819..c0992d635b3 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0378.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0378.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0378", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.407", + "lastModified": "2024-11-20T23:35:13.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -83,6 +82,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6586", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.8/common/024_readline.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.osvdb.org/5680", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6586", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0379.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0379.json index 58ea0b867ea..4b13377748a 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0379.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0379.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0379", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.453", + "lastModified": "2024-11-20T23:35:14.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6282", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0101.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/249224", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/5681", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6282", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0380.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0380.json index cac279677ea..1d2a8618915 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0380.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0380.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0380", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-19T01:29:01.190", + "lastModified": "2024-11-20T23:35:14.237", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5718", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0364.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5718", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0381.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0381.json index 7f42d217164..c14af207641 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0381.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0381.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0381", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-07-11T01:29:04.243", + "lastModified": "2024-11-20T23:35:14.367", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -108,6 +107,47 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6558", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2001-017.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0252.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0274.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0311.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/11966", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-063.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2673", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6558", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0382.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0382.json index 85129a54591..74e416f4ee1 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0382.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0382.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0382", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2021-04-07T18:57:03.620", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:14.500", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,15 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2001-q2/0001.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0383.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0383.json index 31e40f6197a..94df4dbe34d 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0383.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0383.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0383", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.517", + "lastModified": "2024-11-20T23:35:14.630", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6342", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0017.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://phpnuke.org/download.php?dcategory=Fixes", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2544", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6342", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0384.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0384.json index f15b904ea5c..d7bff9db4b6 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0384.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0384.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0384", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:58.303", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:14.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/176709", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2606", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0385.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0385.json index a33f6207753..ef3307b080f 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0385.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0385.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0385", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-12-20T02:29:00.443", + "lastModified": "2024-11-20T23:35:14.893", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,37 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6400", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0281.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://freecode.com/projects/embedthis-goahead-webserver/releases/343539", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://osvdb.org/81099", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/6664", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2607", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6400", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0386.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0386.json index b9fe5ff6d45..b9a8becb9f8 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0386.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0386.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0386", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.593", + "lastModified": "2024-11-20T23:35:15.037", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6395", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/3781", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/177156", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2608", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6395", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0387.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0387.json index 1c4baf5ace2..67cf48739ff 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0387.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0387.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0387", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.657", + "lastModified": "2024-11-20T23:35:15.173", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -136,13 +135,64 @@ "url": "http://www.securityfocus.com/bid/2574", "source": "cve@mitre.org", "tags": [ - "Vendor Advisory", - "Patch" + "Patch", + "Vendor Advisory" ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6377", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0236.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0606.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://lists.suse.com/archives/suse-security-announce/2001-Apr/0005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-041.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5679", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/175963", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2574", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6377", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0388.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0388.json index cc13b08ebc0..8cae618902a 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0388.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0388.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0388", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.717", + "lastModified": "2024-11-20T23:35:15.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -147,6 +146,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6228", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:28.timed.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-034.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_007_nkitserv.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6228", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0389.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0389.json index 9220d6c1a2e..1c9e43113c6 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0389.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0389.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0389", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:59.087", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:15.457", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/176100", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2587", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0390.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0390.json index f86fd69f39d..7e3a045983f 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0390.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0390.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0390", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:23:59.240", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:15.587", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -117,6 +116,21 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/176100", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2588", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0391.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0391.json index 1dbbb37139b..b9585781e2d 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0391.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0391.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0391", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-10T19:07:53.023", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:15.710", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,10 @@ { "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0277.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0277.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0392.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0392.json index e2f3c639c88..00b1b6c1936 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0392.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0392.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0392", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2016-10-18T02:10:53.790", + "lastModified": "2024-11-20T23:35:15.837", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98633100728473&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2539", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0393.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0393.json index 44d4020d101..a36a026d0b2 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0393.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0393.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0393", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2016-10-18T02:10:54.867", + "lastModified": "2024-11-20T23:35:15.963", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=98637870623514&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98637870623514&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0394.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0394.json index 0799ba9c8eb..5f8a4d07f22 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0394.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0394.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0394", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.767", + "lastModified": "2024-11-20T23:35:16.077", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6295", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0425.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5669", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6295", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0395.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0395.json index 3a9d389e0fc..2fd8c6675c6 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0395.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0395.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0395", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2024-02-09T03:14:07.077", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:16.203", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -121,6 +120,26 @@ "VDB Entry", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0170.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2578", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0396.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0396.json index 35281d66ff3..28edf348bd8 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0396.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0396.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0396", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:24:00.163", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:16.330", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0170.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2578", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0397.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0397.json index 4e9ab1b1ec0..57fea244ed0 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0397.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0397.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0397", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:00.303", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:16.467", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0454.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0398.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0398.json index 8ef8956aef6..96777fe516b 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0398.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0398.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0398", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:00.460", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:16.593", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -278,6 +277,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0013.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2530", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-03xx/CVE-2001-0399.json b/CVE-2001/CVE-2001-03xx/CVE-2001-0399.json index ef34dfff4b8..c498e16ff58 100644 --- a/CVE-2001/CVE-2001-03xx/CVE-2001-0399.json +++ b/CVE-2001/CVE-2001-03xx/CVE-2001-0399.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0399", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2016-10-18T02:10:56.040", + "lastModified": "2024-11-20T23:35:16.770", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98633597813833&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2533", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0400.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0400.json index 2134d47091c..8b2eeeef0c6 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0400.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0400.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0400", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:24:00.850", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:16.910", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/175506", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2563", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0401.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0401.json index 5eab1fd12bd..c7ef3646f81 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0401.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0401.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0401", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:35:17.057", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -104,6 +103,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6284", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0394.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2475", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6284", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0402.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0402.json index 5f75641ed55..23422aea97a 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0402.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0402.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0402", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.827", + "lastModified": "2024-11-20T23:35:17.183", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -105,6 +104,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6331", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0338.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98679734015538&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6331", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0403.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0403.json index bc949ee89b3..d57f8cdf4a4 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0403.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0403.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0403", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2018-10-30T16:25:12.013", + "lastModified": "2024-11-20T23:35:17.327", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6267", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0326.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6267", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0404.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0404.json index ec7635d5b98..fc7206da665 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0404.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0404.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0404", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2016-10-18T02:10:58.867", + "lastModified": "2024-11-20T23:35:17.467", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=98583089425166&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98583089425166&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0405.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0405.json index 5acd5cc68a8..84d0da37cd3 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0405.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0405.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0405", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.890", + "lastModified": "2024-11-20T23:35:17.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -124,6 +123,43 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6390", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0271.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-071.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-052.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-084.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2602", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6390", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0406.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0406.json index 60b384200bf..195f1868b91 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0406.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0406.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0406", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:24:01.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:17.730", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -131,6 +130,69 @@ { "url": "http://www.securityfocus.com/bid/2617", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0305.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0319.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0326.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0608.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000395", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.caldera.com/support/security/advisories/CSSA-2001-015.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-048", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/670568", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-040.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2617", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0407.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0407.json index 4fcd694cddc..e31b9610141 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0407.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0407.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0407", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2019-10-07T16:40:14.697", + "lastModified": "2024-11-20T23:35:17.870", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -92,6 +91,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6617", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0237.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0396.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2522", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6617", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0408.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0408.json index ae54cd888a2..858c603c542 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0408.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0408.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0408", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:42.983", + "lastModified": "2024-11-20T23:35:18.010", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -107,6 +106,46 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6259", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98593106111968&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-014.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-035.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_012_vim.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-008.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2510", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6259", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0409.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0409.json index 7a7e21aed75..d2a745e4fc3 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0409.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0409.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0409", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.047", + "lastModified": "2024-11-20T23:35:18.143", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6628", "source": "cve@mitre.org" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-014.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_012_vim.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6628", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0410.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0410.json index 65e002b2017..85a3c896503 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0410.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0410.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0410", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2016-10-18T02:11:01.447", + "lastModified": "2024-11-20T23:35:18.273", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=98593642520755&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98593642520755&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0411.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0411.json index 4d703d52790..3dd7284f09b 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0411.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0411.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0411", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2016-10-18T02:11:02.587", + "lastModified": "2024-11-20T23:35:18.397", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=98658209505849&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98658209505849&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0412.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0412.json index c6ef8693978..f95e26869cb 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0412.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0412.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0412", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.110", + "lastModified": "2024-11-20T23:35:18.530", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -97,6 +96,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6322", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/arrowpoint-useraccnt-debug-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1784", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2559", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6322", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0413.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0413.json index 821d04df815..c58aa3f9e91 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0413.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0413.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0413", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.170", + "lastModified": "2024-11-20T23:35:18.667", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -101,6 +100,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6323", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0145.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98644414226344&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98659862317070&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98697054804197&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6323", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0414.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0414.json index c8b20f05e22..1a559506497 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0414.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0414.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0414", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.233", + "lastModified": "2024-11-20T23:35:18.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -258,6 +257,111 @@ { "url": "https://www.debian.org/security/2001/dsa-045", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:31.ntpd.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/misc/security/advisories/NetBSD-SA2001-004.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.sco.com/SSE/sse073.ltr", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.sco.com/SSE/sse074.ltr", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0127.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0225.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0314.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000392", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://lists.suse.com/archives/suse-security-announce/2001-Apr/0000.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98642418618512&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98654963328381&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98659782815613&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98679815917014&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98683952401753&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98684202610470&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98684532921941&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-013.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-036.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/805", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-045.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2540", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6321", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3831", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.debian.org/security/2001/dsa-045", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0415.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0415.json index dc323e117e6..48cba919b28 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0415.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0415.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0415", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:20.410", + "lastModified": "2024-11-20T23:35:18.967", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6276", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0275.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2495", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6276", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0416.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0416.json index 605db740c8a..943cec9b3ea 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0416.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0416.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0416", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.297", + "lastModified": "2024-11-20T23:35:19.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -163,6 +162,57 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6201", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000390", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98477491130367&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-038", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-030.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_016_sgmltool_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-027.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2506", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2683", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6201", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0417.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0417.json index 152193cae09..616f03d2729 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0417.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0417.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0417", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2020-01-21T15:45:38.117", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:19.247", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -85,6 +84,19 @@ { "url": "http://www.redhat.com/support/errata/RHSA-2001-025.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0078.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0418.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0418.json index e3ed3278433..e87cdb899ca 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0418.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0418.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0418", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:24:03.677", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:19.380", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0223.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2584", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0419.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0419.json index 2f2b7175070..937cf60a82a 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0419.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0419.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0419", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2016-10-18T02:11:07.980", + "lastModified": "2024-11-20T23:35:19.513", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98692227816141&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2569", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0420.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0420.json index 4254890268f..7fccc2573a3 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0420.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0420.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0420", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:03.990", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:19.643", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0128.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2547", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0421.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0421.json index db09bd89354..f0dc7389b3e 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0421.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0421.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0421", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2018-10-30T16:25:11.950", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:19.773", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/177200", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2601", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0422.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0422.json index 6aff5a3d1b2..0e4035ab9c1 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0422.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0422.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0422", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:35:19.903", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -123,6 +122,32 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A555", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0158.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2561", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6343", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A555", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0423.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0423.json index 4a205e17402..a60b3f543ae 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0423.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0423.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0423", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.360", + "lastModified": "2024-11-20T23:35:20.037", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6369", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0217.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2581", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6369", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0424.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0424.json index 6ba71d14b03..d3fa6204e3e 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0424.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0424.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0424", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2016-10-18T02:11:09.277", + "lastModified": "2024-11-20T23:35:20.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -214,6 +213,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98744422105430&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2609", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0425.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0425.json index 03217360232..5e546837d83 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0425.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0425.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0425", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2008-09-05T20:24:04.803", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:20.317", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,23 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/163942", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2393", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0426.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0426.json index 5a91af4f517..f859adc5ebd 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0426.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0426.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0426", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:20.450", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -100,6 +99,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0203.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0427.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0427.json index c93022f6c1d..aa98804ea00 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0427.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0427.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0427", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.407", + "lastModified": "2024-11-20T23:35:20.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", + "baseScore": 7.1, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.1 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, @@ -108,6 +107,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6298", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/vpn3k-telnet-vuln-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5643", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6298", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0428.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0428.json index adbc906215f..6069db061fe 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0428.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0428.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0428", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2018-10-30T16:26:16.373", + "lastModified": "2024-11-20T23:35:20.730", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -106,6 +105,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6360", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/vpn3k-ipoptions-vuln-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1786", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2573", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6360", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0429.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0429.json index 157ea663c41..70b647a16b0 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0429.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0429.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0429", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.517", + "lastModified": "2024-11-20T23:35:20.890", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -121,6 +120,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6379", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-072.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cisco.com/warp/public/707/cat5k-8021x-vuln-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2604", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6379", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0430.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0430.json index a99f2f18954..2dd6da87725 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0430.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0430.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0430", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.577", + "lastModified": "2024-11-20T23:35:21.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -85,6 +84,18 @@ { "url": "https://www.debian.org/security/2001/dsa-046", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/5642", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6388", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.debian.org/security/2001/dsa-046", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0431.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0431.json index ce97beb7d52..47044d2298d 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0431.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0431.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0431", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2011-03-08T02:05:17.893", + "lastModified": "2024-11-20T23:35:21.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,18 @@ { "url": "http://www.iplanet.com/products/iplanet_web_enterprise/iwsalert4.16.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.iplanet.com/products/iplanet_web_enterprise/iwsalert4.16.html", + "source": "cve@mitre.org" + }, + { + "url": "http://www.iplanet.com/products/iplanet_web_enterprise/iwsalert4.16.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iplanet.com/products/iplanet_web_enterprise/iwsalert4.16.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0432.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0432.json index f0c31f4a929..f2526353f0f 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0432.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0432.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0432", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:24:05.880", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:21.303", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0218.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2579", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0433.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0433.json index 1e72375318f..93ffd0eb7a0 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0433.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0433.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0433", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2016-10-18T02:11:10.433", + "lastModified": "2024-11-20T23:35:21.433", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=98655083231635&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98655083231635&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0434.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0434.json index 2c303fbf141..34a6171d036 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0434.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0434.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0434", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.623", + "lastModified": "2024-11-20T23:35:21.567", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6355", "source": "cve@mitre.org" + }, + { + "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0716-01.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6355", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0435.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0435.json index 4703178b48d..c118c51ea89 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0435.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0435.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0435", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2016-10-18T02:11:11.510", + "lastModified": "2024-11-20T23:35:21.697", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=98691775527457&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98691775527457&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0436.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0436.json index 656d69eef7c..3cafed0d097 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0436.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0436.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0436", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:20.487", + "lastModified": "2024-11-20T23:35:21.830", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -130,6 +129,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6392", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0269.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.dcscripts.com/FAQ/sec_2001_03_31.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] + }, + { + "url": "http://www.osvdb.org/3862", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2611", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6392", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0437.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0437.json index f3dfdbe4b42..bf7fcb9ed2e 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0437.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0437.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0437", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:20.580", + "lastModified": "2024-11-20T23:35:21.967", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -125,6 +124,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6393", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0269.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.dcscripts.com/FAQ/sec_2001_03_31.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2611", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6393", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0438.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0438.json index 923c6eb6add..a01c72597a2 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0438.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0438.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0438", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:24:06.787", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:22.100", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0337.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0439.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0439.json index fd254daf56c..4989adb6eed 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0439.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0439.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0439", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.717", + "lastModified": "2024-11-20T23:35:22.230", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -172,6 +171,45 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6261", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0607.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000389", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-032.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5641", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-022.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-023.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6261", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0440.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0440.json index 4cdc10273fc..282b4c27284 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0440.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0440.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0440", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.797", + "lastModified": "2024-11-20T23:35:22.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -173,6 +172,46 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6645", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0607.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000389", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-032.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5601", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-022.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-023.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6645", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0441.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0441.json index e042f131357..86465daae70 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0441.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0441.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0441", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:20.660", + "lastModified": "2024-11-20T23:35:22.567", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -156,6 +155,54 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6213", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0610.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000383", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98471253131191&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-040", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-028.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-028.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2493", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6213", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0442.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0442.json index 8438d82fc63..86b8b239b70 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0442.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0442.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0442", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2008-09-05T20:24:07.460", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:22.727", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,29 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0378.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://online.securityfocus.com/archive/1/179217", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6444.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2641", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0443.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0443.json index c262147d0cd..20fbbbb5fbf 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0443.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0443.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0443", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-10T19:07:58.837", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:22.870", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0227.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0444.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0444.json index cc9e8d8e1be..da03dc03af5 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0444.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0444.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0444", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.860", + "lastModified": "2024-11-20T23:35:23.007", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -96,6 +95,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6453", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0380.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1796", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2635", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6453", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0446.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0446.json index 23c9b8b7ab5..5f135946787 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0446.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0446.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0446", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2016-10-18T02:11:14.213", + "lastModified": "2024-11-20T23:35:23.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=98583082225053&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98583082225053&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0447.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0447.json index acd53386eb8..5c80b5965a1 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0447.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0447.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0447", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:08.053", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:23.287", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/171418", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2514", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0448.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0448.json index f3c9a0e4736..77ece3f66b1 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0448.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0448.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0448", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:08.210", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:23.420", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/171418", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0449.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0449.json index 1c236e9e9c5..d6406033b4f 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0449.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0449.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0449", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.907", + "lastModified": "2024-11-20T23:35:23.563", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6191", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/166211", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6191", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0450.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0450.json index 4f92da4d917..07e1e36a74e 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0450.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0450.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0450", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:20.737", + "lastModified": "2024-11-20T23:35:23.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6190", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0533.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.ftp-broker.com/cgibin/Pageexe.exe?H=4143&P=0&C=0", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6189", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6190", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0451.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0451.json index fd31ac10494..67685abbfc8 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0451.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0451.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0451", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:20.817", + "lastModified": "2024-11-20T23:35:23.857", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6202", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/167172", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6202", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0452.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0452.json index 5571bd88b95..3c5be0843ee 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0452.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0452.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0452", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2008-09-05T20:24:08.787", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:23.990", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -117,6 +116,26 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://members.nbci.com/_XMCM/BSoutham/WebWeaver/WebWeaverHistory.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/180506", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2676", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0453.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0453.json index fab90f50d9b..ee919311660 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0453.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0453.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0453", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2008-09-05T20:24:08.943", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:24.137", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -113,6 +112,22 @@ { "url": "http://www.securityfocus.com/bid/2675", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0519.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://members.nbci.com/_XMCM/BSoutham/WebWeaver/WebWeaverHistory.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2675", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0454.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0454.json index abaa49ece13..13194329504 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0454.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0454.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0454", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:20.877", + "lastModified": "2024-11-20T23:35:24.287", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6186", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0532.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6186", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0455.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0455.json index c453a9d906f..cee580589d9 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0455.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0455.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0455", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:43.967", + "lastModified": "2024-11-20T23:35:24.437", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6200", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/Aironet340-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5597", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6200", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0456.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0456.json index 620e83d59c2..01f31f1c3cf 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0456.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0456.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0456", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:44.017", + "lastModified": "2024-11-20T23:35:24.583", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6208", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2001/dsa-032", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6208", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0457.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0457.json index 9484947352a..59c2e4196a6 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0457.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0457.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0457", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:44.063", + "lastModified": "2024-11-20T23:35:24.733", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6211", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2001/dsa-035", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5631", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6211", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0458.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0458.json index ad3fbd9ae0b..933c995a9fb 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0458.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0458.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0458", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:20.940", + "lastModified": "2024-11-20T23:35:24.890", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -149,6 +148,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6198", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2001/dsa-034", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-027.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_008_eperl.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2464", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6198", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0459.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0459.json index af98ed42ea9..582c45d0a82 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0459.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0459.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0459", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.003", + "lastModified": "2024-11-20T23:35:25.037", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6204", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98408897106411&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6204", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0460.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0460.json index a8872d6a5f6..29a3cc9be90 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0460.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0460.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0460", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.067", + "lastModified": "2024-11-20T23:35:25.187", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6214", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/167406", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6214", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0461.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0461.json index afab4623ffb..00185f838f0 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0461.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0461.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0461", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:44.123", + "lastModified": "2024-11-20T23:35:25.357", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6217", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0109.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://wombat.doc.ic.ac.uk/foldoc/index.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5591", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6217", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0462.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0462.json index 8232b494b2d..fcb99ce439a 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0462.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0462.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0462", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:44.203", + "lastModified": "2024-11-20T23:35:25.537", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -121,6 +120,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6451", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0426.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2648", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6451", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0463.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0463.json index 907bbd02670..a0de1dbcb82 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0463.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0463.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0463", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:44.267", + "lastModified": "2024-11-20T23:35:25.697", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -162,6 +161,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6480", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0506.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.perlcal.com/calendar/docs/bugs.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2663", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6480", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0464.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0464.json index 275b2e2ebb4..b94281d0dc2 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0464.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0464.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0464", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2016-10-18T02:11:16.730", + "lastModified": "2024-11-20T23:35:25.860", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98761402029302&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2628", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0465.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0465.json index 1ecd9b9d832..3d9eae230de 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0465.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0465.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0465", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:44.327", + "lastModified": "2024-11-20T23:35:26.000", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6622", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98653594732053&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.turbotax.com/atr/update/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6622", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0466.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0466.json index e5dbcc83160..5411a85fa20 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0466.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0466.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0466", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2016-10-18T02:11:18.950", + "lastModified": "2024-11-20T23:35:26.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=98633176230748&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98633176230748&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0467.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0467.json index 84e2b41570f..742428101ad 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0467.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0467.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0467", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:44.373", + "lastModified": "2024-11-20T23:35:26.290", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6450", "source": "cve@mitre.org" + }, + { + "url": "http://www.robtex.com/files/viking/beta/chglog.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/178935", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2643", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6450", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0468.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0468.json index eda392f2fa3..3aee03c2520 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0468.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0468.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0468", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.127", + "lastModified": "2024-11-20T23:35:26.457", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6234", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0163.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6234", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0469.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0469.json index 861dd183145..45f0cbf2ed4 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0469.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0469.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0469", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:44.437", + "lastModified": "2024-11-20T23:35:26.597", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6229", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/freebsd/2001-03/0163.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2473", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6229", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0470.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0470.json index a42eea232ee..3aadca1bcb3 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0470.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0470.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0470", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2018-10-30T16:25:37.090", + "lastModified": "2024-11-20T23:35:26.740", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6239", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0160.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0181.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6239", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0471.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0471.json index 93a35a984f7..ab72875613a 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0471.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0471.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0471", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2008-09-05T20:24:11.663", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:26.887", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/160648", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2345", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0472.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0472.json index 45e13ea56ca..20ea19a21e6 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0472.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0472.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0472", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.270", + "lastModified": "2024-11-20T23:35:27.027", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6250", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0243.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6250", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0473.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0473.json index 30dc6d51277..40f594187df 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0473.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0473.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0473", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:44.517", + "lastModified": "2024-11-20T23:35:27.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -188,6 +187,46 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6235", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0246.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000385", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98473109630421&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-031.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5615", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-029.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6235", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0474.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0474.json index 6023a04a40a..bcd51fd1544 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0474.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0474.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0474", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:44.563", + "lastModified": "2024-11-20T23:35:27.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -95,6 +94,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6231", "source": "cve@mitre.org" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-029.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6231", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0475.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0475.json index 125058aebd8..075e55b30b2 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0475.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0475.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0475", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:44.623", + "lastModified": "2024-11-20T23:35:27.503", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -102,6 +101,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6237", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0180.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2474", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.vbulletin.com/forum/showthread.php?s=b20af207b5b908ecf7a4ecf56fbe3cd3&threadid=10839", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6237", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0476.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0476.json index feb49da7916..b46b5749d3e 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0476.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0476.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0476", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.377", + "lastModified": "2024-11-20T23:35:27.673", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6248", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0233.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.aspseek.org/changes.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2492", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6248", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0477.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0477.json index ccf333f718f..a1ef588786e 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0477.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0477.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0477", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2008-09-05T20:24:12.583", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:27.827", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -137,6 +136,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0392.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2639", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0478.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0478.json index 7ed83d66e04..3ddb6abb8fc 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0478.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0478.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0478", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2008-09-05T20:24:12.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:27.967", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0396.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2642", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0479.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0479.json index 84e6eb45afa..378fc01d932 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0479.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0479.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0479", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:28.103", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,29 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0396.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.greatbridge.org/project/phppgadmin/cvs/checkout.php/phpPgAdmin/ChangeLog?r=1.13", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2640", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0480.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0480.json index 4d9ff8cf06d..af39b6766de 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0480.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0480.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0480", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2008-09-05T20:24:13.053", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:28.257", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0523.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2668", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0481.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0481.json index fb44cc1727e..b34af4a6b21 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0481.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0481.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0481", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:44.717", + "lastModified": "2024-11-20T23:35:28.407", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6494", "source": "cve@mitre.org" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-043.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5612", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6494", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0482.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0482.json index b474b33c6d6..49aacfc4a82 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0482.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0482.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0482", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:44.937", + "lastModified": "2024-11-20T23:35:28.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6623", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0475.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6623", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0483.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0483.json index 203da13c96b..1d740c27b40 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0483.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0483.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0483", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:13.490", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:28.690", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0359.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/171953", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2517", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0484.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0484.json index 324a8f5fd26..7423a5fdbe0 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0484.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0484.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0484", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.457", + "lastModified": "2024-11-20T23:35:28.837", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6482", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0482.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6482", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0485.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0485.json index 27f29df1d80..78b5f37b64d 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0485.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0485.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0485", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:45.047", + "lastModified": "2024-11-20T23:35:28.967", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -100,6 +99,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6473", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20010701-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0475.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0502.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/8571", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2656", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6473", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0486.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0486.json index 6262071d6a3..4cebb4d0097 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0486.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0486.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0486", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:45.093", + "lastModified": "2024-11-20T23:35:29.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -111,6 +110,49 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6429", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0000.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2001-q2/0020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98779821207867&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98865027328391&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2959062.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2623", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6429", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0487.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0487.json index b827117ea94..638c3284311 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0487.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0487.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0487", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2008-09-10T19:08:10.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:29.250", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://www.osvdb.org/5611", "source": "cve@mitre.org" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY17630&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6996.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5611", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0488.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0488.json index 3417ec88eba..190420c74e4 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0488.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0488.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0488", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:45.157", + "lastModified": "2024-11-20T23:35:29.387", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6447", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/2188", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2646", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0104-149", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6447", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0489.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0489.json index e6b8595965d..76bc65c24c8 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0489.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0489.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0489", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2018-05-03T01:29:12.100", + "lastModified": "2024-11-20T23:35:29.527", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6478", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/linux/redhat/2001-q2/0043.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2001-q2/0231.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-057", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1805", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2657", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6478", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0490.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0490.json index afec89c1f4c..ed75c013d3f 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0490.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0490.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0490", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2008-09-05T20:24:14.600", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:29.660", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0518.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0491.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0491.json index 26c55399b30..68d345ed4fb 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0491.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0491.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0491", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.503", + "lastModified": "2024-11-20T23:35:29.790", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6455", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0465.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6455", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0492.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0492.json index c9123ba871b..6259d4cf10c 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0492.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0492.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0492", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.580", + "lastModified": "2024-11-20T23:35:29.920", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6468", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0427.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2650", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6468", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0493.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0493.json index 201c273fb35..f42f9c875be 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0493.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0493.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0493", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:45.203", + "lastModified": "2024-11-20T23:35:30.057", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6446", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0428.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://home.lanck.net/mf/srv/index.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2649", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6446", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0494.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0494.json index fdfabf07564..42899a4737e 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0494.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0494.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0494", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:45.267", + "lastModified": "2024-11-20T23:35:30.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6445", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0433.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ipswitch.com/Support/IMail/news.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5610", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6445", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0495.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0495.json index 696eb38d1ae..3bc0aa200d9 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0495.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0495.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0495", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-10-10T01:29:45.313", + "lastModified": "2024-11-20T23:35:30.360", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6466", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0490.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1799", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2660", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6466", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0496.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0496.json index d5294ad2b58..261f8279899 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0496.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0496.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0496", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.643", + "lastModified": "2024-11-20T23:35:30.510", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6856", "source": "cve@mitre.org" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-046.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-059.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6856", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0497.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0497.json index 1a9e9a9b487..df1a33c4e69 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0497.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0497.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0497", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2024-02-08T15:49:28.860", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:30.650", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -120,6 +119,29 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.osvdb.org/5609", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://xforce.iss.net/alerts/advise78.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6694", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0498.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0498.json index 86e8e3e6e0b..ad501e0b505 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0498.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0498.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0498", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2008-09-10T19:08:13.523", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:30.793", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "http://www.nai.com/research/covert/advisories/049.asp", "source": "cve@mitre.org" + }, + { + "url": "http://www.nai.com/research/covert/advisories/049.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-04xx/CVE-2001-0499.json b/CVE-2001/CVE-2001-04xx/CVE-2001-0499.json index 4b762c6cc3d..66aa52096c5 100644 --- a/CVE-2001/CVE-2001-04xx/CVE-2001-0499.json +++ b/CVE-2001/CVE-2001-04xx/CVE-2001-0499.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0499", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2017-07-11T01:29:04.367", + "lastModified": "2024-11-20T23:35:30.940", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6758", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-16.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/620495", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.nai.com/research/covert/advisories/050.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2941", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6758", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0500.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0500.json index 1909e575d97..e81985db993 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0500.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0500.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0500", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2018-10-12T21:30:26.500", + "lastModified": "2024-11-20T23:35:31.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -112,6 +111,40 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A197", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-13.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-098.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6705.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/191873", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2880", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-033", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A197", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0501.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0501.json index 70c186da010..7051ff4f02c 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0501.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0501.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0501", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2018-10-12T21:30:27.093", + "lastModified": "2024-11-20T23:35:31.260", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -138,6 +137,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6732", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99325144322224&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2876", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-034", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6732", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0502.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0502.json index fdfbf277151..24c37a42a0a 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0502.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0502.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0502", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2018-10-12T21:30:27.530", + "lastModified": "2024-11-20T23:35:31.413", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6745", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-101.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2929", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-036", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6745", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0503.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0503.json index 50710b6fa51..4c81af7acad 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0503.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0503.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0503", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2018-10-12T21:30:27.890", + "lastModified": "2024-11-20T23:35:31.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-077", "source": "cve@mitre.org" + }, + { + "url": "http://www.iss.net/security_center/static/5368.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5608", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-077", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0504.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0504.json index 57f86e919eb..4bb1ae2367a 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0504.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0504.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0504", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2018-10-12T21:30:28.127", + "lastModified": "2024-11-20T23:35:31.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6803", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-107.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/435963", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2988", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-037", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6803", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0505.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0505.json index a81ae3db120..d7ebb0a3562 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0505.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0505.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0505", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2018-10-12T21:30:28.563", + "lastModified": "2024-11-20T23:35:31.867", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6883", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/581603", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/994851", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3089", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-039", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6882", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6883", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0506.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0506.json index 825c030809d..023798590eb 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0506.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0506.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0506", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:35:32.027", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -101,6 +100,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6984", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99802093532233&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/242541", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-132.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3190", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-044", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6984", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0507.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0507.json index e740e3edd4e..8e19d8ed587 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0507.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0507.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0507", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:35:32.177", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -95,6 +94,34 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A912", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/205069", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-132.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5607", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-044", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6985", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A909", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A912", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0508.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0508.json index ccb0981623d..816d475f9e3 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0508.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0508.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0508", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:35:32.330", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-044", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/182579", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6982.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5606", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5633", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2690", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-044", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0509.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0509.json index ed8750fd7ff..436013dfbe8 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0509.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0509.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0509", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2020-04-02T12:56:29.890", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:32.467", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -132,6 +131,21 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-041", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A82", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0513.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0513.json index 54235bbbdfa..659d6c1b1f6 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0513.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0513.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0513", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2017-10-10T01:29:45.860", + "lastModified": "2024-11-20T23:35:32.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6717", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/105259", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/5600", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise81.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6717", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0514.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0514.json index 317fd6e7962..61a3d4b49a5 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0514.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0514.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0514", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2017-10-10T01:29:45.907", + "lastModified": "2024-11-20T23:35:32.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6576", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2896", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise83.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6576", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0515.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0515.json index 8a8ecfe7874..ec7a56584f1 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0515.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0515.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0515", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2008-09-10T19:08:15.837", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:32.907", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://otn.oracle.com/deploy/security/pdf/net8_dos_alert.pdf", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise82.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0516.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0516.json index 60dd11b6c14..c23e6bdad5a 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0516.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0516.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0516", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2008-09-10T19:08:15.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:33.050", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://otn.oracle.com/deploy/security/pdf/net8_dos_alert.pdf", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise82.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0517.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0517.json index 47db5c404aa..b5b8c9f476a 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0517.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0517.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0517", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2017-10-10T01:29:45.967", + "lastModified": "2024-11-20T23:35:33.190", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6715", "source": "cve@mitre.org" + }, + { + "url": "http://otn.oracle.com/deploy/security/pdf/net8_dos_alert.pdf", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5590", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise82.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6715", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0518.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0518.json index 7dfd04a2414..ec10b1b05e7 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0518.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0518.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0518", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2017-10-10T01:29:46.017", + "lastModified": "2024-11-20T23:35:33.323", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6716", "source": "cve@mitre.org" + }, + { + "url": "http://otn.oracle.com/deploy/security/alerts.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise82.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6716", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0519.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0519.json index fc2911454ac..4c57f4eee0e 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0519.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0519.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0519", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.707", + "lastModified": "2024-11-20T23:35:33.470", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6580", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0282.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6580", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0520.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0520.json index 1cb169e66fa..1af24b312df 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0520.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0520.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0520", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.800", + "lastModified": "2024-11-20T23:35:33.613", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6580", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0284.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6580", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0521.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0521.json index dfa555e34fa..1d18613a90a 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0521.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0521.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0521", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.863", + "lastModified": "2024-11-20T23:35:33.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6580", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0285.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6580", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0522.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0522.json index dd1de419ace..6148ce6e22e 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0522.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0522.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0522", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2018-05-03T01:29:12.223", + "lastModified": "2024-11-20T23:35:33.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -140,6 +139,69 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6642", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000399", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-023-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/188218", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-020.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-061", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.gnupg.org/whatsnew.html#rn20010529", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/403051", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-053.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_020_gpg_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1845", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-073.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2797", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2001-June/000439.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6642", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0523.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0523.json index f4d0f0fbe4d..1b463e42e82 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0523.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0523.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0523", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.927", + "lastModified": "2024-11-20T23:35:34.097", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6564", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0185.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0197.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6563", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6564", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0524.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0524.json index b0c35cd15db..ef861470c55 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0524.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0524.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0524", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:21.987", + "lastModified": "2024-11-20T23:35:34.243", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6574", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0185.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0197.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6574", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0525.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0525.json index 2da58f9f39f..ffdaf0cb6dc 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0525.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0525.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0525", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:46.077", + "lastModified": "2024-11-20T23:35:34.423", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6577", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0193.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0195.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2749", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6577", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0526.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0526.json index 8d3dded8a85..72a98744ee1 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0526.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0526.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0526", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2018-05-03T01:29:12.303", + "lastModified": "2024-11-20T23:35:34.563", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6626", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0258.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6626", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0527.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0527.json index a2adbcce5bb..4a53e0a4b1b 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0527.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0527.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0527", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:46.140", + "lastModified": "2024-11-20T23:35:34.703", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6538", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0122.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.dcscripts.com/dcforum/dcfNews/167.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.osvdb.org/480", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2728", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6538", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0528.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0528.json index ec2b8eed0ca..3ce98b4ef13 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0528.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0528.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0528", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:46.187", + "lastModified": "2024-11-20T23:35:34.850", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -96,6 +95,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6501", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0044.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0223.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2694", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6501", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0529.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0529.json index 148f4b8dd6a..6285a2f37b1 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0529.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0529.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0529", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:46.250", + "lastModified": "2024-11-20T23:35:34.993", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -138,6 +137,76 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6676", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-010.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0322.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0007.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000431", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-034-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/188737", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-023.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/655259", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.openbsd.org/errata29.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1853", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2825", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6676", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0530.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0530.json index 66fafa90616..0820bc7be64 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0530.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0530.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0530", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:46.313", + "lastModified": "2024-11-20T23:35:35.180", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -103,6 +102,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6625", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0256.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2798", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6625", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0533.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0533.json index 987d383e1e8..12cad400ccf 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0533.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0533.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0533", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2023-11-07T01:55:34.043", + "lastModified": "2024-11-20T23:35:35.320", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6863", "source": "cve@mitre.org" + }, + { + "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/advisories/85256A3400529A8685256A8D00804A37/%24file/oar271.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-123.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5585", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6863", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0534.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0534.json index 171a94c6897..d733ddf6723 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0534.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0534.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0534", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2008-09-10T19:08:17.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:35.463", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,21 @@ { "url": "http://xforce.iss.net/alerts/alerts.php", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/898931", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2989", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/alerts.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0535.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0535.json index cc3678ef01e..3c752ef5d1a 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0535.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0535.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0535", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2008-09-05T20:24:20.507", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:35.607", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.allaire.com/Handlers/index.cfm?ID=21700", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://xforce.iss.net/alerts/advise92.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0537.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0537.json index fb4a855557b..7e7fe6d3233 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0537.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0537.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0537", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2023-11-07T01:55:34.133", + "lastModified": "2024-11-20T23:35:35.750", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", + "baseScore": 9.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 9.3 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, @@ -573,6 +572,62 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6749", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-14.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-106.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cisco.com/warp/public/707/IOS-httplevel-pub.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/578", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/1601227034.20010702112207%40olympos.org", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/20010703011650.60515.qmail%40web14910.mail.yahoo.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/4.3.2.7.2.20010629095801.0c3e6a70%40brussels.cisco.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/Pine.LNX.3.96.1010702134611.22995B-100000%40Lib-Vai.lib.asu.edu", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2936", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6749", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0538.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0538.json index 5ee65d320f9..a8853c00e5f 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0538.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0538.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0538", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2018-10-12T21:30:31.063", + "lastModified": "2024-11-20T23:35:35.947", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,37 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6831", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99496431214078&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-113.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/131569", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0107&L=ntbugtraq&F=P&S=&P=862", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3025", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-038", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6831", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0540.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0540.json index 03075fe2f15..d021f33e4cf 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0540.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0540.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0540", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2018-10-12T21:30:31.687", + "lastModified": "2024-11-20T23:35:36.110", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6912", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/3099", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-040", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6912", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0541.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0541.json index b5505328250..0e3068f8711 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0541.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0541.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0541", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2018-10-12T21:30:31.987", + "lastModified": "2024-11-20T23:35:36.270", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6907", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/187001", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3105", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-042", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6907", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0543.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0543.json index 01d5049a1f7..58358d7e1a5 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0543.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0543.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0543", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2020-04-02T12:52:46.070", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:36.583", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -118,6 +117,37 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/3183", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-043", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6977", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A334", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0544.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0544.json index 0600378f7b3..daf41525b68 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0544.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0544.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0544", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:35:36.740", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6983", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-132.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3195", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-044", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6983", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0545.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0545.json index ac2079e297a..0c35acf4360 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0545.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0545.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0545", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2018-10-12T21:30:34.063", + "lastModified": "2024-11-20T23:35:36.883", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6981", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-132.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5736", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-044", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6981", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0546.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0546.json index a2f0b516ba0..f8d137c002e 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0546.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0546.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0546", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2018-10-12T21:30:34.453", + "lastModified": "2024-11-20T23:35:37.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6989", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/3196", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-045", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6989", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0547.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0547.json index f51a4c9b1a4..bd3f916da63 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0547.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0547.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0547", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2018-10-12T21:30:34.767", + "lastModified": "2024-11-20T23:35:37.160", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6990", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/3197", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-045", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6990", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0548.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0548.json index f9478f17eed..b4c03188e1d 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0548.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0548.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0548", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:35:37.300", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6879", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99598918914068&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3081", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6879", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0549.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0549.json index 0ad50ba73c6..6de03dcf2b8 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0549.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0549.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0549", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.047", + "lastModified": "2024-11-20T23:35:37.433", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7013", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/814187", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.sarc.com/avcenter/security/Content/2001_07_20.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7013", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0551.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0551.json index cfba3e2a67a..850373b199a 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0551.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0551.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0551", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-22T04:00:00.000", - "lastModified": "2018-05-03T01:29:12.537", + "lastModified": "2024-11-20T23:35:37.760", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -113,6 +112,27 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5958", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q2/0044.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/860296", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5958", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0552.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0552.json index a250ec9587a..bbcf58d58ab 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0552.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0552.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0552", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2016-10-18T02:11:30.390", + "lastModified": "2024-11-20T23:35:37.913", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -113,6 +112,37 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=99201278704545&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-24.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/952171", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2845", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0553.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0553.json index 992db83d4bc..2c92cd3ce7b 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0553.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0553.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0553", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.110", + "lastModified": "2024-11-20T23:35:38.070", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -103,6 +102,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6868", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0486.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-121.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/737451", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/586", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3078", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ssh.com/products/ssh/exploit.cfm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6868", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0554.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0554.json index 5ac03a45874..42043cf51b5 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0554.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0554.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0554", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2022-01-21T14:48:42.473", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:38.230", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -712,6 +711,201 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q4/0014.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://online.securityfocus.com/advisories/3476", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://online.securityfocus.com/archive/1/199496", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://online.securityfocus.com/archive/1/199541", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://online.securityfocus.com/archive/1/203000", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-21.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-131.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-070", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-075", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.osvdb.org/809", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-099.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-100.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/197804", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3064", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6875", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0555.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0555.json index 19f5e40a03d..9842df92c08 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0555.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0555.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0555", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-07-11T01:29:04.493", + "lastModified": "2024-11-20T23:35:38.430", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -110,6 +109,48 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6689", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0165.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0166.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/795707", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/13887", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2869", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www01.screamingmedia.com/en/security/sms1001.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6689", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0556.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0556.json index d46072b2eee..f55ba920c60 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0556.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0556.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0556", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2008-09-10T19:08:24.557", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:38.577", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -113,6 +112,51 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-053", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-042.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.nedit.org/archives/develop/2001-Feb/0391.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_014_nedit.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-061.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/180237", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2667", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0557.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0557.json index 8db307ce5f6..1446841df9a 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0557.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0557.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0557", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:22.127", + "lastModified": "2024-11-20T23:35:38.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -112,6 +111,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6513", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0086.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/132099", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2703", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6513", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0558.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0558.json index 3af87eda2df..f5a1972bb65 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0558.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0558.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0558", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.267", + "lastModified": "2024-11-20T23:35:38.853", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -103,6 +102,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6521", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0086.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1817", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2704", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6521", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0559.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0559.json index f02800e9817..6fa31cd5bf9 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0559.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0559.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0559", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.327", + "lastModified": "2024-11-20T23:35:38.993", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -109,6 +108,47 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6508", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2001/dsa-054", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-050.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_017_cron_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/183029", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2687", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6508", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0560.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0560.json index 7c671a98941..6235261cba8 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0560.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0560.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0560", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.390", + "lastModified": "2024-11-20T23:35:39.147", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -118,6 +117,56 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6098", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0197.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/linux/immunix/2001-q1/0066.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY17048&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY17261&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-022.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5583", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-014.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6098", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0561.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0561.json index 61da18e8eeb..8537f8f6eeb 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0561.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0561.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0561", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:22.190", + "lastModified": "2024-11-20T23:35:39.293", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6503", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/471691", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2705", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6503", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0562.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0562.json index 7557954825b..0cf28a7c6be 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0562.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0562.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0562", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:22.270", + "lastModified": "2024-11-20T23:35:39.440", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6505", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2705", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6505", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0563.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0563.json index 6b3ec65ba9d..4c68aff7c22 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0563.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0563.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0563", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.453", + "lastModified": "2024-11-20T23:35:39.570", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6514", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0049.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2706", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6514", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0564.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0564.json index 1dfa13d90a2..70097e113ae 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0564.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0564.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0564", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.517", + "lastModified": "2024-11-20T23:35:39.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6199", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.apcftp.com/hardware/webcard/firmware/sy/v310/install.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0436.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2430", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6199", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0565.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0565.json index f91740f47b0..608dc862032 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0565.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0565.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0565", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:35:39.840", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -166,6 +165,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8246", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0016.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://online.securityfocus.com/archive/1/184210", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/446864", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2610", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8246", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0566.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0566.json index 16d31225ba0..d4b28b87ef7 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0566.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0566.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0566", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:22.330", + "lastModified": "2024-11-20T23:35:39.983", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6515", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0040.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6515", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0567.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0567.json index 536759d3818..e2be622e1a3 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0567.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0567.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0567", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.577", + "lastModified": "2024-11-20T23:35:40.113", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -106,6 +105,40 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6958", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000407", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-055", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-049.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-065.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.zope.org/Products/Zope/Hotfix_2001-05-01/security_alert", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6958", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0568.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0568.json index 552f8b11966..2323b034d78 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0568.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0568.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0568", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2008-09-05T20:24:25.617", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:40.253", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -103,6 +102,41 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000382", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-043", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-025.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-021.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.zope.org/Products/Zope/Products/Zope/Products/Zope/Hotfix_2001-02-23", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0569.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0569.json index c7485b4ca01..5dc557cb4f5 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0569.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0569.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0569", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2008-09-05T20:24:25.770", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:40.393", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -103,6 +102,41 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000382", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-043", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-025.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-021.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.zope.org/Products/Zope/Products/Zope/Products/Zope/Hotfix_2001-02-23", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0570.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0570.json index e969742f3e7..d416e10e2f8 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0570.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0570.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0570", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:22.393", + "lastModified": "2024-11-20T23:35:40.527", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -97,6 +96,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6498", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99014300904714&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-016.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-067.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/181922", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6498", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0571.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0571.json index 1fc5a452eeb..b93160ad484 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0571.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0571.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0571", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2016-10-18T02:11:32.750", + "lastModified": "2024-11-20T23:35:40.663", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -102,6 +101,36 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0382.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98538867727489&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98567864203963&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2519", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2520", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0572.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0572.json index 59ade6fac7a..c9b02ba2d21 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0572.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0572.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0572", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2008-09-05T20:24:26.193", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:40.807", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -146,6 +145,45 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0225.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000391", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/596827", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-033.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-033.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0573.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0573.json index 613d7cca492..01373ca5b01 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0573.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0573.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0573", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.640", + "lastModified": "2024-11-20T23:35:40.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7007", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/aix/2001-q2/0000.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/123651", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/5582", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7007", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0574.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0574.json index 7dc658f1ada..32e4cd33716 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0574.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0574.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0574", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.717", + "lastModified": "2024-11-20T23:35:41.080", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -116,6 +115,40 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6504", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0046.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://mp3mystic.com/mp3mystic/news.phtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1815", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2699", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6504", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0575.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0575.json index d0bf4821ff4..e620e72d8e7 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0575.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0575.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0575", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:22.487", + "lastModified": "2024-11-20T23:35:41.213", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6290", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0404.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://security-archive.merton.ox.ac.uk/bugtraq-200104/0221.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6290", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0576.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0576.json index fa27a8997c9..c29cda4b9fb 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0576.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0576.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0576", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:22.550", + "lastModified": "2024-11-20T23:35:41.363", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6292", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0407.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://security-archive.merton.ox.ac.uk/bugtraq-200104/0221.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6292", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0577.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0577.json index 60e6a1431a4..c540be9f462 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0577.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0577.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0577", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:22.613", + "lastModified": "2024-11-20T23:35:41.500", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6289", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0410.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://security-archive.merton.ox.ac.uk/bugtraq-200104/0221.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6289", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0578.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0578.json index c492a3255bf..08745c7c641 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0578.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0578.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0578", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:22.677", + "lastModified": "2024-11-20T23:35:41.637", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6293", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0416.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://security-archive.merton.ox.ac.uk/bugtraq-200104/0221.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6293", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0579.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0579.json index a37bfd68ed3..3e0bcc13492 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0579.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0579.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0579", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:22.737", + "lastModified": "2024-11-20T23:35:41.773", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6291", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0421.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://security-archive.merton.ox.ac.uk/bugtraq-200104/0221.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6291", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0580.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0580.json index e42db3792af..593a1b183e0 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0580.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0580.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0580", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2008-09-10T19:08:27.257", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:41.920", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -76,6 +75,15 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0050.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0581.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0581.json index c252d92ff53..ab24f314745 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0581.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0581.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0581", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:22.817", + "lastModified": "2024-11-20T23:35:42.060", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6509", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0051.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2701", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6509", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0582.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0582.json index 6b77dc6aa26..96f469387dc 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0582.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0582.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0582", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:22.877", + "lastModified": "2024-11-20T23:35:42.207", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -93,6 +92,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6495", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0036.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/110803", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6495", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0583.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0583.json index 5be91a6c3c9..addbb713acd 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0583.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0583.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0583", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:22.957", + "lastModified": "2024-11-20T23:35:42.353", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6240", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0188.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ftp1.deerfield.com/pub/mdaemon/Archive/3.5.6/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6240", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0584.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0584.json index e6210692753..955a5e26513 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0584.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0584.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0584", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.020", + "lastModified": "2024-11-20T23:35:42.503", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6279", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0365.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2508", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6279", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0585.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0585.json index 5a30754de5b..d94e947859c 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0585.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0585.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0585", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.780", + "lastModified": "2024-11-20T23:35:42.660", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6249", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0248.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2494", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6249", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0586.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0586.json index 3a1d40dea19..58ba87fda01 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0586.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0586.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0586", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.827", + "lastModified": "2024-11-20T23:35:42.807", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6311", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/ntbugtraq/2001-q1/0049.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5581", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6311", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0587.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0587.json index 4fed144da56..4f09f6b6f89 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0587.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0587.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0587", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.080", + "lastModified": "2024-11-20T23:35:42.963", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6302", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0418.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://security-archive.merton.ox.ac.uk/bugtraq-200104/0221.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2583", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6302", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0588.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0588.json index 030a1f86ddd..77277c292a1 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0588.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0588.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0588", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2008-09-10T19:08:28.147", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:43.117", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,19 @@ { "url": "http://security-archive.merton.ox.ac.uk/bugtraq-200104/0221.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0417.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://security-archive.merton.ox.ac.uk/bugtraq-200104/0221.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0589.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0589.json index 7096ab2cf15..79a7dcbfafc 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0589.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0589.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0589", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.890", + "lastModified": "2024-11-20T23:35:43.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -106,6 +105,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6317", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0375.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1780", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2523", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6317", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0590.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0590.json index c1121d120e7..75dff6c59e3 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0590.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0590.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0590", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:47.937", + "lastModified": "2024-11-20T23:35:43.383", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6971", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0031.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5580", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-004", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6971", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0591.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0591.json index 0955c1e827f..ce800a30b8f 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0591.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0591.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0591", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2018-05-03T01:29:12.723", + "lastModified": "2024-11-20T23:35:43.520", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5986", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0239.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2286", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5986", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0592.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0592.json index ab93112609c..b22051d614d 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0592.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0592.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0592", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.143", + "lastModified": "2024-11-20T23:35:43.657", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6327", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0054.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6327", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0593.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0593.json index 7b1bc815af7..1f00cb8a6ff 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0593.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0593.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0593", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2018-11-16T18:29:00.240", + "lastModified": "2024-11-20T23:35:43.793", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6286", "source": "cve@mitre.org" + }, + { + "url": "http://anacondapartners.com/cgi-local/apexec.pl?template=ap_releasenotestemplate.html&f1=ap_af_updates_menu&f2=ap_af_releasenotes_clip", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0395.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2512", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6286", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0594.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0594.json index 9a3a934b1ab..8e8da338a96 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0594.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0594.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0594", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:35:43.933", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -111,6 +110,35 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0140.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2558", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6359", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A65", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0595.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0595.json index db232bb65cd..4ff7c3b9112 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0595.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0595.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0595", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:35:44.073", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6365", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0203.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2605", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6365", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0596.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0596.json index 0503e53d09f..de6783ee6a4 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0596.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0596.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0596", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.047", + "lastModified": "2024-11-20T23:35:44.197", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,46 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6344", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000393", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-014-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98685237415117&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-051", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5579", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-046.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2637", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6344", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0597.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0597.json index 69f9a592328..139a59ff8f8 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0597.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0597.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0597", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.237", + "lastModified": "2024-11-20T23:35:44.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -100,6 +99,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6362", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0169.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2567", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6362", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0598.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0598.json index 463bbeb8628..30de6c20b8b 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0598.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0598.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0598", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.317", + "lastModified": "2024-11-20T23:35:44.480", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6357", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0175.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2570", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6357", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-05xx/CVE-2001-0599.json b/CVE-2001/CVE-2001-05xx/CVE-2001-0599.json index a7a88797c1c..4982088ecd3 100644 --- a/CVE-2001/CVE-2001-05xx/CVE-2001-0599.json +++ b/CVE-2001/CVE-2001-05xx/CVE-2001-0599.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0599", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.377", + "lastModified": "2024-11-20T23:35:44.623", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6356", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0175.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2572", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6356", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0600.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0600.json index 8bf301fda20..69dc83a5672 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0600.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0600.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0600", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.440", + "lastModified": "2024-11-20T23:35:44.760", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6347", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0174.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6347", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0601.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0601.json index d0707093070..d2f106cd295 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0601.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0601.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0601", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.503", + "lastModified": "2024-11-20T23:35:44.897", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6349", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0174.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6349", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0602.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0602.json index 1ac7aeff11e..44ee0d68b00 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0602.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0602.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0602", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.567", + "lastModified": "2024-11-20T23:35:45.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6348", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0174.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6348", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0603.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0603.json index f18e08ad23b..d2ad9b34342 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0603.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0603.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0603", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.627", + "lastModified": "2024-11-20T23:35:45.147", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6350", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0174.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6350", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0604.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0604.json index 548747faa7b..b88adca9d51 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0604.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0604.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0604", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.690", + "lastModified": "2024-11-20T23:35:45.270", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6351", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0174.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6351", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0605.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0605.json index a875ea7e95f..773b4a23d79 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0605.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0605.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0605", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2016-10-18T02:11:35.217", + "lastModified": "2024-11-20T23:35:45.403", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -72,6 +71,10 @@ { "url": "http://marc.info/?l=bugtraq&m=98321819112158&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98321819112158&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0606.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0606.json index c0e5013cbd3..fe5d43fa78a 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0606.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0606.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0606", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.770", + "lastModified": "2024-11-20T23:35:45.533", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6110", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0041.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6110", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0607.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0607.json index 0ddb227b75d..7a5d6c0c44a 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0607.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0607.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0607", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-11T01:29:00.277", + "lastModified": "2024-11-20T23:35:45.670", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5621", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0080.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5621", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0608.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0608.json index 1f49f17158b..16fd6e478d9 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0608.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0608.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0608", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.830", + "lastModified": "2024-11-20T23:35:45.807", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6951", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0087.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/895496", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6951", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0609.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0609.json index b0038e590f5..b4644ae9854 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0609.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0609.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0609", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2024-02-15T21:29:32.433", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:45.943", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -120,6 +119,36 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0202.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2576", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6364", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0610.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0610.json index 955c76f778d..66e18cf2127 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0610.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0610.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0610", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:23.987", + "lastModified": "2024-11-20T23:35:46.087", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -95,6 +94,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6428", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0336.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6428", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0611.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0611.json index d4743c9c41c..85f6be7cc3a 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0611.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0611.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0611", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.093", + "lastModified": "2024-11-20T23:35:46.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6531", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0089.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2723", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6531", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0612.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0612.json index 12f8d642225..758adbaaddc 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0612.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0612.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0612", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.157", + "lastModified": "2024-11-20T23:35:46.360", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6547", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0158.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/6288", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2726", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6547", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0613.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0613.json index 584ca663f64..9a03b8a73e8 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0613.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0613.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0613", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.203", + "lastModified": "2024-11-20T23:35:46.510", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6540", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0131.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2730", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6540", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0614.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0614.json index c16e9bb5b76..306bea14ce4 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0614.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0614.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0614", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:24.050", + "lastModified": "2024-11-20T23:35:46.643", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6532", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98991352402073&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6532", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0615.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0615.json index c087542aebb..c787af8135c 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0615.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0615.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0615", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.250", + "lastModified": "2024-11-20T23:35:46.777", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6601", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0241.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1841", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2776", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6601", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0616.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0616.json index 2ca01179123..d5d5cfc83a7 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0616.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0616.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0616", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.313", + "lastModified": "2024-11-20T23:35:46.920", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6602", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0241.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2777", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6602", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0617.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0617.json index ccc497623d0..e0ab1b4a4f2 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0617.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0617.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0617", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:24.113", + "lastModified": "2024-11-20T23:35:47.060", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6560", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0125.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6560", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0618.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0618.json index 64918f0c401..27b6c9eeccb 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0618.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0618.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0618", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:24.177", + "lastModified": "2024-11-20T23:35:47.210", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6328", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6328", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0619.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0619.json index 3b887f81071..1d357066bee 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0619.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0619.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0619", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2008-09-10T19:08:31.853", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:47.343", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0015.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0620.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0620.json index 1c40a1df87d..0af9efc6ba2 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0620.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0620.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0620", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:24.237", + "lastModified": "2024-11-20T23:35:47.467", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -76,6 +75,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6402", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0320.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6402", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0621.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0621.json index aff619062b8..876f6d575a7 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0621.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0621.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0621", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.360", + "lastModified": "2024-11-20T23:35:47.593", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6557", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-085.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cisco.com/warp/public/707/arrowpoint-ftp-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1834", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2745", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6557", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0622.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0622.json index 94417b99487..98c46e7ce97 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0622.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0622.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0622", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.420", + "lastModified": "2024-11-20T23:35:47.730", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6631", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/arrowpoint-webmgmt-vuln-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1848", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2806", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6631", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0623.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0623.json index 17cd7386ed3..ba6c0cec361 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0623.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0623.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0623", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:24.317", + "lastModified": "2024-11-20T23:35:47.863", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6430", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2001/dsa-050", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-052", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6430", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0624.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0624.json index 20d8fd698e1..2758c34e171 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0624.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0624.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0624", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:24.597", + "lastModified": "2024-11-20T23:35:48.013", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6437", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2001-q2/0266.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6437", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0625.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0625.json index 4f5d2d4985e..d527b0ae80e 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0625.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0625.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0625", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2021-04-09T17:00:09.303", + "lastModified": "2024-11-20T23:35:48.157", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6607", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0245.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1843", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2778", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6607", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0626.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0626.json index e6d65a5af2e..e882fefd888 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0626.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0626.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0626", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.530", + "lastModified": "2024-11-20T23:35:48.290", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3839", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0236.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2488", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3839", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0627.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0627.json index b8cb352a7eb..cbf92e76b7f 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0627.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0627.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0627", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.593", + "lastModified": "2024-11-20T23:35:48.417", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 3.7, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.7 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -127,6 +126,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6588", "source": "cve@mitre.org" + }, + { + "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.17/CSSA-2001-SCO.17.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0220.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/747736", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2752", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6588", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0628.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0628.json index 8f85e20c224..ab7a31b7480 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0628.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0628.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0628", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.657", + "lastModified": "2024-11-20T23:35:48.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6614", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/Q274/2/28.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2760", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6614", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0629.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0629.json index 9caf38bfa6f..36ab93a7013 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0629.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0629.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0629", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.733", + "lastModified": "2024-11-20T23:35:48.683", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6582", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0226.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2761", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0107-158", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6582", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0630.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0630.json index bd66a5310d4..6b6df3a5dd3 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0630.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0630.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0630", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.780", + "lastModified": "2024-11-20T23:35:48.813", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6583", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0231.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5565", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2762", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6583", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0631.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0631.json index 7107b2b3fce..5edbad1405d 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0631.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0631.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0631", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.843", + "lastModified": "2024-11-20T23:35:48.940", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6192", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0376.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0440.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2423", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6192", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0632.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0632.json index c7450dc40cf..ba6e7dee155 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0632.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0632.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0632", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2008-09-05T20:24:35.020", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:49.077", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,21 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0378.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0443.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0633.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0633.json index d86fd9033ce..e71312d135e 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0633.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0633.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0633", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2008-09-05T20:24:35.160", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:49.213", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,21 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0378.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0443.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0634.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0634.json index 970215f222a..0265c330538 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0634.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0634.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0634", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.907", + "lastModified": "2024-11-20T23:35:49.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -92,6 +91,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6176", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0378.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0443.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2409", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6176", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0635.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0635.json index 5656cdd50dc..e314b80aa73 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0635.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0635.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0635", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:29:48.953", + "lastModified": "2024-11-20T23:35:49.487", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6493", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/5564", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-058.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6493", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0636.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0636.json index e2dd20b749f..956a9d958f7 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0636.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0636.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0636", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2008-09-05T20:24:35.600", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:49.620", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://xforce.iss.net/alerts/advise91.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0641.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0641.json index c0053320abe..5fa75d0c17c 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0641.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0641.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0641", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:49.030", + "lastModified": "2024-11-20T23:35:49.750", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -173,6 +172,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6530", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0087.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_019_man_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-069.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/190136", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2711", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6530", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0642.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0642.json index 652393e344e..6de22761188 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0642.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0642.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0642", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:24.800", + "lastModified": "2024-11-20T23:35:49.890", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6529", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0078.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6529", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0643.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0643.json index 67244b115c7..db6ded11fb1 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0643.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0643.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0643", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:35.003", + "lastModified": "2024-11-20T23:35:50.027", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -105,6 +104,44 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6426", "source": "cve@mitre.org" + }, + { + "url": "http://vil.nai.com/vil/virusSummary.asp?virus_k=99048", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.guninski.com/clsidext.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/7858", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.sarc.com/avcenter/venc/data/vbs.postcard%40mm.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/176909", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2612", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6426", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0644.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0644.json index 0ec530017fa..88dfcd87c20 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0644.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0644.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0644", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:49.140", + "lastModified": "2024-11-20T23:35:50.160", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -103,6 +102,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6543", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/184751", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2718", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6543", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0645.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0645.json index 57973e6981a..2de299669c6 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0645.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0645.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0645", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:24.877", + "lastModified": "2024-11-20T23:35:50.297", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -102,6 +101,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6539", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0097.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0098.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/508387", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6537", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6539", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0646.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0646.json index 8a5718a0b55..7ef112c70cd 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0646.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0646.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0646", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:49.203", + "lastModified": "2024-11-20T23:35:50.433", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -99,6 +98,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6542", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/184751", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2716", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6542", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0647.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0647.json index d3082250afc..1ac6bddf85e 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0647.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0647.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0647", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-06T04:00:00.000", - "lastModified": "2008-09-05T20:24:36.677", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:50.573", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/165658", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2432", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0648.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0648.json index 5ca504ac7ac..7cae282e715 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0648.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0648.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0648", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:49.250", + "lastModified": "2024-11-20T23:35:50.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6522", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/184215", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2702", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6522", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0649.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0649.json index 916810e557e..47532dd5689 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0649.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0649.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0649", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:24.957", + "lastModified": "2024-11-20T23:35:50.850", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6536", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/184548", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6536", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0650.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0650.json index d9adb04b5ba..d045ebd009e 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0650.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0650.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0650", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:49.313", + "lastModified": "2024-11-20T23:35:50.983", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -116,6 +115,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6566", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-082.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cisco.com/warp/public/707/ios-bgp-attr-corruption-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/106392", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/1830", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2733", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6566", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0652.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0652.json index b14a534b65e..88e93cf13ff 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0652.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0652.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0652", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2018-10-30T16:25:11.950", + "lastModified": "2024-11-20T23:35:51.137", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -88,6 +87,26 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A131", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99745571104126&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3160", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6967", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A131", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0653.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0653.json index 523c849e049..df84d289d18 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0653.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0653.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0653", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2018-05-03T01:29:13.163", + "lastModified": "2024-11-20T23:35:51.277", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -174,6 +173,63 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7016", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-017.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000412", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-032-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99841063100516&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-032.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-133.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-075.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_028_sendmail_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3163", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.sendmail.org/8.11.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-007", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7016", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0658.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0658.json index 273530b80c5..0140b0b5433 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0658.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0658.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0658", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2018-10-12T21:30:35.080", + "lastModified": "2024-11-20T23:35:51.490", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6991", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/3198", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-045", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6991", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0659.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0659.json index 2f6415a4829..1e11f6285fb 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0659.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0659.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0659", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2018-10-12T21:30:35.407", + "lastModified": "2024-11-20T23:35:51.633", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7008", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/209385", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3215", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-046", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7008", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0660.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0660.json index 23fd59d5adc..c3fdceddd6d 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0660.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0660.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0660", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2018-10-12T21:30:35.797", + "lastModified": "2024-11-20T23:35:51.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7089", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/support/kb/articles/Q307/1/95.ASP", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3301", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7089", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0662.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0662.json index b13f19a29fc..70518584858 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0662.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0662.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0662", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2018-10-12T21:30:36.203", + "lastModified": "2024-11-20T23:35:51.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7105", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-142.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3313", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-048", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7105", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0664.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0664.json index 096bc1be417..166c0706ed3 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0664.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0664.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0664", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2021-07-23T12:18:31.047", + "lastModified": "2024-11-20T23:35:52.213", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7258", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100281551611595&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://morph3us.org/blog/?p=31", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1971", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3420", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-051", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7258", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0665.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0665.json index d3e3fc00bef..0dea130127a 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0665.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0665.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0665", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2018-10-12T21:30:37.517", + "lastModified": "2024-11-20T23:35:52.357", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7259", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1972", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3421", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-051", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7259", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0666.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0666.json index a7189dad4d5..c80d27be9da 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0666.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0666.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0666", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2020-04-02T12:52:05.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:52.490", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -90,6 +89,29 @@ "tags": [ "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/bid/3368", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-049", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7168", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0667.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0667.json index 59bf8739cac..f9dfd50e8bb 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0667.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0667.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0667", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2024-02-13T17:56:20.760", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:52.620", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,37 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/m-024.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/952611", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-051", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7260", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0668.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0668.json index 76babc7837f..11b0772dce0 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0668.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0668.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0668", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.030", + "lastModified": "2024-11-20T23:35:52.767", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -125,6 +124,44 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6811", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-30.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-134.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/966075", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3240", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise93.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6811", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0669.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0669.json index 8030a3122be..19c252532dd 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0669.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0669.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0669", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2016-10-18T02:11:41.187", + "lastModified": "2024-11-20T23:35:52.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -143,6 +142,37 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=99972950200602&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cisco.com/warp/public/707/cisco-intrusion-detection-obfuscation-vuln-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/548515", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3292", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise95.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0670.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0670.json index 6a71a2b3dd1..e1a95dfb917 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0670.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0670.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0670", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-03T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.093", + "lastModified": "2024-11-20T23:35:53.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -137,6 +136,58 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7046", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-018.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.20/CSSA-2001-SCO.20.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-30.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/274043", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.openbsd.com/errata28.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-147.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3252", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise94.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7046", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0674.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0674.json index b2707c57d4d..2d3fadaa1f6 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0674.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0674.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0674", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.033", + "lastModified": "2024-11-20T23:35:53.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6394", "source": "cve@mitre.org" + }, + { + "url": "http://www.robtex.com/viking/bugs.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/177231", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6394", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0675.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0675.json index 49356db997b..7f3fbfdd97b 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0675.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0675.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0675", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.157", + "lastModified": "2024-11-20T23:35:53.490", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6423", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0345.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0381.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0410.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2636", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6423", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0676.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0676.json index 833055403ba..e1a3e56b1df 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0676.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0676.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0676", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.203", + "lastModified": "2024-11-20T23:35:53.630", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5871", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/154359", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5871", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0677.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0677.json index 7189587286a..e612194aa6c 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0677.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0677.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0677", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.280", + "lastModified": "2024-11-20T23:35:53.770", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6431", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/3085", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/177369", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2616", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6431", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0678.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0678.json index 70fe9913fca..e8f42e88e06 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0678.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0678.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0678", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.097", + "lastModified": "2024-11-20T23:35:53.913", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6575", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/185383", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6575", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0679.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0679.json index 32b7288aca5..3584ff804b5 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0679.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0679.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0679", "sourceIdentifier": "cve@mitre.org", "published": "1999-11-08T05:00:00.000", - "lastModified": "2017-12-19T02:29:25.177", + "lastModified": "2024-11-20T23:35:54.053", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=94204166130782&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94208143007829&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=94216491202063&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9911&L=NTBUGTRAQ&P=R2331", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0680.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0680.json index 1e56e192087..7552b365797 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0680.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0680.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0680", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.360", + "lastModified": "2024-11-20T23:35:54.207", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -105,6 +104,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6375", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/216555", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1794", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4050", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/176712", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2618", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6375", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0681.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0681.json index 90b8b58de96..5fc5267ddce 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0681.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0681.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0681", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.237", + "lastModified": "2024-11-20T23:35:54.353", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6376", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/176712", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6376", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0682.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0682.json index cdeaf2845b1..de5e2bfb017 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0682.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0682.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0682", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-29T04:00:00.000", - "lastModified": "2024-02-15T20:19:05.510", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:54.503", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -110,6 +109,21 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=97818917222992&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5821", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0683.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0683.json index 02d44b53569..4d3b16ab79d 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0683.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0683.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0683", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.300", + "lastModified": "2024-11-20T23:35:54.640", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6158", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/165516", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6158", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0684.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0684.json index 02a05a1a1d4..05c513d2a62 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0684.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0684.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0684", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.377", + "lastModified": "2024-11-20T23:35:54.780", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6159", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/165516", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6159", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0685.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0685.json index 2667e7bfbbd..cda4140b713 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0685.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0685.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0685", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.453", + "lastModified": "2024-11-20T23:35:54.920", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:P", + "baseScore": 2.6, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 2.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -108,6 +107,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7127", "source": "cve@mitre.org" + }, + { + "url": "http://fcron.free.fr/CHANGES.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98339581702282&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2835", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7127", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0686.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0686.json index a3a261a4da1..4e551d52990 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0686.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0686.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0686", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2018-05-03T01:29:13.240", + "lastModified": "2024-11-20T23:35:55.073", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -93,6 +92,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6638", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0000.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2819", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6638", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0687.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0687.json index fbafef73107..e408e64a841 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0687.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0687.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0687", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.440", + "lastModified": "2024-11-20T23:35:55.207", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -107,6 +106,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6674", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/190032", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2853", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6674", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0688.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0688.json index cc10c9d50c7..6d4312e7d17 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0688.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0688.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0688", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2008-09-05T20:24:41.537", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:55.350", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -113,6 +112,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/190032", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2851", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0689.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0689.json index ac17e808004..9f2cf17f711 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0689.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0689.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0689", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2008-09-05T20:24:41.707", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:55.487", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0065.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0690.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0690.json index e1d35b0b0f3..babed6249e4 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0690.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0690.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0690", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.517", + "lastModified": "2024-11-20T23:35:55.627", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -129,6 +128,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6671", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0041.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000402", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-058", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-078.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2828", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6671", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0691.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0691.json index 7394f76e4bf..aa8aa3c3c39 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0691.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0691.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0691", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2008-09-05T20:24:42.003", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:55.797", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -96,6 +95,30 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/6269.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-094.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/advisories/3352", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2856", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0692.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0692.json index c14872f6521..bd797a8bb2a 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0692.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0692.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0692", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.577", + "lastModified": "2024-11-20T23:35:55.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6682", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99379787421319&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/189783", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2855", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6682", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0693.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0693.json index 03e22824e40..87260749325 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0693.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0693.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0693", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.520", + "lastModified": "2024-11-20T23:35:56.093", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6639", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99166905208903&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2812", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6639", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0694.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0694.json index 1c6ad2527eb..d94ba9103de 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0694.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0694.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0694", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2008-09-05T20:24:42.443", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:56.250", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,15 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2001-q2/0454.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0695.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0695.json index fb9d57a393f..52af0c9b4ff 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0695.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0695.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0695", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.580", + "lastModified": "2024-11-20T23:35:56.390", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6496", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/182054", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6496", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0696.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0696.json index 69e407b7509..8ba09f88c55 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0696.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0696.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0696", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.627", + "lastModified": "2024-11-20T23:35:56.533", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6712", "source": "cve@mitre.org" + }, + { + "url": "http://netwinsite.com/surgeftp/manual/updates.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/191916", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2891", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6712", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0697.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0697.json index 5ee7208b297..a69ad5594a6 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0697.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0697.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0697", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.687", + "lastModified": "2024-11-20T23:35:56.690", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6168", "source": "cve@mitre.org" + }, + { + "url": "http://netwinsite.com/surgeftp/manual/updates.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.secadministrator.com/Articles/Index.cfm?ArticleID=20200", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/165816", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2442", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6168", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0698.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0698.json index e94cfe41f39..beced27134d 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0698.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0698.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0698", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.750", + "lastModified": "2024-11-20T23:35:56.850", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6711", "source": "cve@mitre.org" + }, + { + "url": "http://www.netwinsite.com/surgeftp/manual/updates.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/191916", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2892", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6711", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-06xx/CVE-2001-0699.json b/CVE-2001/CVE-2001-06xx/CVE-2001-0699.json index d5419dd841e..584a506d92d 100644 --- a/CVE-2001/CVE-2001-06xx/CVE-2001-0699.json +++ b/CVE-2001/CVE-2001-06xx/CVE-2001-0699.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0699", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2018-10-30T16:25:12.420", + "lastModified": "2024-11-20T23:35:56.997", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6726", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/192299", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2893", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6726", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0700.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0700.json index f497726801b..71dc1019166 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0700.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0700.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0700", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.797", + "lastModified": "2024-11-20T23:35:57.153", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -145,6 +144,43 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6725", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000434", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200106.month/537.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-064", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-081", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/192371", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2895", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6725", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0701.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0701.json index 450620122f3..e80110883ff 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0701.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0701.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0701", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2018-05-03T01:29:13.413", + "lastModified": "2024-11-20T23:35:57.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6736", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/192667", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2898", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6736", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0702.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0702.json index df09f0e5074..c01c586500d 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0702.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0702.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0702", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.643", + "lastModified": "2024-11-20T23:35:57.863", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -121,6 +120,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6728", "source": "cve@mitre.org" + }, + { + "url": "http://archive.cert.uni-stuttgart.de/archive/bugtraq/2001/07/msg00070.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/192655", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2901", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6728", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0703.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0703.json index d942992a257..28e76e7905b 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0703.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0703.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0703", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.707", + "lastModified": "2024-11-20T23:35:58.007", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6739", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/192651", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2905", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6739", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0704.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0704.json index 120c47eb717..c3f813a5ec8 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0704.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0704.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0704", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.770", + "lastModified": "2024-11-20T23:35:58.153", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6738", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/192651", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2904", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6738", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0705.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0705.json index d9c603eb318..4d7becb9a04 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0705.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0705.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0705", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.863", + "lastModified": "2024-11-20T23:35:58.307", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6737", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/192651", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2902", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6737", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0706.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0706.json index e93473b0601..50b706942bc 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0706.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0706.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0706", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.843", + "lastModified": "2024-11-20T23:35:58.447", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6699", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/190932", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2864", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6699", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0707.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0707.json index cf28a5bf368..d1b668d3781 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0707.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0707.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0707", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.927", + "lastModified": "2024-11-20T23:35:58.593", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6523", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/183911", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6523", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0708.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0708.json index a75f46b9203..ea487bdf513 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0708.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0708.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0708", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:25.987", + "lastModified": "2024-11-20T23:35:58.730", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6524", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/183911", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6524", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0709.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0709.json index 4f86d190d37..dbed24f3f77 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0709.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0709.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0709", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:26.067", + "lastModified": "2024-11-20T23:35:58.860", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6742", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/192802", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2909", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6742", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0710.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0710.json index 478aecf74a8..1a956c71745 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0710.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0710.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0710", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:50.907", + "lastModified": "2024-11-20T23:35:58.993", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -103,6 +102,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6636", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:52.fragment.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-006.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2799", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6636", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0711.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0711.json index 2324247a57f..2498ae0cc91 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0711.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0711.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0711", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-12-19T02:29:26.113", + "lastModified": "2024-11-20T23:35:59.127", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6169", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/ios-snmp-ilmi-vuln-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6169", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0712.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0712.json index e8635dc6cdc..8d1632ea36c 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0712.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0712.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0712", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2021-07-23T12:18:04.053", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:59.260", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,30 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/200109", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/200291", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3116", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0713.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0713.json index 2edea8089f6..2ab136b11b9 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0713.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0713.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0713", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2008-09-05T20:24:45.287", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:59.400", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -83,6 +82,21 @@ { "url": "http://www.securityfocus.com/bid/3377", "source": "cve@mitre.org" + }, + { + "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7192.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3377", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0714.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0714.json index cffeb811f06..ae02e8c5d85 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0714.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0714.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0714", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2008-09-05T20:24:45.427", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:59.533", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0715.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0715.json index 686af4fc591..8159e4c490d 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0715.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0715.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0715", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2011-03-08T02:05:40.750", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:35:59.660", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -81,6 +80,19 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0717.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0717.json index 4e783bb5e59..67fea7a6f3a 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0717.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0717.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0717", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2017-10-10T01:29:51.030", + "lastModified": "2024-11-20T23:35:59.930", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -114,6 +113,53 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7069", "source": "cve@mitre.org" + }, + { + "url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2001-SCO.28/CSSA-2001-SCO.28.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0767U.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/advisories/3584", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://securitytracker.com/id?1002479", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/212", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-27.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/m-002.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3382", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://xforce.iss.net/alerts/advise98.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7069", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0718.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0718.json index b2416469adf..d010231cd0c 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0718.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0718.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0718", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2018-10-12T21:30:38.627", + "lastModified": "2024-11-20T23:36:00.063", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -106,6 +105,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7223", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/218802", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-28.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/287067", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3402", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-050", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7223", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0723.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0723.json index 306b9509c3e..f4f4c39db83 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0723.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0723.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0723", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-14T05:00:00.000", - "lastModified": "2021-07-23T12:55:03.667", + "lastModified": "2024-11-20T23:36:00.733", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,19 @@ { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-055", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/3546", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-055", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0724.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0724.json index ec95f9d34d7..dd83209b3af 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0724.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0724.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0724", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-14T05:00:00.000", - "lastModified": "2021-07-23T12:18:04.053", + "lastModified": "2024-11-20T23:36:00.860", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8471", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/5556", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-055", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8471", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0728.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0728.json index 6e81d4b33fa..3aa897318d9 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0728.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0728.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0728", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2017-10-10T01:29:51.500", + "lastModified": "2024-11-20T23:36:01.283", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -91,6 +90,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7189", "source": "cve@mitre.org" + }, + { + "url": "http://www.compaq.com/products/servers/management/mgtsw-advisory2.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/275979", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3376", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7189", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0729.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0729.json index 57347a70e9b..316aea47870 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0729.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0729.json @@ -2,22 +2,14 @@ "id": "CVE-2001-0729", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2023-11-07T01:55:36.473", + "lastModified": "2024-11-20T23:36:01.417", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "Apache 1.3.20 on Windows servers allows remote attackers to bypass the default index page and list directory contents via a URL with a large number of / (slash) characters." } ], - "vendorComments": [ - { - "organization": "Apache", - "comment": "Fixed in Apache HTTP Server 1.3.22:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", - "lastModified": "2008-07-02T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -110,6 +102,49 @@ { "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", "source": "cve@mitre.org" + }, + { + "url": "http://secunia.com/advisories/23794", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://securitytracker.com/id?1017522", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.apacheweek.com/issues/01-09-28#security", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/22083", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Apache", + "comment": "Fixed in Apache HTTP Server 1.3.22:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", + "lastModified": "2008-07-02T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0730.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0730.json index e4e602f54a0..3686d5d7aab 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0730.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0730.json @@ -2,22 +2,14 @@ "id": "CVE-2001-0730", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-30T05:00:00.000", - "lastModified": "2023-11-07T01:55:36.537", + "lastModified": "2024-11-20T23:36:01.593", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "split-logfile in Apache 1.3.20 allows remote attackers to overwrite arbitrary files that end in the .log extension via an HTTP request with a / (slash) in the Host: header." } ], - "vendorComments": [ - { - "organization": "Apache", - "comment": "Fixed in Apache HTTP Server 1.3.22:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", - "lastModified": "2008-07-02T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -118,6 +110,57 @@ { "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000430", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2001:077", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.apacheweek.com/issues/01-09-28#security", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linuxsecurity.com/advisories/other_advisory-1649.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-126.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-164.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7419", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Apache", + "comment": "Fixed in Apache HTTP Server 1.3.22:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", + "lastModified": "2008-07-02T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0731.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0731.json index 56f7d45b640..7c68c22869f 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0731.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0731.json @@ -2,22 +2,14 @@ "id": "CVE-2001-0731", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-01T04:00:00.000", - "lastModified": "2023-11-07T01:55:36.600", + "lastModified": "2024-11-20T23:36:01.757", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "Apache 1.3.20 with Multiviews enabled allows remote attackers to view directory contents and bypass the index page via a URL containing the \"M=D\" query string." } ], - "vendorComments": [ - { - "organization": "Apache", - "comment": "Fixed in Apache HTTP Server 1.3.22:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", - "lastModified": "2008-07-02T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -129,6 +121,68 @@ { "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20020301-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2001:077", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.apacheweek.com/issues/01-10-05#security", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-126.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-164.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/20010709214744.A28765%40brasscannon.net", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3009", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8275", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Apache", + "comment": "Fixed in Apache HTTP Server 1.3.22:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", + "lastModified": "2008-07-02T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0733.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0733.json index 69d37d3d896..0cbb96d0023 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0733.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0733.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0733", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:51.670", + "lastModified": "2024-11-20T23:36:01.917", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -192,6 +191,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6743", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/192711", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2912", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6743", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0734.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0734.json index 49c62989a17..6f1ca6b5e06 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0734.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0734.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0734", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:26.177", + "lastModified": "2024-11-20T23:36:02.060", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6637", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-008.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2810", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6637", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0735.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0735.json index fe4d43b804b..60f92ef7ddc 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0735.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0735.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0735", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2023-11-07T01:55:36.697", + "lastModified": "2024-11-20T23:36:02.187", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -110,6 +109,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6744", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2001/dsa-066", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/01071120191900.00788%40localhost.localdomain", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/192844", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2914", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6744", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0736.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0736.json index 8fafcea1122..bcd0141db81 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0736.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0736.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0736", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:26.330", + "lastModified": "2024-11-20T23:36:02.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -161,6 +160,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6367", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98749102621604&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99106787825229&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-047.php3?dis=8.0", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-042.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6367", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0737.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0737.json index 03e7673b4ad..48e8af27982 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0737.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0737.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0737", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2023-11-07T01:55:36.763", + "lastModified": "2024-11-20T23:36:02.447", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -105,6 +104,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6562", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/185003", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/3B0A36C8.E9D8610%40daten-treuhand.de", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2738", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6562", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0738.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0738.json index 731a2315e87..eecab06db77 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0738.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0738.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0738", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:51.717", + "lastModified": "2024-11-20T23:36:02.587", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -118,6 +117,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7098", "source": "cve@mitre.org" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-026-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99258618906506&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/249579", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7098", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0739.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0739.json index 66b84e9c0b6..12c52358d35 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0739.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0739.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0739", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:51.780", + "lastModified": "2024-11-20T23:36:02.737", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7404", "source": "cve@mitre.org" + }, + { + "url": "http://www.linuxsecurity.com/advisories/other_advisory-1404.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-126.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7404", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0740.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0740.json index c1c9f3dabe3..3974606cedb 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0740.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0740.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0740", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:51.827", + "lastModified": "2024-11-20T23:36:02.880", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -103,6 +102,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6573", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0115.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=100119572524232&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100137290421828&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2721", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6573", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0741.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0741.json index 6ab89cd9452..35d2872ca2a 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0741.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0741.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0741", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:51.890", + "lastModified": "2024-11-20T23:36:03.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6497", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0035.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.cisco.com/networkers/nw00/pres/2402.pdf", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2684", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6497", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0742.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0742.json index 22fb349c094..1eaaef15586 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0742.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0742.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0742", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:49.333", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:03.160", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securiteam.com/windowsntfocus/5UP0B204AY.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0743.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0743.json index 643ba70315d..aa9857ea752 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0743.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0743.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0743", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:49.473", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:03.313", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0326.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2814", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0744.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0744.json index fd043ab297a..3534dcf34a7 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0744.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0744.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0744", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-10T19:08:44.680", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:03.450", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,25 @@ "tags": [ "Patch" ] + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2001-025.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0303.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.horde.org/imp/2.2/news.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0745.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0745.json index 7e812952f99..2b098ef5e87 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0745.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0745.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0745", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:51.953", + "lastModified": "2024-11-20T23:36:03.580", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7417", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0014.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5543", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7417", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0746.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0746.json index fcb87e40d0b..b6375d74f58 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0746.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0746.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0746", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:26.457", + "lastModified": "2024-11-20T23:36:03.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -116,6 +115,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6554", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0132.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://iplanet.com/products/iplanet_web_enterprise/iwsalert5.11.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2732", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6554", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0747.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0747.json index 9a7f35a08e9..1fac3d26eb5 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0747.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0747.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0747", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-08-17T01:29:00.427", + "lastModified": "2024-11-20T23:36:03.857", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0203.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iplanet.com/products/iplanet_web_enterprise/iwsalert5.11.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0748.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0748.json index f69c0229f46..a307e1a318a 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0748.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0748.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0748", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-07-11T15:15:33.637", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:03.980", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,43 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.cisco.com/warp/public/707/acmeweb-acsunix-dirtravers-vuln-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6634.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.osvdb.org/5544", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/188141", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2809", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0749.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0749.json index 8f922172269..0bd4effc4e0 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0749.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0749.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0749", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-24T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.017", + "lastModified": "2024-11-20T23:36:04.117", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8922", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/186418", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2775", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8922", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0750.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0750.json index c0e645aaa2b..7b5a73fa714 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0750.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0750.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0750", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.063", + "lastModified": "2024-11-20T23:36:04.247", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6589", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/ios-tcp-scanner-reload-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/800", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2804", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6589", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0751.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0751.json index b369535390a..ef75194c08f 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0751.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0751.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0751", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.127", + "lastModified": "2024-11-20T23:36:04.377", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/139", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/CBOS-multiple2-pub.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/139", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0752.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0752.json index 2858c5b9835..426bf1730e0 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0752.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0752.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0752", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.187", + "lastModified": "2024-11-20T23:36:04.510", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7298", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/CBOS-multiple2-pub.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5573", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7298", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0753.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0753.json index c6a06742279..b441e0447ce 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0753.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0753.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0753", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-07-11T01:29:04.540", + "lastModified": "2024-11-20T23:36:04.643", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44544", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/CBOS-multiple2-pub.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44544", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0754.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0754.json index 482d77f7a0b..71afc37609b 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0754.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0754.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0754", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.233", + "lastModified": "2024-11-20T23:36:04.777", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7299", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/CBOS-multiple2-pub.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7299", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0755.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0755.json index 298c02cee85..c63b57647a6 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0755.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0755.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0755", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:51.237", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:04.903", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0188.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0756.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0756.json index 77e1796cc2c..db9c6247ccd 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0756.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0756.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0756", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2016-10-18T02:11:56.440", + "lastModified": "2024-11-20T23:36:05.033", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "http://marc.info/?l=bugtraq&m=99237435902211&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0067.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=99237435902211&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0757.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0757.json index 7fb354c3561..5bcdf55468b 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0757.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0757.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0757", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.297", + "lastModified": "2024-11-20T23:36:05.167", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6691", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-097.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cisco.com/warp/public/707/6400-nrp2-telnet-vuln-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/516659", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/804", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2874", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6691", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0758.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0758.json index e09e8daed16..7fb183dff0b 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0758.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0758.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0758", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:51.660", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:05.293", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securiteam.com/windowsntfocus/5SP011P4KC.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0759.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0759.json index f3d540f33cd..8e9f637c6da 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0759.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0759.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0759", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:51.817", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:05.420", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -95,6 +94,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/191111", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2875", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0760.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0760.json index 47467b19483..f96f0d3e0de 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0760.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0760.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0760", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.343", + "lastModified": "2024-11-20T23:36:05.560", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6786", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/194449", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/194522", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2956", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6786", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0761.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0761.json index aa1e8d83f85..152d769f8dd 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0761.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0761.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0761", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:52.097", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:05.693", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/194463", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2959", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0762.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0762.json index e72f893f02d..f13071ae3c6 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0762.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0762.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0762", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:52.237", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:05.827", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0057.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0763.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0763.json index 2d347fffde5..ea62ff7da0b 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0763.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0763.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0763", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2018-05-03T01:29:13.520", + "lastModified": "2024-11-20T23:36:05.960", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -151,6 +150,49 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6670", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0064.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000404", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-024-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-104.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-063", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linuxsecurity.com/advisories/other_advisory-1469.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-075.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2840", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6670", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0764.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0764.json index 4474b1d6b46..e2f556fdb86 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0764.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0764.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0764", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.423", + "lastModified": "2024-11-20T23:36:06.110", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -120,6 +119,40 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6735", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2001-q2/0579.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2001-q2/0627.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_023_scotty_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/192664", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2911", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6735", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0765.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0765.json index 8e2c363fc80..fef67fe6e10 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0765.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0765.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0765", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.470", + "lastModified": "2024-11-20T23:36:06.260", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -102,6 +101,37 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6782", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0025.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.bisonftp.com/ServRev.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1888", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2963", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6782", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0766.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0766.json index 9581e12a27a..960afd3357b 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0766.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0766.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0766", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2024-02-02T02:13:13.170", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:06.407", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -122,6 +121,27 @@ "VDB Entry", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0090.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2852", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0767.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0767.json index 32edb0b0b7b..9fca4758a58 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0767.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0767.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0767", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:52.987", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:06.557", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0250.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.nitrolic.com/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2789", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0768.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0768.json index ad25c303f65..ad9a9dc5966 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0768.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0768.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0768", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:26.533", + "lastModified": "2024-11-20T23:36:06.693", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6611", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0250.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2792", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6611", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0769.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0769.json index 2d8c7d29bad..f8ca79016c6 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0769.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0769.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0769", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.530", + "lastModified": "2024-11-20T23:36:06.823", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6613", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0254.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6613", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0770.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0770.json index b141fe34927..1a9da3e5566 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0770.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0770.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0770", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.593", + "lastModified": "2024-11-20T23:36:06.953", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6612", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0254.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.nitrolic.com/help/history.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6612", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0771.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0771.json index 186d7f92da9..a20365c79b8 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0771.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0771.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0771", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2018-11-29T15:45:17.223", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:07.090", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -72,9 +71,9 @@ "url": "http://www.securityfocus.com/archive/1/186006", "source": "cve@mitre.org", "tags": [ - "Vendor Advisory", "Third Party Advisory", - "VDB Entry" + "VDB Entry", + "Vendor Advisory" ] }, { @@ -92,6 +91,31 @@ "tags": [ "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/186006", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2755", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6578", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0772.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0772.json index be274616663..0d1669dbfcb 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0772.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0772.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0772", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:26.660", + "lastModified": "2024-11-20T23:36:07.227", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -89,6 +88,22 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6022", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q2/0044.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6585", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6022", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0773.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0773.json index c98f11e6220..1f0f6416012 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0773.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0773.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0773", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.657", + "lastModified": "2024-11-20T23:36:07.367", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6825", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/312761", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/195644", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3001", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6825", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0774.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0774.json index 82c1266deda..dfd5ee118fe 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0774.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0774.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0774", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.717", + "lastModified": "2024-11-20T23:36:07.503", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -116,6 +115,41 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6820", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/349019", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-064.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1895", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/195617", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3003", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6820", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0775.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0775.json index fc556c92a40..eb9f4232719 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0775.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0775.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0775", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2016-05-20T03:00:11.310", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:07.650", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -119,6 +118,48 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-069", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2005/dsa-695", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-05.xml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6821.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_024_xli_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-088.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/195823", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3006", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0776.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0776.json index cfd577b6af2..b6a61624ba6 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0776.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0776.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0776", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:26.723", + "lastModified": "2024-11-20T23:36:07.813", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6615", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0278.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2781", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6615", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0777.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0777.json index 4805c25592f..cb503de40c6 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0777.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0777.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0777", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:26.783", + "lastModified": "2024-11-20T23:36:07.953", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -106,6 +105,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6620", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0248.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2783", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6620", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0778.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0778.json index 92caa01d771..670961fd93e 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0778.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0778.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0778", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:26.863", + "lastModified": "2024-11-20T23:36:08.097", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6621", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0248.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.omnicron.ca/httpd/docs/release.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6621", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0779.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0779.json index b4fe5202cb4..c2226b66010 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0779.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0779.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0779", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2023-11-07T01:55:37.090", + "lastModified": "2024-11-20T23:36:08.237", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -145,6 +144,55 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A56", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/209", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/m-008.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/327281", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/187086", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/200110041632.JAA28125%40dim.ucsd.edu", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2763", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6629", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A102", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A56", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0780.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0780.json index 152a32167d3..757ab0d71f9 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0780.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0780.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0780", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2016-05-25T17:38:18.333", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:08.403", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/187182", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2793", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0781.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0781.json index e450c1142b4..6d83b3de6b8 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0781.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0781.json @@ -2,10 +2,8 @@ "id": "CVE-2001-0781", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-30T04:00:00.000", - "lastModified": "2017-12-19T02:29:26.927", + "lastModified": "2024-11-20T23:36:08.547", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "SpoonFTP v1.0.0.13 fixes problem.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +77,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6630", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0296.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6630", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "SpoonFTP v1.0.0.13 fixes problem." } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0782.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0782.json index 656cf3c1a2d..2dbb5c445dd 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0782.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0782.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0782", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:27.003", + "lastModified": "2024-11-20T23:36:08.677", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6741", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0302.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6741", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0783.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0783.json index f08f5c2f032..c98950344e3 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0783.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0783.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0783", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-12-19T02:29:27.067", + "lastModified": "2024-11-20T23:36:08.817", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6722", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0227.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2886", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.sentry-labs.com/files/cisco0201061701.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6722", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0784.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0784.json index 14d0eddbc82..5dc0622f9c3 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0784.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0784.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0784", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.780", + "lastModified": "2024-11-20T23:36:08.950", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -118,6 +117,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6752", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0353.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-089", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1883", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-105.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2002-063.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2932", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6752", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0785.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0785.json index 852645c1e9c..a99261a8870 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0785.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0785.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0785", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:55.690", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:09.097", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0228.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2883", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0786.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0786.json index b0293660fa5..4072597b5c3 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0786.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0786.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0786", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:55.833", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:09.243", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0228.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2882", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0787.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0787.json index 075887b432b..47cdc15bb09 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0787.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0787.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0787", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.827", + "lastModified": "2024-11-20T23:36:09.377", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -92,6 +91,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6703", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-096.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-077.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2865", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6703", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0788.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0788.json index bbb821b28a6..1136ca8600c 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0788.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0788.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0788", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:56.130", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:09.507", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0228.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2881", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0789.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0789.json index ee3508420fc..e69f3c09891 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0789.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0789.json @@ -2,10 +2,8 @@ "id": "CVE-2001-0789", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2018-11-28T21:44:50.367", - "vulnStatus": "Analyzed", - "cveTags": [], - "evaluatorComment": "CWE-134: Use of Externally-Controlled Format String", + "lastModified": "2024-11-20T23:36:09.633", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -24,13 +22,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +78,15 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0274.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } - ] + ], + "evaluatorComment": "CWE-134: Use of Externally-Controlled Format String" } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0790.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0790.json index 495cb44ce80..8ffb8e4e9df 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0790.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0790.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0790", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:56.410", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:09.763", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2001-q2/0071.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0791.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0791.json index a519e265d75..cae397183c2 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0791.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0791.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0791", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:56.567", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:09.893", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00006.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0792.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0792.json index 1c6775f4678..3da12822ab4 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0792.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0792.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0792", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:52.877", + "lastModified": "2024-11-20T23:36:10.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7416", "source": "cve@mitre.org" + }, + { + "url": "http://www.securiteam.com/exploits/5AP0Q2A4AQ.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7416", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0794.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0794.json index 0a1afcaaba9..ce8e979d5cd 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0794.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0794.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0794", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2008-09-05T20:24:56.863", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:10.150", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0280.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-07xx/CVE-2001-0795.json b/CVE-2001/CVE-2001-07xx/CVE-2001-0795.json index d88e0e5b755..b665510e69d 100644 --- a/CVE-2001/CVE-2001-07xx/CVE-2001-0795.json +++ b/CVE-2001/CVE-2001-07xx/CVE-2001-0795.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0795", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2024-02-02T02:12:41.587", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:10.270", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -110,6 +109,27 @@ "VDB Entry", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0328.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2926", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-08xx/CVE-2001-0868.json b/CVE-2001/CVE-2001-08xx/CVE-2001-0868.json index e2c07f13722..be2bb5997c9 100644 --- a/CVE-2001/CVE-2001-08xx/CVE-2001-0868.json +++ b/CVE-2001/CVE-2001-08xx/CVE-2001-0868.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0868", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-28T05:00:00.000", - "lastModified": "2017-12-19T02:29:27.957", + "lastModified": "2024-11-20T23:36:19.810", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7582", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100654958131854&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3577", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51950", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51951", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7582", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-08xx/CVE-2001-0875.json b/CVE-2001/CVE-2001-08xx/CVE-2001-0875.json index 0ea0cc8ec5f..3f0eb4a4814 100644 --- a/CVE-2001/CVE-2001-08xx/CVE-2001-0875.json +++ b/CVE-2001/CVE-2001-08xx/CVE-2001-0875.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0875", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-26T05:00:00.000", - "lastModified": "2021-07-23T12:55:03.667", + "lastModified": "2024-11-20T23:36:20.863", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,35 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1014", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/245594", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3597", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-058", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7636", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1014", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-08xx/CVE-2001-0892.json b/CVE-2001/CVE-2001-08xx/CVE-2001-0892.json index f087f2cce8c..3682ad56f8e 100644 --- a/CVE-2001/CVE-2001-08xx/CVE-2001-0892.json +++ b/CVE-2001/CVE-2001-08xx/CVE-2001-0892.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0892", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-13T05:00:00.000", - "lastModified": "2021-09-13T10:49:09.220", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:22.507", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,20 @@ "tags": [ "Release Notes" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=100568999726036&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.acme.com/software/thttpd/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-08xx/CVE-2001-0893.json b/CVE-2001/CVE-2001-08xx/CVE-2001-0893.json index 843b53e90c0..ec0adabf2a4 100644 --- a/CVE-2001/CVE-2001-08xx/CVE-2001-0893.json +++ b/CVE-2001/CVE-2001-08xx/CVE-2001-0893.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0893", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-13T05:00:00.000", - "lastModified": "2021-09-13T10:49:55.677", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:22.650", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,27 @@ "tags": [ "URL Repurposed" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=100568999726036&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.acme.com/software/mini_httpd/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7541.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-08xx/CVE-2001-0894.json b/CVE-2001/CVE-2001-08xx/CVE-2001-0894.json index 9ff2c4c6600..235bb93d534 100644 --- a/CVE-2001/CVE-2001-08xx/CVE-2001-0894.json +++ b/CVE-2001/CVE-2001-08xx/CVE-2001-0894.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0894", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-11T05:00:00.000", - "lastModified": "2017-10-10T01:29:55.720", + "lastModified": "2024-11-20T23:36:22.797", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -112,6 +111,41 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7568", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000439", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2001:089", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100584160110303&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-093", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-156.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3544", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7568", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-08xx/CVE-2001-0895.json b/CVE-2001/CVE-2001-08xx/CVE-2001-0895.json index 0072094b947..95bdf79ad6f 100644 --- a/CVE-2001/CVE-2001-08xx/CVE-2001-0895.json +++ b/CVE-2001/CVE-2001-08xx/CVE-2001-0895.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0895", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-15T05:00:00.000", - "lastModified": "2017-10-10T01:29:55.797", + "lastModified": "2024-11-20T23:36:22.940", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -144,6 +143,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7547", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/IOS-arp-overwrite-vuln-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/399355", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/807", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3547", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7547", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-08xx/CVE-2001-0897.json b/CVE-2001/CVE-2001-08xx/CVE-2001-0897.json index 08963382bb1..677800cf134 100644 --- a/CVE-2001/CVE-2001-08xx/CVE-2001-0897.json +++ b/CVE-2001/CVE-2001-08xx/CVE-2001-0897.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0897", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-15T05:00:00.000", - "lastModified": "2023-05-16T11:09:02.377", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:23.210", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -626,6 +625,20 @@ "tags": [ "Mailing List" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=100586033530341&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=100586541317940&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-08xx/CVE-2001-0898.json b/CVE-2001/CVE-2001-08xx/CVE-2001-0898.json index 5f4fcc75ef9..df18ffd79f0 100644 --- a/CVE-2001/CVE-2001-08xx/CVE-2001-0898.json +++ b/CVE-2001/CVE-2001-08xx/CVE-2001-0898.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0898", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-15T05:00:00.000", - "lastModified": "2016-10-18T02:12:57.967", + "lastModified": "2024-11-20T23:36:23.363", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "http://www.securityfocus.com/bid/3553", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100586079932284&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100588139312696&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7567.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3553", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-08xx/CVE-2001-0899.json b/CVE-2001/CVE-2001-08xx/CVE-2001-0899.json index 184af6fd03a..9db5dbb3022 100644 --- a/CVE-2001/CVE-2001-08xx/CVE-2001-0899.json +++ b/CVE-2001/CVE-2001-08xx/CVE-2001-0899.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0899", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-16T05:00:00.000", - "lastModified": "2019-07-01T16:48:52.397", + "lastModified": "2024-11-20T23:36:23.493", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7578", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100593523104176&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://phpnukerz.org/modules.php?name=Downloads&d_op=viewsdownload&sid=32", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7578", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0900.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0900.json index c39eec70a93..f3ac1900763 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0900.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0900.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0900", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-18T05:00:00.000", - "lastModified": "2017-10-10T01:29:55.970", + "lastModified": "2024-11-20T23:36:23.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7580", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100619599000590&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.menalto.com/projects/gallery/article.php?sid=33&mode=&order=", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/677", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3554", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7580", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0901.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0901.json index ce8975770dd..5a9f7d81697 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0901.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0901.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0901", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-19T05:00:00.000", - "lastModified": "2024-01-26T20:01:01.390", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:23.777", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -90,6 +89,29 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=100626603407639&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.hypermail.org/dist/hypermail-2.1.4.tar.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7576", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0902.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0902.json index 9de37cbc47f..58c28ece748 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0902.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0902.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0902", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-20T05:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", + "lastModified": "2024-11-20T23:36:23.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7613", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100626531103946&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=ntbugtraq&m=100627497122247&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/6795", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7613", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0903.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0903.json index 19620ee083e..9226cfcd245 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0903.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0903.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0903", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-20T05:00:00.000", - "lastModified": "2016-10-18T02:13:04.123", + "lastModified": "2024-11-20T23:36:24.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "http://www.securityfocus.com/bid/3558", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100626641009560&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://nunce.org/hdcp/hdcp111901.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7612.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3558", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0904.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0904.json index daa6165c37f..16ae3a81bd1 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0904.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0904.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0904", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-20T05:00:00.000", - "lastModified": "2021-07-23T12:55:03.667", + "lastModified": "2024-11-20T23:36:24.183", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/bid/3556", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100619268115798&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7581.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3556", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0905.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0905.json index c244c5c7e48..558c7731cbe 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0905.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0905.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0905", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:56.127", + "lastModified": "2024-11-20T23:36:24.310", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -116,6 +115,54 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6872", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:60.procmail.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000433", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-083", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-085.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-093.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3071", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6872", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0906.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0906.json index 4e17c37f0dd..b074dbaa629 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0906.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0906.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0906", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:56.173", + "lastModified": "2024-11-20T23:36:24.487", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -109,6 +108,47 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6785", "source": "cve@mitre.org" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-030-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-086.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-102.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/192647", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2974", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6785", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0907.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0907.json index b31efb82218..9a2e4356bd0 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0907.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0907.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0907", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2018-09-20T18:45:41.923", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:24.633", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -149,6 +148,79 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2001-036.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-035-01", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2001:079", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=100343090106914&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=100350685431610&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7312.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-082.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.linuxsecurity.com/advisories/other_advisory-1650.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_036_kernel_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3444", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0908.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0908.json index 7d68bcf81ec..04653047760 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0908.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0908.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0908", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-21T05:00:00.000", - "lastModified": "2017-12-19T02:29:28.190", + "lastModified": "2024-11-20T23:36:24.780", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7538", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100638693315933&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3566", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7538", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0909.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0909.json index 3a8ef3bc8ad..b7519bce2d5 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0909.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0909.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0909", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-21T05:00:00.000", - "lastModified": "2017-10-10T01:29:56.233", + "lastModified": "2024-11-20T23:36:24.913", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7605", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100638955422011&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/6802", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7605", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0910.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0910.json index fce7e937397..cfc8ea99e58 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0910.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0910.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0910", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-21T05:00:00.000", - "lastModified": "2017-12-19T02:29:28.283", + "lastModified": "2024-11-20T23:36:25.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7601", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100638782917917&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3564", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7601", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0911.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0911.json index 8e608683c8e..2ce590d6780 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0911.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0911.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0911", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-21T05:00:00.000", - "lastModified": "2017-12-19T02:29:28.363", + "lastModified": "2024-11-20T23:36:25.183", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7596", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100638850219503&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3567", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7596", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0913.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0913.json index c1df3d3dec0..8c47d27956c 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0913.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0913.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0913", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-22T05:00:00.000", - "lastModified": "2016-10-18T02:13:12.670", + "lastModified": "2024-11-20T23:36:25.477", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -119,6 +118,18 @@ { "url": "http://marc.info/?l=bugtraq&m=100655265508104&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://lists.research.netsol.com/pipermail/rwhois-announce/2001-November/000023.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=100655265508104&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0914.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0914.json index 00e51ba97f3..f11ab86e8f5 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0914.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0914.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0914", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-21T05:00:00.000", - "lastModified": "2017-10-10T01:29:56.343", + "lastModified": "2024-11-20T23:36:25.617", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -92,6 +91,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7591", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100638584813349&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100654787226869&w=2L:2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3570", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7591", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0915.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0915.json index 27ae9c61c9e..bf1f4f1542c 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0915.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0915.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0915", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-21T05:00:00.000", - "lastModified": "2016-10-18T02:13:15.297", + "lastModified": "2024-11-20T23:36:25.760", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ { "url": "http://www.securityfocus.com/bid/3572", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100638919720975&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7602.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3572", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0916.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0916.json index 187807565f7..422aa680743 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0916.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0916.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0916", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-21T05:00:00.000", - "lastModified": "2016-10-18T02:13:16.487", + "lastModified": "2024-11-20T23:36:25.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ { "url": "http://www.securityfocus.com/bid/3573", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100638919720975&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7603.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3573", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0917.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0917.json index b2063150a42..04eec19ca2c 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0917.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0917.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0917", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-22T05:00:00.000", - "lastModified": "2023-11-07T01:55:39.780", + "lastModified": "2024-11-20T23:36:26.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100654722925155&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=tomcat-dev&m=100658457507305&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7599", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0918.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0918.json index b8bf61cd072..c86f4e888bd 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0918.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0918.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0918", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-22T05:00:00.000", - "lastModified": "2017-10-10T01:29:56.437", + "lastModified": "2024-11-20T23:36:26.247", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7583", "source": "cve@mitre.org" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_041_susehelp_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3576", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7583", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0919.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0919.json index aa4048ba831..903a3904780 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0919.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0919.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0919", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-26T05:00:00.000", - "lastModified": "2021-07-23T12:18:04.053", + "lastModified": "2024-11-20T23:36:26.377", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=100679857614967&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100679857614967&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0920.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0920.json index 622d0b77bd1..4e044cf1758 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0920.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0920.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0920", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-26T05:00:00.000", - "lastModified": "2017-10-10T01:29:56.500", + "lastModified": "2024-11-20T23:36:26.500", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -110,6 +109,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7606", "source": "cve@mitre.org" + }, + { + "url": "http://and.sourceforge.net/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=100680319004162&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3580", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7606", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0921.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0921.json index c1a89c832ee..c76945e6a82 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0921.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0921.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0921", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-21T05:00:00.000", - "lastModified": "2017-10-10T01:29:56.563", + "lastModified": "2024-11-20T23:36:26.640", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -87,6 +86,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7593", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100638816318705&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5524", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3565", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7593", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0922.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0922.json index 188db010a07..b4101f03a8e 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0922.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0922.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0922", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-26T05:00:00.000", - "lastModified": "2017-12-19T02:29:28.427", + "lastModified": "2024-11-20T23:36:26.767", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -103,6 +102,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7620", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100681274915525&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3583", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7620", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0923.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0923.json index c3a7ac6b8df..9e9d540e4b7 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0923.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0923.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0923", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-25T04:00:00.000", - "lastModified": "2017-12-19T02:29:28.487", + "lastModified": "2024-11-20T23:36:26.903", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -96,6 +95,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7349", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000440", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/222542", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3472", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7349", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0924.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0924.json index bf899857381..aae61286872 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0924.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0924.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0924", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-22T05:00:00.000", - "lastModified": "2017-12-19T02:29:28.550", + "lastModified": "2024-11-20T23:36:27.043", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -123,6 +122,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7585", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100654890029878&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100688672019635&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3575", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7585", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0925.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0925.json index 99576808654..3a5065dd43a 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0925.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0925.json @@ -2,22 +2,14 @@ "id": "CVE-2001-0925", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2023-11-07T01:55:39.893", + "lastModified": "2024-11-20T23:36:27.193", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "The default installation of Apache before 1.3.19 allows remote attackers to list directories instead of the multiview index.html file via an HTTP request for a path that contains many / (slash) characters, which causes the path to be mishandled by (1) mod_negotiation, (2) mod_dir, or (3) mod_autoindex." } ], - "vendorComments": [ - { - "organization": "Apache", - "comment": "Fixed in Apache HTTP Server 1.3.19:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", - "lastModified": "2008-07-02T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -199,6 +191,108 @@ { "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", "source": "cve@mitre.org" + }, + { + "url": "http://www.apacheweek.com/features/security-13", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-067", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-077.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.linuxsecurity.com/advisories/other_advisory-1452.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/168497", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/178066", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/193081", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2503", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.securityfocus.com/cgi-bin/archive.pl?id=1&start=2002-01-27&end=2002-02-02&mid=199857&threads=1", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6921", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Apache", + "comment": "Fixed in Apache HTTP Server 1.3.19:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", + "lastModified": "2008-07-02T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0926.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0926.json index 9f678e5f9c4..7efa17b7077 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0926.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0926.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0926", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-28T05:00:00.000", - "lastModified": "2017-12-19T02:29:28.677", + "lastModified": "2024-11-20T23:36:27.373", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -101,6 +100,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7622", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100697797325013&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=22261&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3589", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7622", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0927.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0927.json index 28ed2d7b191..3f051769bb6 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0927.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0927.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0927", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-27T05:00:00.000", - "lastModified": "2016-10-18T02:13:26.847", + "lastModified": "2024-11-20T23:36:27.513", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.gnome.org/pub/GNOME/stable/sources/libgtop/libgtop-1.0.13.tar.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100689302316077&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2002/dsa-098", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0928.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0928.json index 0016f58ee0a..86aaee4da34 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0928.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0928.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0928", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-28T05:00:00.000", - "lastModified": "2016-10-18T02:13:28.067", + "lastModified": "2024-11-20T23:36:27.653", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -119,6 +118,38 @@ { "url": "http://www.securityfocus.com/bid/3594", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100699007010203&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2002/dsa-098", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2003/dsa-301", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/705771", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3594", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0929.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0929.json index cb79bacdce8..0d50ad8c16d 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0929.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0929.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0929", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-28T05:00:00.000", - "lastModified": "2017-10-10T01:29:56.640", + "lastModified": "2024-11-20T23:36:27.793", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -134,6 +133,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7614", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/IOS-cbac-dynacl-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/362483", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/808", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3588", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7614", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0930.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0930.json index d084b9eb894..4a38edc9da6 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0930.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0930.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0930", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-28T05:00:00.000", - "lastModified": "2016-10-18T02:13:29.363", + "lastModified": "2024-11-20T23:36:27.930", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ { "url": "http://www.iss.net/security_center/static/7609.php", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100689313216624&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7609.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0931.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0931.json index 44eaae7f7d7..83286ff83cc 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0931.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0931.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0931", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-28T05:00:00.000", - "lastModified": "2017-12-19T02:29:28.737", + "lastModified": "2024-11-20T23:36:28.067", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7615", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100698397818175&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3593", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7615", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0932.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0932.json index ba35aea128e..afa15f3ee0c 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0932.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0932.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0932", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-28T05:00:00.000", - "lastModified": "2017-12-19T02:29:28.800", + "lastModified": "2024-11-20T23:36:28.213", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7616", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100698397818175&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3595", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7616", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0933.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0933.json index fb699bbe1af..1eea628adce 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0933.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0933.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0933", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-28T05:00:00.000", - "lastModified": "2016-10-18T02:13:33.160", + "lastModified": "2024-11-20T23:36:28.353", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=100698397818175&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100698397818175&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0934.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0934.json index cdc4195aeb2..f863c13f606 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0934.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0934.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0934", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-28T05:00:00.000", - "lastModified": "2016-10-18T02:13:34.223", + "lastModified": "2024-11-20T23:36:28.570", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=100698397818175&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100698397818175&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0935.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0935.json index 14f7f0f3857..bee4bba5594 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0935.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0935.json @@ -2,22 +2,14 @@ "id": "CVE-2001-0935", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-28T05:00:00.000", - "lastModified": "2008-09-10T19:09:16.697", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:28.707", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Vulnerability in wu-ftpd 2.6.0, and possibly earlier versions, which is unrelated to the ftpglob bug described in CVE-2001-0550." } ], - "vendorComments": [ - { - "organization": "Red Hat", - "comment": "CVE-2001-0935 refers to vulnerabilities found when SUSE did a code audit of the wu-ftpd glob.c file in wu-ftpd 2.6.0. They shared these details with the wu-ftpd upstream authors who clarified that some of the issues did not apply, and all were addressed by the version of glob.c in upstream wu-ftpd 2.6.1. Therefore we believe that the issues labelled as CVE-2001-0935 do not affect wu-ftpd 2.6.1 or later versions and therefore do not affect Red Hat Enterprise Linux 2.1.", - "lastModified": "2006-09-27T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +80,17 @@ { "url": "http://www.novell.com/linux/security/advisories/2001_043_wuftpd_txt.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_043_wuftpd_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Red Hat", + "comment": "CVE-2001-0935 refers to vulnerabilities found when SUSE did a code audit of the wu-ftpd glob.c file in wu-ftpd 2.6.0. They shared these details with the wu-ftpd upstream authors who clarified that some of the issues did not apply, and all were addressed by the version of glob.c in upstream wu-ftpd 2.6.1. Therefore we believe that the issues labelled as CVE-2001-0935 do not affect wu-ftpd 2.6.1 or later versions and therefore do not affect Red Hat Enterprise Linux 2.1.", + "lastModified": "2006-09-27T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0940.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0940.json index 7daf0384eea..d66283b780b 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0940.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0940.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0940", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-21T04:00:00.000", - "lastModified": "2017-10-10T01:29:56.797", + "lastModified": "2024-11-20T23:36:29.443", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7145", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/win2ksecadvice/2001-q3/0151.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00291.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100094268017271&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100698954308436&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.checkpoint.com/techsupport/alerts/buffer_overflow.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1951", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3336", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7145", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0943.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0943.json index 8770bd72f08..400460d3e55 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0943.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0943.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0943", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:17.800", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:29.877", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -97,6 +96,31 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://otn.oracle.com/deploy/security/pdf/dbsmp_alert.pdf", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://seclists.org/lists/bugtraq/2001/Dec/0001.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/201020", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3129", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0955.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0955.json index 0d036ac01d0..988f7d73042 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0955.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0955.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0955", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:29.317", + "lastModified": "2024-11-20T23:36:31.663", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -124,6 +123,53 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7683", "source": "cve@mitre.org" + }, + { + "url": "http://cvsweb.xfree86.org/cvsweb/xc/programs/Xserver/fb/fbglyph.c", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100776624224549&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100784290015880&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=vuln-dev&m=100118958310463&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3657", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3663", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.xfree86.org/4.2.0/RELNOTES2.html#2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.xfree86.org/security/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7673", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7683", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0956.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0956.json index df2ccc61a93..33eb5f3f58b 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0956.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0956.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0956", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-11T04:00:00.000", - "lastModified": "2017-12-19T02:29:29.377", + "lastModified": "2024-11-20T23:36:31.810", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -96,6 +95,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7121", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0089.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3326", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.speechio.org/speechd.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7121", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0958.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0958.json index 53c7bc1c205..631988ade68 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0958.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0958.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0958", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-12T04:00:00.000", - "lastModified": "2017-12-19T02:29:29.457", + "lastModified": "2024-11-20T23:36:31.963", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -117,6 +116,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7104", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0099.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3327", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.trendmicro.co.jp/esolution/solutionDetail.asp?solutionID=3142", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7104", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0959.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0959.json index f3cae446b6c..2d2d2c481df 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0959.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0959.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0959", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-15T04:00:00.000", - "lastModified": "2021-04-07T18:13:37.443", + "lastModified": "2024-11-20T23:36:32.103", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -107,6 +106,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7122", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0137.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://support.ca.com/Download/patches/asitnt/QO00945.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.osvdb.org/5483", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3342", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7122", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0960.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0960.json index 47acfbbf738..27e3189d779 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0960.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0960.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0960", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-15T04:00:00.000", - "lastModified": "2021-04-07T18:13:37.443", + "lastModified": "2024-11-20T23:36:32.257", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -103,6 +102,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7122", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0137.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://support.ca.com/Download/patches/asitnt/QO00945.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3343", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7122", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0961.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0961.json index 330ba363a5f..46ffe3bd93e 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0961.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0961.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0961", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.110", + "lastModified": "2024-11-20T23:36:32.393", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -117,6 +116,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7149", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2001/dsa-076", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3347", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7149", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0962.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0962.json index ca3f1a64bd9..01758cb89eb 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0962.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0962.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0962", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-19T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.173", + "lastModified": "2024-11-20T23:36:32.553", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,10 @@ } ], "references": [ + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0234.html", + "source": "cve@mitre.org" + }, { "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0234.html", "source": "cve@mitre.org" @@ -94,6 +97,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7153", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0234.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0234.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5492", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www14.software.ibm.com/webapp/download/postconfig.jsp?id=4000805&pf=Multi-Platform&v=3.0.2&e=Standard+%26+Advanced+Editions&cat=&s=p", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7153", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0963.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0963.json index 7ed3d8ecef8..728b1f9df43 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0963.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0963.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0963", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.233", + "lastModified": "2024-11-20T23:36:32.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7147", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0171.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1953", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.pi-soft.com/spoonftp/index.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3351", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7147", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0964.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0964.json index a04be4b40ad..e70e9ec9aec 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0964.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0964.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0964", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:29.520", + "lastModified": "2024-11-20T23:36:32.877", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7148", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0178.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7148", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0965.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0965.json index 72c1d860804..ffbecdba807 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0965.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0965.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0965", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:21.017", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:33.027", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -136,6 +135,35 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0239.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.glftpd.org/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7001.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3201", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0966.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0966.json index 3231bcf86d6..c613365f69c 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0966.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0966.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0966", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:21.173", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:33.183", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0232.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3202", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0967.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0967.json index 3e9d4049abb..515fd079254 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0967.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0967.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0967", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2024-02-14T16:55:30.850", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:33.320", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -112,6 +111,24 @@ "VDB Entry", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0228.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3204", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0968.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0968.json index 0a853fd8b60..9120d19fe5f 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0968.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0968.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0968", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:21.470", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:33.457", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,14 @@ { "url": "http://www.securityfocus.com/bid/3203", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0228.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3203", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0969.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0969.json index 53507ac5991..9a88d7f9d2e 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0969.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0969.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0969", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.297", + "lastModified": "2024-11-20T23:36:33.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7002", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:53.ipfw.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1937", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3206", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7002", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0970.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0970.json index a844dc244d2..4a97f39f7a9 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0970.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0970.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0970", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-07-11T01:29:04.930", + "lastModified": "2024-11-20T23:36:33.723", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7009", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0281.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99832137410609&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/782243", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3207", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7009", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0971.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0971.json index 8ca90dff79b..566d0a4028a 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0971.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0971.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0971", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:21.907", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:33.880", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/7010.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/206102", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3209", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0972.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0972.json index 8829f258dc7..ad6b47e3161 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0972.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0972.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0972", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-07-11T01:29:04.993", + "lastModified": "2024-11-20T23:36:34.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7011", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99834088223352&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3210", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7011", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0973.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0973.json index f3e117842ee..6a5e47ca4f9 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0973.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0973.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0973", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:22.190", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:34.190", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -124,6 +123,37 @@ { "url": "http://www.securityfocus.com/bid/3227", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0328.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://bscw.gmd.de/Bulletins/BSCW-SB-2001-08.extract.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7029.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/465971", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3227", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0974.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0974.json index 37865af17cf..8a712c62e2b 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0974.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0974.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0974", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-17T04:00:00.000", - "lastModified": "2017-12-19T02:29:29.597", + "lastModified": "2024-11-20T23:36:34.340", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -110,6 +109,44 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6903", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/869184", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3048", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6903", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0975.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0975.json index 80679469c0b..b2288d04fc2 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0975.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0975.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0975", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2017-12-19T02:29:29.660", + "lastModified": "2024-11-20T23:36:34.493", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -114,6 +113,48 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6902", "source": "cve@mitre.org" + }, + { + "url": "http://otn.oracle.com/deploy/security/pdf/oid_cert_bof.pdf", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/869184", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3047", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6902", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0976.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0976.json index b39ec044754..135957a3b71 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0976.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0976.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0976", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:22.643", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:34.653", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -76,6 +75,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0048.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0977.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0977.json index c4d1e2a2e81..f372deefa2c 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0977.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0977.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0977", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.360", + "lastModified": "2024-11-20T23:36:34.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -321,6 +320,60 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6904", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000417", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-068", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/935800", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-069.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1905", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-098.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3049", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6904", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0978.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0978.json index 1dfccde7ee5..8ee3bb2ca9b 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0978.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0978.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0978", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-03T04:00:00.000", - "lastModified": "2008-09-05T20:25:23.033", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:34.980", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0052.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.iss.net/security_center/static/8632.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3289", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0979.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0979.json index a7f44f7c139..5a3ed2f048a 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0979.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0979.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0979", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-03T04:00:00.000", - "lastModified": "2017-12-19T02:29:29.723", + "lastModified": "2024-11-20T23:36:35.127", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7078", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/211687", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3279", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7078", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0980.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0980.json index 5c7bf9d56e5..e76e48ac360 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0980.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0980.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0980", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-17T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.437", + "lastModified": "2024-11-20T23:36:35.263", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6854", "source": "cve@mitre.org" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-026.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3052", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6854", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0981.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0981.json index cb5edceca6a..547a9a06c95 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0981.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0981.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0981", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.483", + "lastModified": "2024-11-20T23:36:35.420", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7051", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0048.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7051", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0982.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0982.json index 8bb60b83e2c..74a9c33d44d 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0982.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0982.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0982", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-23T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.547", + "lastModified": "2024-11-20T23:36:35.570", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -118,6 +117,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6884", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.tivoli.com/support/patches/patches_3.7.1/3.7.1-POL-0003/3.7.1-POL-0003.README", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0497.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY18152&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1908", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3080", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6884", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0983.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0983.json index bb28df1f8f0..8516791dfec 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0983.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0983.json @@ -2,22 +2,14 @@ "id": "CVE-2001-0983", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2016-10-18T02:14:00.633", + "lastModified": "2024-11-20T23:36:35.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "UltraEdit uses weak encryption to record FTP passwords in the uedit32.ini file, which allows local users who can read the file to decrypt the passwords and gain privileges." } ], - "vendorComments": [ - { - "organization": "UltraEdit", - "comment": "We include an option, by design, that allows the user to *not* save the password, and instead enter the password on a per FTP session basis. This would provide the highest level of security. If the user decides to have UltraEdit save the FTP password in the INI, it is encrypted for the benefit of the user moving their settings from one system to another. However, even with the highest level of encryption of the saved password, if the user decides to save their password in the INI, there will always be a level of vulnerability as a result of the users decision to save the password.", - "lastModified": "2012-03-06T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -86,6 +78,25 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=99861651923668&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.eve-software.com/security/ueditpw.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + } + ], + "vendorComments": [ + { + "organization": "UltraEdit", + "comment": "We include an option, by design, that allows the user to *not* save the password, and instead enter the password on a per FTP session basis. This would provide the highest level of security. If the user decides to have UltraEdit save the FTP password in the INI, it is encrypted for the benefit of the user moving their settings from one system to another. However, even with the highest level of encryption of the saved password, if the user decides to save their password in the INI, there will always be a level of vulnerability as a result of the users decision to save the password.", + "lastModified": "2012-03-06T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0984.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0984.json index 3d4d4001ba2..92bdf18805c 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0984.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0984.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0984", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-13T04:00:00.000", - "lastModified": "2017-12-20T02:29:00.490", + "lastModified": "2024-11-20T23:36:35.873", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7123", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/213931", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3337", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7123", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0985.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0985.json index dfed09fc5c6..7e72fcd4300 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0985.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0985.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0985", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-08T04:00:00.000", - "lastModified": "2017-12-19T02:29:29.847", + "lastModified": "2024-11-20T23:36:36.013", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7106", "source": "cve@mitre.org" + }, + { + "url": "http://www.irata.com/shopver.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/212827", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3308", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7106", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0986.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0986.json index 7059e6c426d..322cc5a33ca 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0986.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0986.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0986", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:29.927", + "lastModified": "2024-11-20T23:36:36.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7125", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/214217", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3339", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7125", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0987.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0987.json index 559f9b97beb..77b16aa92f8 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0987.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0987.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0987", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.610", + "lastModified": "2024-11-20T23:36:36.300", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,37 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6886", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0499.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://cgiwrap.sourceforge.net/changes.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.osvdb.org/1909", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3084", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6886", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0988.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0988.json index 222baa73400..2fb81811d62 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0988.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0988.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0988", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-23T04:00:00.000", - "lastModified": "2017-12-19T02:29:29.987", + "lastModified": "2024-11-20T23:36:36.440", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6885", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0521.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3085", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6885", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0989.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0989.json index 95a9329d2a6..9014c773db8 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0989.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0989.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0989", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-23T04:00:00.000", - "lastModified": "2008-09-05T20:25:24.627", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:36.570", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0512.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.babbage.demon.co.uk/linux/pileup-1.2/pileup-1.2.tar.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3086", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0990.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0990.json index e714986c566..1c84d659b9c 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0990.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0990.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0990", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-04T04:00:00.000", - "lastModified": "2017-12-19T02:29:30.067", + "lastModified": "2024-11-20T23:36:36.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -175,6 +174,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7076", "source": "cve@mitre.org" + }, + { + "url": "http://www.inter7.com/vpopmail/ChangeLog", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/212036", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3284", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7076", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0991.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0991.json index 15b4563a96a..2e76be1b50c 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0991.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0991.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0991", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-24T04:00:00.000", - "lastModified": "2017-12-19T02:29:30.127", + "lastModified": "2024-11-20T23:36:36.870", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -103,6 +102,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6887", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/198954", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3087", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6887", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0992.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0992.json index 9224ea46f92..eafd8422fad 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0992.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0992.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0992", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-05T04:00:00.000", - "lastModified": "2017-12-19T02:29:30.190", + "lastModified": "2024-11-20T23:36:37.010", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7077", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7077", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0993.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0993.json index f7f038b5cd6..e9fcbe7f312 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0993.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0993.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0993", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-24T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.673", + "lastModified": "2024-11-20T23:36:37.153", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -131,6 +130,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6908", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/netbsd/2001-q3/0102.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1910", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3088", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6908", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0994.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0994.json index 2311034256e..bec1b27b6c5 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0994.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0994.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0994", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-04T04:00:00.000", - "lastModified": "2017-12-19T02:29:30.253", + "lastModified": "2024-11-20T23:36:37.300", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7082", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/211956", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3286", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7082", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0995.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0995.json index 1662877b72a..bf3de77cea2 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0995.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0995.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0995", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.767", + "lastModified": "2024-11-20T23:36:37.447", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -125,6 +124,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7035", "source": "cve@mitre.org" + }, + { + "url": "http://www.phprojekt.com/ChangeLog", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/210349", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3239", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7035", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0996.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0996.json index a42ae4de37b..0ce09fe643e 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0996.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0996.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0996", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:30.317", + "lastModified": "2024-11-20T23:36:37.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7075", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0436.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3278", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7075", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0997.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0997.json index f5192fb288c..cd4f8d30a0c 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0997.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0997.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0997", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-11T04:00:00.000", - "lastModified": "2017-12-19T02:29:30.427", + "lastModified": "2024-11-20T23:36:37.720", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7117", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0096.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7117", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0998.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0998.json index d10577f3578..2a23c5685ba 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0998.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0998.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0998", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-24T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.827", + "lastModified": "2024-11-20T23:36:37.860", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -127,6 +126,41 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7165", "source": "cve@mitre.org" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY17630&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY20943&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/216105", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/217910", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3358", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7165", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0999.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0999.json index 1e179e97129..31a0760001b 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0999.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0999.json @@ -2,9 +2,8 @@ "id": "CVE-2001-0999", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-12T04:00:00.000", - "lastModified": "2017-12-19T02:29:30.487", + "lastModified": "2024-11-20T23:36:38.010", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7118", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/213754", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/214453", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3334", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7118", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1000.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1000.json index a9b8de8103c..d4f55f9435c 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1000.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1000.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1000", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-07T04:00:00.000", - "lastModified": "2017-12-19T02:29:30.567", + "lastModified": "2024-11-20T23:36:38.147", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7096", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0036.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3302", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7096", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1002.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1002.json index 0d62a407fb8..e4b143499cf 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1002.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1002.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1002", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.890", + "lastModified": "2024-11-20T23:36:38.283", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -101,6 +100,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16509", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99892644616749&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-102.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3241", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16509", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1003.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1003.json index e4318c261ea..c2f2e50a988 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1003.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1003.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1003", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2016-10-18T02:14:02.900", + "lastModified": "2024-11-20T23:36:38.423", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -71,6 +70,10 @@ { "url": "http://marc.info/?l=bugtraq&m=99859557930285&w=2", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99859557930285&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1004.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1004.json index 54500034dc8..83b818ed653 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1004.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1004.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1004", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:26.813", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:38.557", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0415.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.gnutelliums.com/linux_unix/gnut/ChangeLog.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1005.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1005.json index 684c7de1a2e..a35004fc123 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1005.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1005.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1005", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:26.957", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:38.690", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/210067", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3231", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1006.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1006.json index 1049463716a..5c3868df5b7 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1006.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1006.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1006", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:27.097", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:38.830", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/210067", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3232", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1007.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1007.json index 4bd4fbc6fe0..807a208dbb2 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1007.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1007.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1007", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:27.253", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:38.957", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/210067", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1008.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1008.json index 11439447d91..0c34a5e1dd1 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1008.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1008.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1008", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:27.393", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:39.110", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0359.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7048.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3245", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1009.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1009.json index 2aa88f75b18..c57d143af38 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1009.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1009.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1009", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2011-02-16T05:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:39.270", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -481,6 +480,69 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0118.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000419", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-071", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6965.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-072.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linuxsecurity.com/advisories/other_advisory-1555.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_026_fetchmail_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-103.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3164", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3166", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1010.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1010.json index 44cc8209ef9..40c2736e0ee 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1010.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1010.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1010", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-22T04:00:00.000", - "lastModified": "2017-10-10T01:29:57.953", + "lastModified": "2024-11-20T23:36:39.443", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -116,6 +115,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6916", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0565.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.sambar.com/security.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3092", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6916", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1011.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1011.json index 4b49ea7f20b..b83268b6ce6 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1011.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1011.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1011", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-25T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.017", + "lastModified": "2024-11-20T23:36:39.597", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -120,6 +119,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6910", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0569.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://prdownloads.sourceforge.net/mambo/mambov3.0.6.tar.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1911", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3093", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6910", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1012.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1012.json index f79644dc78e..f38b64eed24 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1012.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1012.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1012", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-05T04:00:00.000", - "lastModified": "2017-12-19T02:29:30.627", + "lastModified": "2024-11-20T23:36:39.743", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -95,6 +94,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7134", "source": "cve@mitre.org" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_030_screen_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7134", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1013.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1013.json index b25cedb4a9d..c0313fd7e89 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1013.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1013.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1013", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-12T04:00:00.000", - "lastModified": "2017-12-19T02:29:30.690", + "lastModified": "2024-11-20T23:36:39.890", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -105,6 +104,44 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7129", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2000-q3/0083.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2000-q3/0087.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/vuln-dev/2000-q3/0094.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/213667", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3335", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7129", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1014.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1014.json index 3069ead574c..d232178755b 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1014.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1014.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1014", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-15T04:00:00.000", - "lastModified": "2017-12-19T02:29:30.770", + "lastModified": "2024-11-20T23:36:40.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7128", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/214456", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3340", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7128", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1015.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1015.json index 45925be97b5..80a548c2653 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1015.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1015.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1015", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-16T04:00:00.000", - "lastModified": "2008-09-05T20:25:28.470", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:40.200", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -90,6 +89,24 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0107.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3437", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1016.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1016.json index 7b1db8d8e8b..fac03cce3ea 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1016.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1016.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1016", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-04T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.063", + "lastModified": "2024-11-20T23:36:40.353", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -134,6 +133,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7081", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/1946", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.pgp.com/support/product-advisories/pgpsdk.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/211806", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3280", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7081", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1017.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1017.json index 01bf16fccc3..a9c7c1532c9 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1017.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1017.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1017", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-04T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.127", + "lastModified": "2024-11-20T23:36:40.493", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -96,6 +95,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7086", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:59.rmuser.v1.1.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1947", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3282", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7086", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1018.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1018.json index e9b61cafd08..4f5b6da4b6c 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1018.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1018.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1018", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:30.830", + "lastModified": "2024-11-20T23:36:40.637", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7180", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100094373621813&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3350", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7180", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1019.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1019.json index 02d535a9229..f58d4fecb13 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1019.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1019.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1019", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-08T04:00:00.000", - "lastModified": "2017-12-19T02:29:30.910", + "lastModified": "2024-11-20T23:36:40.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7100", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/212825", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3309", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7100", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1020.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1020.json index e92a4142305..c585816a933 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1020.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1020.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1020", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-05T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.173", + "lastModified": "2024-11-20T23:36:40.917", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -90,6 +89,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7079", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0013.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://sourceforge.net/project/shownotes.php?release_id=51589", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3288", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7079", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1021.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1021.json index 4d55e07f7af..0c5f10e5af7 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1021.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1021.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1021", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-26T04:00:00.000", - "lastModified": "2023-10-11T14:45:44.747", + "lastModified": "2024-11-20T23:36:41.060", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6911", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0610.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.ipswitch.com/Support/WS_FTP-Server/patch-upgrades.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6911", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1022.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1022.json index b38141faed3..b1630a8b49c 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1022.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1022.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1022", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-26T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.233", + "lastModified": "2024-11-20T23:36:41.200", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -140,6 +139,49 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6918", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000428", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-072", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2002/dsa-107", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1914", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2002-004.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/199706", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3103", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6918", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1023.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1023.json index 775fb3c23e2..d84a10c58f5 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1023.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1023.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1023", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-21T04:00:00.000", - "lastModified": "2017-12-19T02:29:31.020", + "lastModified": "2024-11-20T23:36:41.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7159", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0182.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3352", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7159", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1024.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1024.json index ae63db786be..b01f5c58639 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1024.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1024.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1024", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:31.080", + "lastModified": "2024-11-20T23:36:41.477", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6915", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0662.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6915", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1025.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1025.json index f9712d20337..163558041d8 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1025.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1025.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1025", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:29.957", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:41.620", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0019.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3149", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1026.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1026.json index 1dda93b37b1..f076466fe6e 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1026.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1026.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1026", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-09T04:00:00.000", - "lastModified": "2017-12-19T02:29:31.177", + "lastModified": "2024-11-20T23:36:41.763", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -102,6 +101,41 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6819", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0129.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2996", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2998", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3000", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6816", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6817", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6818", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6819", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1027.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1027.json index 1ce3c212574..448b87b9645 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1027.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1027.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1027", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.297", + "lastModified": "2024-11-20T23:36:41.917", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -142,6 +141,45 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6969", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000411", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-074", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-074.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_032_wmaker_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3177", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.windowmaker.org/src/ChangeLog", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6969", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1028.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1028.json index 972feeae7b4..a11cbedbc94 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1028.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1028.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1028", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-28T04:00:00.000", - "lastModified": "2008-09-05T20:25:30.407", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:42.067", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -104,6 +103,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/8622.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-072.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1029.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1029.json index b2d0b48db3b..7d7c2760dd1 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1029.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1029.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1029", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-20T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.360", + "lastModified": "2024-11-20T23:36:42.207", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -98,6 +97,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8697", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0173.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.osvdb.org/6073", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8697", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1030.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1030.json index e3faecb606b..54749d0bbd4 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1030.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1030.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1030", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-18T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.407", + "lastModified": "2024-11-20T23:36:42.360", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -191,6 +190,50 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6862", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0362.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-031-01", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-029.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-066.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-097.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/197727", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6862", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1031.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1031.json index 072dca1b3b9..e9c3fbebe8f 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1031.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1031.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1031", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-27T04:00:00.000", - "lastModified": "2017-12-19T02:29:31.270", + "lastModified": "2024-11-20T23:36:42.513", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7176", "source": "cve@mitre.org" + }, + { + "url": "http://207.202.218.172/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0231.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3374", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7176", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1032.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1032.json index 0c8a6b36cdd..3b4fac57d12 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1032.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1032.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1032", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-24T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.470", + "lastModified": "2024-11-20T23:36:42.650", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7170", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0203.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://sourceforge.net/forum/forum.php?forum_id=113892", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3361", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7170", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1033.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1033.json index fc9ecf00e2e..b5a1c204d3d 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1033.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1033.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1033", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-25T04:00:00.000", - "lastModified": "2017-12-19T02:29:31.330", + "lastModified": "2024-11-20T23:36:42.783", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -105,6 +104,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7171", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/216323", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3362", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7171", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1034.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1034.json index acf44919b93..36070f332f0 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1034.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1034.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1034", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-23T04:00:00.000", - "lastModified": "2017-12-19T02:29:31.410", + "lastModified": "2024-11-20T23:36:42.910", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7164", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/215984", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3357", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7164", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1035.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1035.json index 729938032a6..38c0700f784 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1035.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1035.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1035", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-24T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.530", + "lastModified": "2024-11-20T23:36:43.040", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -87,6 +86,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7166", "source": "cve@mitre.org" + }, + { + "url": "http://www.debian.org/security/2001/dsa-078", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3364", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7166", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1036.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1036.json index 51e83868734..ba78522b595 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1036.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1036.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1036", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.577", + "lastModified": "2024-11-20T23:36:43.167", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -112,6 +111,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6932", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/5477", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/200991", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3127", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6932", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1037.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1037.json index 2c2e4b49284..3d46f281aea 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1037.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1037.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1037", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-08T05:00:00.000", - "lastModified": "2018-10-30T16:25:32.670", + "lastModified": "2024-11-20T23:36:43.300", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -96,6 +95,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6827", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/SN-kernel-pub.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1917", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3131", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6827", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1038.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1038.json index a43c5f59b23..0171f1592e1 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1038.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1038.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1038", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-11T04:00:00.000", - "lastModified": "2018-10-30T16:25:32.670", + "lastModified": "2024-11-20T23:36:43.440", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -98,6 +97,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6826", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-112.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.cisco.com/warp/public/707/SN-kernel-pub.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1899", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3014", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6826", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1039.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1039.json index 7a42bd0489d..4f69578778a 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1039.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1039.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1039", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:32.080", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:43.580", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -122,6 +121,21 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/201160", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3132", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1040.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1040.json index 26e73b2d219..8e759004321 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1040.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1040.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1040", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:32.237", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:43.713", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -122,6 +121,21 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/201224", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3132", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1041.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1041.json index da61fe192ec..31f1be8a1db 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1041.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1041.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1041", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2016-10-18T02:14:05.430", + "lastModified": "2024-11-20T23:36:43.840", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -97,6 +96,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=100395579811880&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99677282117387&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://otn.oracle.com/deploy/security/pdf/oracle_race.pdf", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3135", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1042.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1042.json index 779851a1a41..e9d8b1d9a12 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1042.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1042.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1042", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2024-02-02T02:05:03.670", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:43.977", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -118,6 +117,35 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/194443", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2960", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6760", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1043.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1043.json index 18be882d5ef..f77edcc1b9c 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1043.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1043.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1043", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-01T04:00:00.000", - "lastModified": "2024-02-02T02:04:50.130", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:44.117", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -125,6 +124,42 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.osvdb.org/1886", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/194445", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2961", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6760", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1044.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1044.json index ad8bd77534a..27b5a4a6c5b 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1044.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1044.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1044", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-11T05:00:00.000", - "lastModified": "2017-12-19T02:29:31.533", + "lastModified": "2024-11-20T23:36:44.280", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5934", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/155897", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2198", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5934", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1045.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1045.json index 4c2c4a1a996..a19e0e7faea 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1045.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1045.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1045", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-06T04:00:00.000", - "lastModified": "2017-12-19T02:29:31.597", + "lastModified": "2024-11-20T23:36:44.430", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6873", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0114.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2995", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6873", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1046.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1046.json index 4d8e710e6dc..8b0a095e615 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1046.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1046.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1046", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.860", + "lastModified": "2024-11-20T23:36:44.563", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,37 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6647", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/linux/caldera/2001-q3/0006.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=vuln-dev&m=98777649031406&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/188267", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2811", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6647", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1047.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1047.json index 245cb96ec5c..cc8d744ba13 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1047.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1047.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1047", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:31.660", + "lastModified": "2024-11-20T23:36:44.717", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 1.2 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -108,6 +107,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6661", "source": "cve@mitre.org" + }, + { + "url": "http://seclists.org/bugtraq/2001/Jun/0020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2817", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2818", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6660", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6661", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1048.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1048.json index 2d04b1211d6..e3a5dcbed80 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1048.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1048.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1048", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2008-09-05T20:25:33.457", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:44.870", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -127,6 +126,36 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.geocrawler.com/archives/3/14414/2001/9/0/6668723/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.gospelcom.net/mnn/topher/awol/changelog.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7215.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3387", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1049.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1049.json index d1a343c14a5..773657644d6 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1049.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1049.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1049", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2008-09-10T19:09:34.993", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:45.027", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,29 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://phorecast.org/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7215.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3388", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1050.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1050.json index 080a66d40bd..6a5efea5f34 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1050.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1050.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1050", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:31.737", + "lastModified": "2024-11-20T23:36:45.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -136,6 +135,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7215", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3389", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7215", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1051.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1051.json index 9ac56b2af58..f7cea9503ef 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1051.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1051.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1051", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:31.800", + "lastModified": "2024-11-20T23:36:45.310", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -104,6 +103,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7215", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://sourceforge.net/tracker/index.php?func=detail&aid=440666&group_id=20971&atid=120971", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3390", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7215", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1052.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1052.json index 391d1faa8b3..925e43cada1 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1052.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1052.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1052", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2017-12-19T02:29:31.863", + "lastModified": "2024-11-20T23:36:45.450", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7215", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3391", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7215", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1053.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1053.json index ae9a83f2264..919b80cb26c 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1053.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1053.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1053", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-13T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.907", + "lastModified": "2024-11-20T23:36:45.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -128,6 +127,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6837", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0249.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.adcycle.com/cgi-bin/download.cgi?type=UNIX&version=1.17", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3032", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6837", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1054.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1054.json index 5f495212f33..fa993237a9a 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1054.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1054.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1054", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2008-09-10T19:09:35.430", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:45.737", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,34 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://sourceforge.net/forum/forum.php?forum_id=117952", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sourceforge.net/forum/forum.php?thread_id=148900&forum_id=117952", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7215.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3392", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1055.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1055.json index ab282368bd7..a8472eaf10d 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1055.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1055.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1055", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-30T04:00:00.000", - "lastModified": "2017-10-10T01:29:58.970", + "lastModified": "2024-11-20T23:36:45.890", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6924", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/200323", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3113", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6924", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1056.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1056.json index 24c4a63a8a4..5123bad779c 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1056.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1056.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1056", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-30T04:00:00.000", - "lastModified": "2018-09-20T18:45:46.970", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:46.030", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -112,6 +111,42 @@ "Third Party Advisory", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0733.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0750.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6923.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.osvdb.org/1916", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3117", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1057.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1057.json index c6c309f63aa..273e6d63f35 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1057.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1057.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1057", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-30T04:00:00.000", - "lastModified": "2017-12-19T02:29:31.940", + "lastModified": "2024-11-20T23:36:46.177", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6926", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/200462", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3120", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6926", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1059.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1059.json index 1c94f974b41..6025d4d2660 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1059.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1059.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1059", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-30T04:00:00.000", - "lastModified": "2017-10-10T01:29:59.030", + "lastModified": "2024-11-20T23:36:46.467", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6925", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/5475", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/200455", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3119", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6925", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1060.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1060.json index 9d97969ab32..b1772eb0094 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1060.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1060.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1060", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-31T04:00:00.000", - "lastModified": "2009-04-03T04:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:46.617", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -142,6 +141,21 @@ "tags": [ "Patch" ] + }, + { + "url": "http://freshmeat.net/redir/phpmyadmin/8001/url_changelog/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/200596", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3121", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1061.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1061.json index 81d296f0be0..d1f52d4ecee 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1061.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1061.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1061", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-05T20:25:35.500", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:46.777", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/aix/2001-q3/0003.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1062.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1062.json index 2b80f9a7429..1d7c3713dac 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1062.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1062.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1062", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2008-09-10T19:09:36.040", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:46.920", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,17 @@ { "url": "http://www.iss.net/security_center/static/7034.php", "source": "cve@mitre.org" + }, + { + "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.12/CSSA-2001-SCO.12.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7034.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1063.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1063.json index 738ec2bd1a5..cd118b0a423 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1063.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1063.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1063", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:59.077", + "lastModified": "2024-11-20T23:36:47.080", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -101,6 +100,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7036", "source": "cve@mitre.org" + }, + { + "url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2001-SCO.14/CSSA-2001-SCO.14.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3244", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7036", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1064.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1064.json index 70761f62cc6..a0e361ac4e2 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1064.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1064.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1064", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.067", + "lastModified": "2024-11-20T23:36:47.230", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -163,6 +162,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7026", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/cisco-cbos-webserver-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3236", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7025", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7026", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1065.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1065.json index 9c76300f21b..13b54413c4d 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1065.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1065.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1065", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.127", + "lastModified": "2024-11-20T23:36:47.390", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7027", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/cisco-cbos-webserver-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7027", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1066.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1066.json index 1b21a4bf9a8..0bebaa44628 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1066.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1066.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1066", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2018-05-03T01:29:14.553", + "lastModified": "2024-11-20T23:36:47.527", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7042", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0036.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99893667921216&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3243", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7042", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1067.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1067.json index 0ba0054fb68..ab8dbc1eb9a 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1067.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1067.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1067", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:59.140", + "lastModified": "2024-11-20T23:36:47.683", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7030", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0325.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/213041", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3230", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7030", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1068.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1068.json index 43eb3686485..9f1430191c8 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1068.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1068.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1068", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.190", + "lastModified": "2024-11-20T23:36:47.837", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7047", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0363.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3242", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1069.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1069.json index 4d01f8c5c17..5068ec96215 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1069.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1069.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1069", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:59.203", + "lastModified": "2024-11-20T23:36:47.980", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7024", "source": "cve@mitre.org" + }, + { + "url": "http://lists.debian.org/debian-security/2001/debian-security-200101/msg00085.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=99849121502399&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3225", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7024", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1070.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1070.json index 155bea43eb9..2bf073e2f74 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1070.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1070.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1070", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.237", + "lastModified": "2024-11-20T23:36:48.127", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7020", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0312.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3221", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7020", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1071.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1071.json index 42dc199669e..d3c2dcbc1f1 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1071.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1071.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1071", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-09T04:00:00.000", - "lastModified": "2017-10-10T01:29:59.250", + "lastModified": "2024-11-20T23:36:48.273", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -146,6 +145,45 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7242", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/139491", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/1969", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/219257", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/219305", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3412", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7242", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1072.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1072.json index c8664327546..e6942f3a97b 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1072.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1072.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1072", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-10-10T01:29:59.313", + "lastModified": "2024-11-20T23:36:48.447", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -101,6 +100,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8633", "source": "cve@mitre.org" + }, + { + "url": "http://www.apacheweek.com/issues/02-02-01#security", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/203955", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3176", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8633", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1073.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1073.json index 55c0ff382f5..3b7c476fe9c 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1073.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1073.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1073", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.300", + "lastModified": "2024-11-20T23:36:48.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6993", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/204725", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3182", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6993", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1074.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1074.json index 799865b8a88..2fbf86dff5c 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1074.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1074.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1074", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-28T04:00:00.000", - "lastModified": "2017-10-10T01:29:59.377", + "lastModified": "2024-11-20T23:36:48.727", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -127,6 +126,41 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6627", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0262.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-019.1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-059.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2795", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6627", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1075.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1075.json index cfbbd03ee90..9dbf01ca783 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1075.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1075.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1075", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-04T04:00:00.000", - "lastModified": "2017-10-10T01:29:59.423", + "lastModified": "2024-11-20T23:36:48.867", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6806", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0064.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0150.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2986", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6806", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1076.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1076.json index 29bbdf59738..c452c8d17a0 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1076.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1076.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1076", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-05T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:36:49.007", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -141,6 +140,35 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A47", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0076.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2935", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6802", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A34", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A47", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1077.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1077.json index e743e86f00c..da3d45788b7 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1077.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1077.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1077", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-15T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.440", + "lastModified": "2024-11-20T23:36:49.153", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -104,6 +103,43 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6701", "source": "cve@mitre.org" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-028-01", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-062", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-060.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/191510", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2878", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6701", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1078.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1078.json index 8deb18ebd11..64730d2b62f 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1078.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1078.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1078", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-21T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.503", + "lastModified": "2024-11-20T23:36:49.300", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -157,6 +156,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6733", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0291.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.extremail.com/history.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.extremail.com/news.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2908", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6733", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1080.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1080.json index 62afbaf9c1a..eb8e249bac9 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1080.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1080.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1080", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-19T04:00:00.000", - "lastModified": "2023-11-07T01:55:41.063", + "lastModified": "2024-11-20T23:36:49.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6734", "source": "cve@mitre.org" + }, + { + "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/MSS/MSS-OAR-E01-2001.225.1/%24file/oar225.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2916", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6734", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1081.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1081.json index c7f5ac3cc4e..c34d4b7d782 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1081.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1081.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1081", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-06T04:00:00.000", - "lastModified": "2008-09-05T20:25:38.517", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:49.743", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -95,6 +94,29 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/apps/freshmeat/2001-07/0009.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://freshmeat.net/releases/52020/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2994", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1082.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1082.json index d4c23d01151..6099b734285 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1082.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1082.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1082", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-13T04:00:00.000", - "lastModified": "2008-09-05T20:25:38.673", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:49.887", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://freshmeat.net/releases/52020/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1083.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1083.json index db703b22f7b..dd71692c657 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1083.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1083.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1083", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-26T04:00:00.000", - "lastModified": "2017-10-10T01:29:59.593", + "lastModified": "2024-11-20T23:36:50.017", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -122,6 +121,51 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6751", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-020.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-089", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.icecast.org/index.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.icecast.org/releases/icecast-1.3.11.tar.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-105.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2002-063.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/193516", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2933", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6751", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1084.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1084.json index 0be8c384c57..19aca160c12 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1084.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1084.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1084", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-10-10T01:29:59.640", + "lastModified": "2024-11-20T23:36:50.177", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -104,6 +103,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6793", "source": "cve@mitre.org" + }, + { + "url": "http://archive.cert.uni-stuttgart.de/archive/bugtraq/2001/07/msg00021.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/654643", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=21498&Method=Full", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1891", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2983", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6793", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1085.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1085.json index 019c4b81eda..49baf3257b0 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1085.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1085.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1085", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-05T04:00:00.000", - "lastModified": "2017-10-10T01:29:59.720", + "lastModified": "2024-11-20T23:36:50.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 3.7, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.7 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6809", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/195022", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2984", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6809", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1086.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1086.json index ea82ad36f20..c76d5305747 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1086.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1086.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1086", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-04T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.580", + "lastModified": "2024-11-20T23:36:50.463", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6808", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/195008", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/194907", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2985", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6808", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1087.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1087.json index 31c257305c0..533ec6fad5e 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1087.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1087.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1087", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-05T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.643", + "lastModified": "2024-11-20T23:36:50.620", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6807", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/195176", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2990", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6807", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1088.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1088.json index 848bffcc04b..77035500ecf 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1088.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1088.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1088", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-05T04:00:00.000", - "lastModified": "2023-11-07T01:55:41.180", + "lastModified": "2024-11-20T23:36:50.780", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -141,6 +140,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6655", "source": "cve@mitre.org" + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=kb%3BEN-US%3Bq234241", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/188752", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2823", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6655", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1089.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1089.json index 802df7607c9..c14a6f324c5 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1089.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1089.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1089", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-10T04:00:00.000", - "lastModified": "2017-10-10T01:29:59.860", + "lastModified": "2024-11-20T23:36:50.930", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7111", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/213331", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3314", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7111", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1090.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1090.json index 9ffd8eea0ef..ca979703b1d 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1090.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1090.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1090", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-10T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.707", + "lastModified": "2024-11-20T23:36:51.087", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7111", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/213331", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3315", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7111", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1091.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1091.json index c6d2a1079c8..3c6ad0002d3 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1091.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1091.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1091", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-23T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.770", + "lastModified": "2024-11-20T23:36:51.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -100,6 +99,14 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7037", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-014.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7037", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1092.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1092.json index 0aa02f7d8f1..de3e7bfc928 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1092.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1092.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1092", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-10T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.830", + "lastModified": "2024-11-20T23:36:51.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -109,6 +108,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7102", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/440539", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/213238", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3320", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7102", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1093.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1093.json index 9841fd49706..19376e1086f 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1093.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1093.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1093", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-10T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.877", + "lastModified": "2024-11-20T23:36:51.577", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -101,6 +100,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7101", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/213238", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3311", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7101", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1094.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1094.json index 956694741c2..d130463265e 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1094.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1094.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1094", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-11T04:00:00.000", - "lastModified": "2017-12-19T02:29:32.987", + "lastModified": "2024-11-20T23:36:51.723", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7120", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/213516", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3321", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7120", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1095.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1095.json index 5784f292ceb..9b5cf4b31eb 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1095.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1095.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1095", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-09T04:00:00.000", - "lastModified": "2016-09-17T01:59:12.403", + "lastModified": "2024-11-20T23:36:51.867", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -82,6 +81,21 @@ { "url": "http://www.osvdb.org/5469", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/aix/2001-q4/0000.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY24231&apar=only", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5469", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1096.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1096.json index fd175421e01..e258a0bce51 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1096.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1096.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1096", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-09T04:00:00.000", - "lastModified": "2013-07-25T14:18:38.743", + "lastModified": "2024-11-20T23:36:52.017", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ { "url": "http://www.osvdb.org/5470", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/aix/2001-q4/0000.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5470", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1097.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1097.json index f390b539cef..e598c9a16a0 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1097.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1097.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1097", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-24T04:00:00.000", - "lastModified": "2017-12-19T02:29:33.050", + "lastModified": "2024-11-20T23:36:52.160", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -134,6 +133,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6913", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99749327219189&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/199558", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3096", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6913", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1098.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1098.json index 2033e007ce1..c7b0c7ad1a8 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1098.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1098.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1098", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-10T04:00:00.000", - "lastModified": "2017-10-10T01:30:00.093", + "lastModified": "2024-11-20T23:36:52.317", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -92,6 +91,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7265", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0071.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/639507", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3419", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7265", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-10xx/CVE-2001-1099.json b/CVE-2001/CVE-2001-10xx/CVE-2001-1099.json index c64327e2524..937533713a9 100644 --- a/CVE-2001/CVE-2001-10xx/CVE-2001-1099.json +++ b/CVE-2001/CVE-2001-10xx/CVE-2001-1099.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1099", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-07T04:00:00.000", - "lastModified": "2020-04-02T12:51:15.037", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:52.463", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -118,6 +117,40 @@ "tags": [ "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/212724", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/213762", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3305", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7093", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1100.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1100.json index 15f35f7911e..ae642993640 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1100.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1100.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1100", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-07T04:00:00.000", - "lastModified": "2017-10-10T01:30:00.297", + "lastModified": "2024-11-20T23:36:52.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7230", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/218921", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3673", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.w3mail.org/ChangeLog", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7230", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1101.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1101.json index 2311c67ec65..e625af7c517 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1101.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1101.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1101", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-08T04:00:00.000", - "lastModified": "2017-12-19T02:29:33.127", + "lastModified": "2024-11-20T23:36:52.757", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.4 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -106,6 +105,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7095", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/212826", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3303", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7095", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1102.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1102.json index f21efb30c39..feee0bca760 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1102.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1102.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1102", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-08T04:00:00.000", - "lastModified": "2017-12-19T02:29:33.190", + "lastModified": "2024-11-20T23:36:52.920", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -102,6 +101,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7094", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/212824", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3300", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7094", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1103.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1103.json index 297ef89e23f..f1db762aea3 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1103.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1103.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1103", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-03T05:00:00.000", - "lastModified": "2017-10-10T01:30:00.360", + "lastModified": "2024-11-20T23:36:53.060", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -81,6 +80,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7119", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/320944", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7119", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1104.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1104.json index 01ee4a62622..9e0a7640385 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1104.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1104.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1104", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-25T04:00:00.000", - "lastModified": "2022-06-28T18:37:19.573", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:53.213", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -151,6 +150,24 @@ "VDB Entry", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/199632", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3098", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1105.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1105.json index a3040af4f34..cc6f65dd588 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1105.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1105.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1105", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-12T04:00:00.000", - "lastModified": "2021-11-08T15:48:31.707", + "lastModified": "2024-11-20T23:36:53.383", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -110,6 +109,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7112", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-141.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cisco.com/warp/public/707/SSL-J-pub.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.rsasecurity.com/products/bsafe/bulletins/BSAFE_SSL-J_3.x.SecurityBulletin.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3329", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7112", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1106.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1106.json index b835ff6bc91..28f8c5bc533 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1106.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1106.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1106", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-25T04:00:00.000", - "lastModified": "2017-10-10T01:30:00.423", + "lastModified": "2024-11-20T23:36:53.547", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -127,6 +126,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6909", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/199418", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3095", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6909", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1107.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1107.json index f4c7b758854..d58a21218af 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1107.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1107.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1107", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-26T04:00:00.000", - "lastModified": "2017-12-19T02:29:33.347", + "lastModified": "2024-11-20T23:36:53.713", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6917", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0606.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://discuss.snapstream.com/ubb/Forum1/HTML/000216.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3101", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6917", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1108.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1108.json index 502d4adbf56..a9ea3b6d096 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1108.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1108.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1108", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-26T04:00:00.000", - "lastModified": "2017-10-10T01:30:00.483", + "lastModified": "2024-11-20T23:36:53.860", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6917", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0606.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://discuss.snapstream.com/ubb/Forum1/HTML/000216.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/2080", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3100", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6917", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1109.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1109.json index 4b6164a0c53..7010e3de368 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1109.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1109.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1109", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-12T04:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:36:53.997", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -104,6 +103,43 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7114", "source": "cve@mitre.org" + }, + { + "url": "http://www.eftp.org/releasehistory.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/213647", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3331", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3333", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7113", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7114", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1110.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1110.json index ebd53ab106d..478d2a822d6 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1110.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1110.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1110", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-12T04:00:00.000", - "lastModified": "2008-09-05T20:25:42.860", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:54.133", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/213647", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1111.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1111.json index 725e7f105c0..a069c5bd631 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1111.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1111.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1111", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-12T04:00:00.000", - "lastModified": "2017-12-19T02:29:33.567", + "lastModified": "2024-11-20T23:36:54.270", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7116", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/213647", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3332", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7116", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1112.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1112.json index 699751e63c7..192228ca715 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1112.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1112.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1112", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-12T04:00:00.000", - "lastModified": "2017-12-19T02:29:33.627", + "lastModified": "2024-11-20T23:36:54.410", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7115", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/213647", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3330", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7115", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1113.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1113.json index da5998a64f5..608ac88fbc2 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1113.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1113.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1113", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-13T04:00:00.000", - "lastModified": "2017-10-10T01:30:00.547", + "lastModified": "2024-11-20T23:36:54.557", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -137,6 +136,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6974", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.trolltech.com/freebies/ftpd/troll-ftpd-1.27.tar.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/203874", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3174", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6974", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1114.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1114.json index 0775f53d59a..717810da40b 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1114.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1114.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1114", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-13T04:00:00.000", - "lastModified": "2017-12-19T02:29:33.690", + "lastModified": "2024-11-20T23:36:54.707", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6986", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/204094", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3178", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6986", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1115.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1115.json index 93c9e3f1021..7c01c3e19d7 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1115.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1115.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1115", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-13T04:00:00.000", - "lastModified": "2017-12-19T02:29:33.753", + "lastModified": "2024-11-20T23:36:54.840", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6975", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/204053", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3175", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6975", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1116.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1116.json index c630e39d2b9..b7ab773180f 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1116.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1116.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1116", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-10-10T01:30:00.610", + "lastModified": "2024-11-20T23:36:54.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -108,6 +107,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6948", "source": "cve@mitre.org" + }, + { + "url": "http://ntbugtraq.ntadvice.com/default.asp?pid=36&sid=1&A2=IND0108&L=NTBUGTRAQ&F=P&S=&P=71", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://ntbugtraq.ntadvice.com/default.asp?pid=36&sid=1&A2=ind0108&L=ntbugtraq&F=P&S=&P=724", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5453", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3140", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6948", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1117.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1117.json index 3fea84b35d4..819da2678db 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1117.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1117.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1117", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-10T04:00:00.000", - "lastModified": "2017-10-10T01:30:00.673", + "lastModified": "2024-11-20T23:36:55.133", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -118,6 +117,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6949", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.linksys.com/pub/befsr41/befsr-fw1402.zip", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1920", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5467", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/201390", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/203302", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3141", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6949", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1118.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1118.json index a419c987398..7c261a1deb1 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1118.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1118.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1118", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-10-10T01:30:00.827", + "lastModified": "2024-11-20T23:36:55.287", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6937", "source": "cve@mitre.org" + }, + { + "url": "http://download.roxen.com/2.0/patch/security-notice.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/201476", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/201499", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3145", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6937", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1119.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1119.json index 8c78f678f9c..656a4566bd1 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1119.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1119.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1119", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-03T04:00:00.000", - "lastModified": "2017-10-10T01:30:00.953", + "lastModified": "2024-11-20T23:36:55.430", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -102,6 +101,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6941", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/105347", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_025_xmcd_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3148", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6941", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1120.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1120.json index 8be3321d4f4..9df720648fd 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1120.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1120.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1120", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-11T04:00:00.000", - "lastModified": "2017-12-19T02:29:33.830", + "lastModified": "2024-11-20T23:36:55.580", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 6.4, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 6.4 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -152,6 +151,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6839", "source": "cve@mitre.org" + }, + { + "url": "http://www.allaire.com/handlers/index.cfm?id=21566", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/135531", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/196452", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3018", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6839", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1122.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1122.json index fd183166b7a..f08aae53951 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1122.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1122.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1122", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-03T04:00:00.000", - "lastModified": "2017-12-19T02:29:33.893", + "lastModified": "2024-11-20T23:36:55.750", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -123,6 +122,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6943", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/201722", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3144", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6943", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1123.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1123.json index c829d6713bf..a3bdf384315 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1123.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1123.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1123", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-01T04:00:00.000", - "lastModified": "2017-12-19T02:29:33.957", + "lastModified": "2024-11-20T23:36:55.900", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -108,6 +107,37 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7222", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/782155", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/advisories/3585", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/advisories/3723", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3399", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7222", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1124.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1124.json index 9e7e5c1f345..00b2301f49c 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1124.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1124.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1124", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-01T04:00:00.000", - "lastModified": "2017-12-19T02:29:34.033", + "lastModified": "2024-11-20T23:36:56.053", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,33 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5683", "source": "cve@mitre.org" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/m-003.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/advisories/3586", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3400", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7221", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5683", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1125.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1125.json index a16563d58a9..4e6189b2ec1 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1125.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1125.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1125", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-05T04:00:00.000", - "lastModified": "2024-02-08T02:28:14.810", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:56.210", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -127,6 +126,43 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.sarc.com/avcenter/security/Content/2001.10.05.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/218717", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3403", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7235", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1126.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1126.json index 73138a21364..ea9abbfd71a 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1126.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1126.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1126", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-05T04:00:00.000", - "lastModified": "2017-12-19T02:29:34.223", + "lastModified": "2024-11-20T23:36:56.363", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -100,6 +99,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7235", "source": "cve@mitre.org" + }, + { + "url": "http://www.sarc.com/avcenter/security/Content/2001.10.05.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/218717", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3413", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7235", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1127.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1127.json index bf53c1d16bb..2868e85997c 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1127.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1127.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1127", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-05T04:00:00.000", - "lastModified": "2017-12-19T02:29:34.283", + "lastModified": "2024-11-20T23:36:56.497", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7236", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/218833", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3404", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7236", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1128.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1128.json index 0df19d5c686..3d1d5c80caa 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1128.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1128.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1128", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-08T04:00:00.000", - "lastModified": "2017-12-19T02:29:34.347", + "lastModified": "2024-11-20T23:36:56.640", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7264", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/219174", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3414", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7264", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1129.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1129.json index f07f995c1aa..a73be483a06 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1129.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1129.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1129", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-02T05:00:00.000", - "lastModified": "2017-12-19T02:29:34.410", + "lastModified": "2024-11-20T23:36:56.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7457", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/224395", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3502", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7457", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1130.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1130.json index b2e087b9864..213f349a802 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1130.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1130.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1130", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-02T04:00:00.000", - "lastModified": "2017-10-10T01:30:01.017", + "lastModified": "2024-11-20T23:36:56.943", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7003", "source": "cve@mitre.org" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_027_sdb_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/201216", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7003", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1131.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1131.json index 2c5f7d0cf38..08e180191cd 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1131.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1131.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1131", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-21T04:00:00.000", - "lastModified": "2008-09-05T20:25:46.080", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:57.087", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -74,6 +73,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securiteam.com/windowsntfocus/5RP0L0055O.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1132.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1132.json index 14ad0eebae5..013f016637f 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1132.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1132.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1132", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-05T04:00:00.000", - "lastModified": "2017-10-10T01:30:01.063", + "lastModified": "2024-11-20T23:36:57.227", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7091", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000420", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/5455", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7091", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1133.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1133.json index 767c2a51bc6..a4fca94b7d3 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1133.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1133.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1133", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-21T04:00:00.000", - "lastModified": "2008-09-05T20:25:46.377", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:57.367", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -94,6 +93,28 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/7023.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/209192", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3220", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1134.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1134.json index 23962e81f90..7dce50b0ec5 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1134.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1134.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1134", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-09T04:00:00.000", - "lastModified": "2008-09-10T19:09:44.430", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:57.520", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "http://www.securityfocus.com/bid/3170", "source": "cve@mitre.org" + }, + { + "url": "http://www.iss.net/security_center/static/6976.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/198381", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/203025", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3170", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1135.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1135.json index 884f9436187..9d57323ff35 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1135.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1135.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1135", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:34.473", + "lastModified": "2024-11-20T23:36:57.673", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7146", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/203022", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/203592", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/204439", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/214971", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3346", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7146", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1136.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1136.json index 5970e8fc741..94493eb2438 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1136.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1136.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1136", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-13T04:00:00.000", - "lastModified": "2017-12-19T02:29:34.550", + "lastModified": "2024-11-20T23:36:58.230", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -91,6 +90,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7124", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0063.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-143.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3338", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7124", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1137.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1137.json index 4480daeed4f..53835f36c0b 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1137.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1137.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1137", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-06T04:00:00.000", - "lastModified": "2017-12-19T02:29:34.613", + "lastModified": "2024-11-20T23:36:58.377", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7090", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/212532", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3306", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7090", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1138.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1138.json index a32cd023894..31d346e8509 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1138.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1138.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1138", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-07T04:00:00.000", - "lastModified": "2017-12-19T02:29:34.690", + "lastModified": "2024-11-20T23:36:58.537", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7092", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/212679", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3304", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7092", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1139.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1139.json index bf64686c12c..4d7fdcfad88 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1139.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1139.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1139", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2008-09-05T20:25:47.250", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:58.697", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,34 @@ { "url": "http://www.tsc.ant.co.jp/products/download.htm", "source": "cve@mitre.org" + }, + { + "url": "http://www.iss.net/security_center/static/7015.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/209414", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3219", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.tsc.ant.co.jp/products/download.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1140.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1140.json index 15cede32723..23767c2ced9 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1140.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1140.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1140", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2017-12-19T02:29:34.753", + "lastModified": "2024-11-20T23:36:58.870", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7021", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/209545", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3222", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7021", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1141.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1141.json index 70f4ceb3538..c6957ff1af0 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1141.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1141.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1141", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-10T04:00:00.000", - "lastModified": "2017-10-10T01:30:01.127", + "lastModified": "2024-11-20T23:36:59.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -164,6 +163,58 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6823", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-013.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000418", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-065.php3?dis=8.0", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linuxsecurity.com/advisories/other_advisory-1483.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/853", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-051.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/advisories/3475", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/195829", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3004", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6823", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1142.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1142.json index 7425046709d..fe4873c3c96 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1142.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1142.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1142", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-12T04:00:00.000", - "lastModified": "2008-09-05T20:25:47.703", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:59.197", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/6848.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/196968", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3029", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1143.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1143.json index 59c4162f50e..9e3fa7951c8 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1143.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1143.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1143", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-11T04:00:00.000", - "lastModified": "2008-09-05T20:25:47.843", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:59.353", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,34 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/6832.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6833.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/196140", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3010", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1144.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1144.json index 0c5a6af4f99..556333308e3 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1144.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1144.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1144", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-11T04:00:00.000", - "lastModified": "2013-08-17T04:16:26.227", + "lastModified": "2024-11-20T23:36:59.520", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,43 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/6834.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/190267", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0107&L=ntbugtraq&F=P&S=&P=1558", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/584", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/196272", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3020", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1145.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1145.json index 5bbaae95103..91c15b04f45 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1145.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1145.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1145", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-17T04:00:00.000", - "lastModified": "2008-09-10T19:09:45.257", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:36:59.673", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -114,6 +113,37 @@ { "url": "http://www.securityfocus.com/bid/3205", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:40.fts.v1.1.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/netbsd/2001-q3/0204.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/8715.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openbsd.org/errata28.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.osvdb.org/5466", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3205", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1146.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1146.json index ae302497d66..82dbaf30e25 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1146.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1146.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1146", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-11T04:00:00.000", - "lastModified": "2017-10-10T01:30:01.173", + "lastModified": "2024-11-20T23:36:59.847", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6830", "source": "cve@mitre.org" + }, + { + "url": "http://www.linuxsecurity.com/advisories/other_advisory-1492.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3016", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6830", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1147.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1147.json index 7e3d2551ded..b1b95b46687 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1147.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1147.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1147", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-08T04:00:00.000", - "lastModified": "2008-09-05T20:25:48.437", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:00.013", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -126,6 +125,45 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/m-009.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7266.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-084.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_034_shadow_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-132.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/219175", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3415", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1148.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1148.json index cfbf5ae11c2..26c1142b80e 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1148.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1148.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1148", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-13T04:00:00.000", - "lastModified": "2017-07-11T01:29:05.040", + "lastModified": "2024-11-20T23:37:00.173", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -87,6 +86,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7281", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/219966", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/82/191216", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7281", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1149.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1149.json index 3cab3c1df97..423e3925769 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1149.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1149.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1149", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-21T04:00:00.000", - "lastModified": "2008-09-05T20:25:48.737", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:00.320", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.osvdb.org/5456", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/82/209328", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1150.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1150.json index ed6a9866f60..660d7b8ddc0 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1150.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1150.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1150", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2008-09-05T20:25:48.877", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:00.467", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -115,6 +114,34 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/7014.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/209375", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/210087", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3216", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1151.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1151.json index d871d8cd9d2..f458f9e3131 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1151.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1151.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1151", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-15T04:00:00.000", - "lastModified": "2017-12-19T02:29:34.817", + "lastModified": "2024-11-20T23:37:00.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7286", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/220666", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.trendmicro.co.jp/esolution/solutionDetail.asp?solutionID=318", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7286", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1152.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1152.json index f7799e4f4c2..b117e4060b5 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1152.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1152.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1152", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-05T04:00:00.000", - "lastModified": "2008-09-05T20:25:49.187", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:00.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.mimesweeper.com/support/technotes/notes/1043.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/212283", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/cgi-bin/vulns-item.pl?section=info&id=3296", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1153.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1153.json index 3ad177437bc..c1282eac28e 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1153.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1153.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1153", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-28T04:00:00.000", - "lastModified": "2008-09-10T19:09:45.977", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:00.933", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -87,6 +86,26 @@ { "url": "http://www.securityfocus.com/bid/3248", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0391.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7041.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3248", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1154.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1154.json index 0774b24385f..493537cb4c3 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1154.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1154.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1154", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-30T04:00:00.000", - "lastModified": "2017-12-19T02:29:34.877", + "lastModified": "2024-11-20T23:37:01.077", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -110,6 +109,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7053", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/211056", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3260", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7053", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1155.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1155.json index 4d100297b36..a59a9913f81 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1155.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1155.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1155", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-23T04:00:00.000", - "lastModified": "2024-02-16T16:51:47.600", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:01.220", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,22 @@ "tags": [ "Broken Link" ] + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:56.tcp_wrappers.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5454", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1156.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1156.json index 72f6b4f3dc9..0d40497b29e 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1156.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1156.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1156", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-08T04:00:00.000", - "lastModified": "2008-09-05T20:25:49.783", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:01.387", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -94,6 +93,33 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://membres.lycos.fr/typsoft/eng/history.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7247.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/219167", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3409", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1157.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1157.json index 48ff792909a..95a8870a0f2 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1157.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1157.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1157", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-12T04:00:00.000", - "lastModified": "2008-09-05T20:25:49.937", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:01.543", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,27 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/203821", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3172", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3173", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1158.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1158.json index f5bf44fdfec..9fb443b58b7 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1158.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1158.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1158", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-09T04:00:00.000", - "lastModified": "2017-10-10T01:30:01.250", + "lastModified": "2024-11-20T23:37:01.710", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -127,6 +126,56 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6815", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0128.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-109.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/cgi-bin/archive.pl?id=1&start=2002-03-11&end=2002-03-17&mid=195647&threads=1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-17.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.checkpoint.com/techsupport/alerts/rdp.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/310295", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/1884", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2952", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6815", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1159.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1159.json index 350a3540ff2..59b21091c45 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1159.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1159.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1159", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:25:50.237", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:01.880", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,34 @@ { "url": "http://www.squirrelmail.org/changelog.php", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0029.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6775.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2968", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.squirrelmail.org/changelog.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1160.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1160.json index 0a98b28345e..1cd2ac53aa9 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1160.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1160.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1160", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-18T04:00:00.000", - "lastModified": "2017-10-10T01:30:01.313", + "lastModified": "2024-11-20T23:37:02.050", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6706", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/191829", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2884", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6706", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1161.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1161.json index f148cd7375d..c2c9aa7c6ed 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1161.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1161.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1161", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2008-09-05T20:25:50.517", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:02.203", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -105,6 +104,44 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/6789.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/642239", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/1887", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/194465", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/194609", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2962", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1162.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1162.json index c0655b0b5f8..6f54676c655 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1162.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1162.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1162", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-23T04:00:00.000", - "lastModified": "2017-10-10T01:30:01.377", + "lastModified": "2024-11-20T23:37:02.343", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -174,6 +173,68 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6731", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20011002-01-P", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-105.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000405", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-027-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://us1.samba.org/samba/whatsnew/macroexploit.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-024.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-065", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-062.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-086.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/advisories/3423", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/193027", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2928", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6731", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1163.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1163.json index 74a8e7b5903..4d679c35421 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1163.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1163.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1163", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-16T04:00:00.000", - "lastModified": "2008-09-05T20:25:50.843", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:02.517", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/bid/2885", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1164.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1164.json index a651d73b3a3..865537e5f23 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1164.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1164.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1164", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-27T04:00:00.000", - "lastModified": "2008-09-05T20:25:50.987", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:02.647", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://stage.caldera.com/pub/security/unixware/CSSA-2001-SCO.4/CSSA-2001-SCO.4.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1166.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1166.json index bcf42ad8f79..97dd1ea0918 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1166.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1166.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1166", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-21T04:00:00.000", - "lastModified": "2008-09-05T20:25:51.250", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:02.930", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -106,6 +105,30 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:55.procfs.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7017.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1938", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3217", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1168.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1168.json index d29a4fca3ea..f6fbc15f4c7 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1168.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1168.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1168", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-29T04:00:00.000", - "lastModified": "2008-09-10T19:09:48.557", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:03.087", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -117,6 +116,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0408.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0418.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1169.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1169.json index fc8b5daa1e9..914c96f66d4 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1169.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1169.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1169", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-02T04:00:00.000", - "lastModified": "2008-09-05T20:25:51.657", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:03.223", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0441.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1170.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1170.json index 9b674d8f686..29b06ef94aa 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1170.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1170.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1170", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-29T04:00:00.000", - "lastModified": "2017-12-19T02:29:34.957", + "lastModified": "2024-11-20T23:37:03.363", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7186", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0235.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3370", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7186", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1172.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1172.json index 0331f18cad3..02874cbcbdb 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1172.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1172.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1172", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-19T04:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:37:03.630", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -90,6 +89,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6880", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0357.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.omnisecure.com/security-alert.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] + }, + { + "url": "http://www.osvdb.org/5452", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6880", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1173.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1173.json index e45b0c65a8a..aa5c806722a 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1173.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1173.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1173", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-26T04:00:00.000", - "lastModified": "2008-09-10T19:09:51.523", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:03.777", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -219,6 +218,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "ftp://innominate.org/oku/masqmail/ChangeLog-stable", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1176.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1176.json index 3b0ec21600f..2b54aba73ac 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1176.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1176.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1176", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-12T04:00:00.000", - "lastModified": "2017-10-10T01:30:01.610", + "lastModified": "2024-11-20T23:37:04.253", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -145,6 +144,34 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6849", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0209.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.checkpoint.com/techsupport/alerts/format_strings.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/1901", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3021", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6849", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1177.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1177.json index 7f9922d8c6e..54e8ccdacfb 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1177.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1177.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1177", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-17T04:00:00.000", - "lastModified": "2017-10-10T01:30:01.673", + "lastModified": "2024-11-20T23:37:04.400", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -92,6 +91,26 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6845", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0284.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3008", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6845", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1178.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1178.json index a1ef86260d4..5de357a641d 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1178.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1178.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1178", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-11T04:00:00.000", - "lastModified": "2017-12-19T02:29:35.033", + "lastModified": "2024-11-20T23:37:04.563", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -85,6 +84,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6853", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0234.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3030", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6853", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1179.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1179.json index d708b770abd..7549d8bdddc 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1179.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1179.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1179", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-17T04:00:00.000", - "lastModified": "2008-09-05T20:25:53.187", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:04.723", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -74,6 +73,13 @@ "tags": [ "Exploit" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/197498", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1180.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1180.json index e1027685d24..e96b0fbf8dd 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1180.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1180.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1180", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-10T04:00:00.000", - "lastModified": "2017-10-10T01:30:01.733", + "lastModified": "2024-11-20T23:37:04.867", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -125,6 +124,49 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6829", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:42.signal.v1.1.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0179.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-111.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/943633", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/1897", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3007", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6829", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1181.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1181.json index 3424bd050bb..4acded4791f 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1181.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1181.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1181", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2017-12-19T02:29:35.097", + "lastModified": "2024-11-20T23:37:05.020", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -92,6 +91,31 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5479", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0013.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-115.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6861", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5479", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1182.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1182.json index 782f2f174a2..c64b4194851 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1182.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1182.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1182", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-17T04:00:00.000", - "lastModified": "2017-10-11T01:29:00.637", + "lastModified": "2024-11-20T23:37:05.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -89,6 +88,18 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5657", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0014.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5657", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-11xx/CVE-2001-1183.json b/CVE-2001/CVE-2001-11xx/CVE-2001-1183.json index 6953df9d062..960ad1788b8 100644 --- a/CVE-2001/CVE-2001-11xx/CVE-2001-1183.json +++ b/CVE-2001/CVE-2001-11xx/CVE-2001-1183.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1183", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-12T04:00:00.000", - "lastModified": "2017-10-10T01:30:01.797", + "lastModified": "2024-11-20T23:37:05.317", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -160,6 +159,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6835", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/PPTP-vulnerability-pub.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/656315", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.osvdb.org/802", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3022", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6835", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1227.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1227.json index f1482a9baf6..6bb6736b2e7 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1227.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1227.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1227", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-10T04:00:00.000", - "lastModified": "2017-10-10T01:30:01.970", + "lastModified": "2024-11-20T23:37:11.820", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -118,6 +117,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7271", "source": "cve@mitre.org" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-080.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-072.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-115.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3425", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7271", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1228.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1228.json index 67aacbf6f24..8614d221efd 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1228.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1228.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1228", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-18T05:00:00.000", - "lastModified": "2008-09-10T19:09:58.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:11.970", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,26 @@ { "url": "http://www.securityfocus.com/bid/3712", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-002.txt.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/247717", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7882.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3712", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1229.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1229.json index 016edecf86b..fd6a94a75b2 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1229.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1229.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1229", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-12T05:00:00.000", - "lastModified": "2016-10-18T02:14:20.963", + "lastModified": "2024-11-20T23:37:12.113", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,28 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000387", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98438880622976&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2002-063.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.xiph.org/archives/icecast/0074.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1230.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1230.json index 2ef665ed28e..3dd17cc6c45 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1230.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1230.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1230", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-13T05:00:00.000", - "lastModified": "2016-10-18T02:14:22.200", + "lastModified": "2024-11-20T23:37:12.243", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,22 @@ { "url": "http://www.redhat.com/support/errata/RHSA-2002-063.html", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98455723123298&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-089", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2002-063.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1231.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1231.json index 271e2464646..e6433b9dc63 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1231.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1231.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1231", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-10-10T01:30:02.017", + "lastModified": "2024-11-20T23:37:12.370", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -96,6 +95,30 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6998", "source": "cve@mitre.org" + }, + { + "url": "http://support.novell.com/padlock/details.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/204672", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3189", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6998", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1232.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1232.json index 827dc0e3d04..03f72372bd4 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1232.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1232.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1232", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2017-12-19T02:29:35.160", + "lastModified": "2024-11-20T23:37:12.503", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -84,6 +83,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6988", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/204875", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3188", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6988", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1233.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1233.json index d73cd295d1e..b46363dda04 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1233.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1233.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1233", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-14T04:00:00.000", - "lastModified": "2018-10-30T16:26:20.717", + "lastModified": "2024-11-20T23:37:12.630", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -95,6 +94,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6987", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/204875", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6987", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1234.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1234.json index 8c98646cc69..0075fc790f9 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1234.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1234.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1234", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2008-09-05T20:26:01.610", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:12.780", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -105,6 +104,34 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://prdownloads.sourceforge.net/gallery/gallery-1.2.5.tar.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7215.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1967", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3397", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1235.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1235.json index 8fcfadf9524..e0c8a1be9ea 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1235.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1235.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1235", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2008-09-10T19:09:59.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:12.917", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,31 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7215.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/847803", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3395", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1236.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1236.json index cd3a23c8c81..7b9f914f169 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1236.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1236.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1236", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2008-09-10T19:09:59.960", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:13.067", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,28 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7215.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/847803", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3394", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1237.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1237.json index 467a80a02ca..3f4b0d03dd8 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1237.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1237.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1237", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2008-09-10T19:10:00.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:13.200", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,34 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7215.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/847803", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.peaceworks.ca/phormation/phormation-0.9.2.tar.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3393", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1238.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1238.json index 90e24f3dad1..943f24838d5 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1238.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1238.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1238", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2024-02-02T02:11:33.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:13.343", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -118,6 +117,35 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/197195", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3033", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6919", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1239.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1239.json index a60ff6e32a8..85f25bbb4b4 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1239.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1239.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1239", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-29T04:00:00.000", - "lastModified": "2008-09-10T19:10:00.557", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:13.483", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -71,6 +70,10 @@ { "url": "http://www.securityfocus.com/bid/2992", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/bid/2992", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1240.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1240.json index b5ecf42132a..b6123240252 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1240.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1240.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1240", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-11T04:00:00.000", - "lastModified": "2008-09-05T20:26:02.530", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:13.623", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,14 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.linuxsecurity.com/advisories/other_advisory-1493.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1241.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1241.json index 3eb6c6612c0..429c30a2668 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1241.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1241.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1241", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-17T04:00:00.000", - "lastModified": "2008-09-10T19:10:01.180", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:13.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -150,6 +149,34 @@ { "url": "http://www.securityfocus.com/bid/3057", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0287.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0349.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6847.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.midwinter.com/~koreth/uncgi-changes.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.midwinter.com/~koreth/uncgi.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3057", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1242.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1242.json index 9f3c8d21411..0f0a87c7727 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1242.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1242.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1242", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-17T04:00:00.000", - "lastModified": "2008-09-10T19:10:01.320", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:13.910", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -146,6 +145,30 @@ { "url": "http://www.securityfocus.com/bid/3056", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0287.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0349.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6846.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.midwinter.com/~koreth/uncgi-changes.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3056", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1243.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1243.json index 091fcd95c7b..47e97f070eb 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1243.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1243.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1243", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-04T04:00:00.000", - "lastModified": "2018-10-30T16:25:10.357", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:14.050", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/6800.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/194919", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2973", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1244.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1244.json index a8d4558454f..7a3304e1e05 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1244.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1244.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1244", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-07T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:37:14.187", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -223,6 +222,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6824", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/195457", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2997", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6824", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1245.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1245.json index b3363ce0ca5..716bd1e3bd6 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1245.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1245.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1245", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-09T04:00:00.000", - "lastModified": "2008-09-05T20:26:03.423", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:14.323", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://online.securityfocus.com/archive/1/196980", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6838.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3012", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1246.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1246.json index 89a65fe7192..d7d7f9fb207 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1246.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1246.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1246", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-30T04:00:00.000", - "lastModified": "2024-02-14T15:17:03.503", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:14.460", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -124,6 +123,61 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://online.securityfocus.com/archive/1/194425", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6787.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.php.net/do_download.php?download_file=php-4.1.2.tar.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2002-102.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2002-129.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2003-159.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2954", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1248.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1248.json index b71fae49363..2716917f552 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1248.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1248.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1248", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-29T04:00:00.000", - "lastModified": "2008-09-10T19:10:02.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:14.757", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,26 @@ { "url": "http://www.securityfocus.com/bid/2975", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/194418", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6769.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2975", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1249.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1249.json index fe20360bd4c..bfcaee3af74 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1249.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1249.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1249", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-29T04:00:00.000", - "lastModified": "2008-09-10T19:10:02.430", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:14.930", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "http://www.securityfocus.com/bid/2978", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/194418", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2978", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1250.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1250.json index 99ab0ff7b02..2f0cdb43499 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1250.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1250.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1250", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-29T04:00:00.000", - "lastModified": "2008-09-10T19:10:02.570", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:15.070", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ { "url": "http://www.securityfocus.com/bid/2979", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/194418", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6771.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2979", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1251.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1251.json index d6110dd35e6..add52fa1f31 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1251.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1251.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1251", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-29T04:00:00.000", - "lastModified": "2008-09-10T19:10:02.697", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:15.210", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -102,6 +101,21 @@ { "url": "http://www.securityfocus.com/bid/2980", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/194418", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6771.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2980", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1252.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1252.json index 8ae065ff718..223d8495580 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1252.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1252.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1252", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-28T04:00:00.000", - "lastModified": "2008-09-10T19:10:02.837", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:15.353", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -100,6 +99,34 @@ { "url": "http://www.securityfocus.com/bid/3375", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0230.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7203.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1955", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/4193", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.pgp.com/support/product-advisories/keyserver.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3375", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1253.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1253.json index eda706073ca..67b511d9058 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1253.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1253.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1253", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-27T04:00:00.000", - "lastModified": "2008-09-05T20:26:04.627", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:15.503", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -88,6 +87,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://online.securityfocus.com/archive/1/217200", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7205.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1254.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1254.json index 7811f7cc1e7..00645a7e802 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1254.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1254.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1254", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-27T04:00:00.000", - "lastModified": "2008-09-10T19:10:03.103", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:15.647", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/bid/3373", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/217200", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3373", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1255.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1255.json index 9d134ed14e9..26e9434d694 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1255.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1255.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1255", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2019-10-07T16:38:35.970", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:15.767", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -90,6 +89,24 @@ { "url": "http://www.securityfocus.com/bid/3381", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/217848", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7206.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3381", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1256.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1256.json index 87aeacae9a6..ddebaa6186f 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1256.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1256.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1256", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-11T04:00:00.000", - "lastModified": "2017-12-19T02:29:35.503", + "lastModified": "2024-11-20T23:37:15.893", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -125,6 +124,54 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5628", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-093.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://online.securityfocus.com/advisories/3354", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/127435", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/TJSL-4Z5Q92", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/188568", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2821", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6656", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5628", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1257.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1257.json index 4b4c97ae760..29eb99802e5 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1257.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1257.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1257", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2011-03-08T02:07:03.987", + "lastModified": "2024-11-20T23:37:16.027", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -106,6 +105,10 @@ "url": "http://online.securityfocus.com/archive/1/198495", "source": "cve@mitre.org" }, + { + "url": "http://online.securityfocus.com/archive/1/198495", + "source": "cve@mitre.org" + }, { "url": "http://www.caldera.com/support/security/advisories/CSSA-2001-027.0.txt", "source": "cve@mitre.org" @@ -126,6 +129,39 @@ { "url": "http://www.securityfocus.com/bid/3082", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000410", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/198495", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/198495", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.caldera.com/support/security/advisories/CSSA-2001-027.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-073", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6905.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3082", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1258.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1258.json index e04395a086a..1b99b9cb943 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1258.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1258.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1258", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2011-03-08T02:07:04.610", + "lastModified": "2024-11-20T23:37:16.163", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -106,6 +105,10 @@ "url": "http://online.securityfocus.com/archive/1/198495", "source": "cve@mitre.org" }, + { + "url": "http://online.securityfocus.com/archive/1/198495", + "source": "cve@mitre.org" + }, { "url": "http://www.caldera.com/support/security/advisories/CSSA-2001-027.0.txt", "source": "cve@mitre.org", @@ -129,6 +132,42 @@ { "url": "http://www.securityfocus.com/bid/3083", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000410", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/198495", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/198495", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.caldera.com/support/security/advisories/CSSA-2001-027.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-073", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6906.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3083", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1259.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1259.json index 5372077b82b..aeae88d9de3 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1259.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1259.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1259", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-07T04:00:00.000", - "lastModified": "2008-09-05T20:26:05.547", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:16.293", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://online.securityfocus.com/archive/1/202344", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6953.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1260.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1260.json index 42e7ef9513f..69aacd0085b 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1260.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1260.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1260", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-07T04:00:00.000", - "lastModified": "2008-09-05T20:26:05.687", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:16.427", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://online.securityfocus.com/archive/1/202344", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6954.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1261.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1261.json index b0cc3981ac6..8217bceab9b 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1261.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1261.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1261", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-07T04:00:00.000", - "lastModified": "2008-09-05T20:26:05.827", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:16.560", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://online.securityfocus.com/archive/1/202344", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6956.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1262.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1262.json index db937a99e38..e30e0067fc2 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1262.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1262.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1262", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-07T04:00:00.000", - "lastModified": "2008-09-05T20:26:06.047", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:16.697", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,21 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://online.securityfocus.com/archive/1/202344", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6955.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1263.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1263.json index 695a4b2184a..171a7786e46 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1263.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1263.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1263", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-06T04:00:00.000", - "lastModified": "2017-12-19T02:29:35.567", + "lastModified": "2024-11-20T23:37:16.823", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6658", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/189327", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2834", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6658", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1264.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1264.json index 9666f10621f..7e784c64f08 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1264.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1264.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1264", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-19T04:00:00.000", - "lastModified": "2017-12-19T02:29:35.627", + "lastModified": "2024-11-20T23:37:16.957", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -109,6 +108,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6867", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-119.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/420475", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/advisories/3459", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3072", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6867", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1265.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1265.json index adfbc6240e3..82a3c15cab8 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1265.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1265.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1265", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:35.690", + "lastModified": "2024-11-20T23:37:17.100", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6864", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/198297", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3076", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6864", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1266.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1266.json index 4d53bc3f51f..89f664b586d 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1266.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1266.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1266", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-03T04:00:00.000", - "lastModified": "2008-09-05T20:26:06.640", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:17.233", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "http://dnhttpd.sourceforge.net/changelog.html", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/apps/freshmeat/2001-07/0002.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://dnhttpd.sourceforge.net/changelog.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1267.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1267.json index 6808a40e0eb..565b212e1cc 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1267.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1267.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1267", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-12T04:00:00.000", - "lastModified": "2008-09-05T20:26:06.797", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:17.363", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -124,6 +123,62 @@ { "url": "http://www.securityfocus.com/bid/3024", "source": "cve@mitre.org" + }, + { + "url": "ftp://alpha.gnu.org/gnu/tar/tar-1.13.25.tar.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000538", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/advisories/4514", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/196445", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-47800-1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/10224.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:066", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2002-096.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2002-138.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2003-218.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3024", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1268.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1268.json index b91297023e0..6ba1404ab0d 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1268.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1268.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1268", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-12T04:00:00.000", - "lastModified": "2010-05-25T04:10:12.967", + "lastModified": "2024-11-20T23:37:17.517", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -89,6 +88,27 @@ { "url": "http://www.info-zip.org/pub/infozip/UnZip.html", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/196445", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-47800-1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000928.1-1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.info-zip.org/pub/infozip/UnZip.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1269.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1269.json index 97c7003f0ac..97a0a3ba6ce 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1269.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1269.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1269", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-12T04:00:00.000", - "lastModified": "2010-05-25T04:10:13.127", + "lastModified": "2024-11-20T23:37:17.650", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -89,6 +88,27 @@ { "url": "http://www.info-zip.org/pub/infozip/UnZip.html", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/196445", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-47800-1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000928.1-1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.info-zip.org/pub/infozip/UnZip.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1270.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1270.json index e8d495af5b5..f691d4d8555 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1270.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1270.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1270", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-12T04:00:00.000", - "lastModified": "2008-09-05T20:26:07.233", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:17.780", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -85,6 +84,23 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://online.securityfocus.com/archive/1/196445", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.security.nnov.ru/advisories/archdt.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1271.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1271.json index f8aee571239..8425d32ecc3 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1271.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1271.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1271", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-12T04:00:00.000", - "lastModified": "2008-09-05T20:26:07.390", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:17.913", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -85,6 +84,23 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://online.securityfocus.com/archive/1/196445", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.security.nnov.ru/advisories/archdt.asp", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1273.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1273.json index e89a333c40d..9db0d298a71 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1273.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1273.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1273", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-12T05:00:00.000", - "lastModified": "2008-09-05T20:26:07.687", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:18.187", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -84,6 +83,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-045.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-013.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1274.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1274.json index 7822342c6ec..196d5daa49a 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1274.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1274.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1274", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-23T05:00:00.000", - "lastModified": "2019-10-07T16:39:56.967", + "lastModified": "2024-11-20T23:37:18.317", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -103,6 +102,41 @@ { "url": "http://www.redhat.com/support/errata/RHSA-2001-003.html", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000375", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98089552030459&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-006.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.debian.org/security/2001/dsa-013", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-014.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.mysql.com/documentation/mysql/bychapter/manual_News.html#News-3.23.3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-003.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1275.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1275.json index e473b4bb124..3f7df130814 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1275.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1275.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1275", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-19T05:00:00.000", - "lastModified": "2019-10-07T16:39:56.967", + "lastModified": "2024-11-20T23:37:18.463", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -88,6 +87,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98089552030459&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-006.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-014.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-003.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1276.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1276.json index 07d7e405566..1973d006911 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1276.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1276.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1276", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-21T04:00:00.000", - "lastModified": "2016-10-18T02:14:26.107", + "lastModified": "2024-11-20T23:37:18.610", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -88,6 +87,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://download.immunix.org/ImmunixOS/6.2/updates/IMNX-2001-62-004-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99317439131174&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-058.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-074.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1277.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1277.json index 3d3d70704c4..48cf729cc40 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1277.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1277.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1277", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-11T04:00:00.000", - "lastModified": "2016-10-18T02:14:27.293", + "lastModified": "2024-11-20T23:37:18.743", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -84,6 +83,22 @@ { "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=41805", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99227597227747&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-072.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=41805", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1278.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1278.json index 017488935d9..3a46c272d9a 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1278.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1278.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1278", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-10T04:00:00.000", - "lastModified": "2008-09-10T19:10:10.180", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:18.880", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -103,6 +102,22 @@ { "url": "http://www.securityfocus.com/bid/3425", "source": "cve@mitre.org" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-080.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-115.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3425", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1279.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1279.json index a430ff0e03f..4d929ad8e01 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1279.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1279.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1279", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-17T04:00:00.000", - "lastModified": "2008-09-10T19:10:10.257", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:19.010", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,46 @@ { "url": "http://www.securityfocus.com/bid/3065", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-025.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:48.tcpdump.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000480", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7006.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/797201", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-032.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-089.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3065", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1280.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1280.json index d479855e926..73a3610586e 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1280.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1280.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1280", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-12T04:00:00.000", - "lastModified": "2008-09-10T19:10:10.320", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:19.157", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/bid/3424", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0076.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ipswitch.com/Support/IMail/news.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3424", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1281.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1281.json index 71f8039f13b..cd5090585c1 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1281.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1281.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1281", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-12T04:00:00.000", - "lastModified": "2008-09-10T19:10:10.383", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:19.300", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,21 @@ { "url": "http://www.securityfocus.com/bid/3429", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0076.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.ipswitch.com/Support/IMail/news.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3429", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1282.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1282.json index 0c1ee61bc45..8d02b54222b 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1282.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1282.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1282", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-12T04:00:00.000", - "lastModified": "2008-09-10T19:10:10.460", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:19.450", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/bid/3426", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0082.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ipswitch.com/Support/IMail/news.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3426", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1283.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1283.json index 4cb2927ad5d..508c52f1983 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1283.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1283.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1283", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-12T04:00:00.000", - "lastModified": "2008-09-10T19:10:10.523", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:19.590", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/bid/3427", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0082.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ipswitch.com/Support/IMail/news.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3427", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1284.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1284.json index 17f3ed3e368..23661090d97 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1284.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1284.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1284", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-12T04:00:00.000", - "lastModified": "2008-09-10T19:10:10.603", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:19.720", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/bid/3428", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0082.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ipswitch.com/Support/IMail/news.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3428", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1285.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1285.json index 56fcef3bc3a..a8adeb01202 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1285.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1285.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1285", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-12T04:00:00.000", - "lastModified": "2008-09-10T19:10:10.680", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:19.853", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/bid/3432", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0082.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ipswitch.com/Support/IMail/news.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3432", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1286.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1286.json index f52d20cf2ea..30de22360db 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1286.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1286.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1286", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-12T04:00:00.000", - "lastModified": "2008-09-10T19:10:10.743", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:19.993", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -97,6 +96,26 @@ { "url": "http://www.securityfocus.com/bid/3432", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0082.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/261096", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.ipswitch.com/Support/IMail/news.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3432", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1287.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1287.json index 8b13fb231bf..100665dc795 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1287.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1287.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1287", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-12T04:00:00.000", - "lastModified": "2008-09-10T19:10:10.807", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:20.147", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,18 @@ { "url": "http://www.securityfocus.com/bid/3431", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0083.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ipswitch.com/Support/IMail/news.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3431", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1288.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1288.json index 2f4c33d8c01..d28f09da7fd 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1288.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1288.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1288", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-27T04:00:00.000", - "lastModified": "2019-04-30T14:27:13.710", + "lastModified": "2024-11-20T23:37:20.283", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -145,6 +144,34 @@ { "url": "http://www.securityfocus.com/bid/3115", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99640583014377&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=vuln-dev&m=99651044701417&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/200118", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://online.securityfocus.com/archive/1/200985", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/201151", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3115", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1289.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1289.json index 2e0dd426ed6..a1f5b7772ed 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1289.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1289.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1289", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-29T04:00:00.000", - "lastModified": "2008-09-10T19:10:10.947", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:20.437", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,17 @@ { "url": "http://www.securityfocus.com/bid/3123", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0748.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3123", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1290.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1290.json index 0f407e54376..70952438f89 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1290.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1290.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1290", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-28T04:00:00.000", - "lastModified": "2017-12-19T02:29:35.770", + "lastModified": "2024-11-20T23:37:20.563", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6754", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0386.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/12326", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2942", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6754", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1291.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1291.json index cb90fcf7011..3e6ef4d2123 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1291.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1291.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1291", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-12T04:00:00.000", - "lastModified": "2024-02-09T03:14:12.003", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:20.703", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -130,6 +129,35 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/196957", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3034", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6855", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1292.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1292.json index a0f808cfd65..5d13754213d 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1292.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1292.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1292", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-13T04:00:00.000", - "lastModified": "2008-09-05T20:26:10.593", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:20.840", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -104,6 +103,18 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0160.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6973.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1293.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1293.json index 98c48e2be5f..efad5f86116 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1293.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1293.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1293", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-26T04:00:00.000", - "lastModified": "2008-09-10T19:10:11.290", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:20.970", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/3366", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0217.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/500027", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3366", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1294.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1294.json index 8a54a638eec..8285323c6b5 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1294.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1294.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1294", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-22T04:00:00.000", - "lastModified": "2008-09-10T19:10:11.367", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:21.100", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -92,6 +91,21 @@ { "url": "http://www.securityfocus.com/bid/3224", "source": "cve@mitre.org" + }, + { + "url": "http://www.iss.net/security_center/static/7022.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0001&L=ntbugtraq&F=P&S=&P=4592", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3224", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1295.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1295.json index 9e3c2a5fbc4..af3fae3ae21 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1295.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1295.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1295", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-21T04:00:00.000", - "lastModified": "2008-09-05T20:26:11.047", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:21.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,21 @@ { "url": "http://www.securiteam.com/windowsntfocus/5SP0M0055W.html", "source": "cve@mitre.org" + }, + { + "url": "http://www.greenepa.net/~averett/cerberus-releasenotes.htm#ReleaseNotes", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7004.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securiteam.com/windowsntfocus/5SP0M0055W.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1296.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1296.json index 755742b0280..de4a513eec6 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1296.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1296.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1296", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2008-09-10T19:10:12.337", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:21.353", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -90,6 +89,29 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7215.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.moregroupware.org/index.php?action=detail&news_id=24", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3383", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1297.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1297.json index 79c9c477bfa..0ee5c27e02d 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1297.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1297.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1297", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2008-09-10T19:10:12.397", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:21.503", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,34 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://sourceforge.net/project/shownotes.php?release_id=58331", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7215.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/1960", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3384", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1298.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1298.json index 534232528fd..f5709211fa5 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1298.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1298.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1298", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2008-09-10T19:10:12.477", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:21.640", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,25 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7215.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3385", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-12xx/CVE-2001-1299.json b/CVE-2001/CVE-2001-12xx/CVE-2001-1299.json index 8354387e0d0..64653015b75 100644 --- a/CVE-2001/CVE-2001-12xx/CVE-2001-1299.json +++ b/CVE-2001/CVE-2001-12xx/CVE-2001-1299.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1299", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2008-09-05T20:26:11.640", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:21.770", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -104,6 +103,43 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.come.to/zorbat/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7215.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/847803", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JARL-53RJKV", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3386", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1301.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1301.json index 8a23b259920..9dca2b555e3 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1301.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1301.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1301", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-07T04:00:00.000", - "lastModified": "2008-09-05T20:26:11.937", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:22.047", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -87,6 +86,21 @@ { "url": "http://www.iss.net/security_center/static/11210.php", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0093.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://savannah.gnu.org/cgi-bin/viewcvs/emacs/emacs/lib-src/rcs2log?only_with_tag=EMACS_PRETEST_21_0_95", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/11210.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1302.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1302.json index 50ecb496f8e..7747ccb39b5 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1302.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1302.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1302", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-18T04:00:00.000", - "lastModified": "2019-04-30T14:27:13.710", + "lastModified": "2024-11-20T23:37:22.190", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -92,6 +91,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6876", "source": "cve@mitre.org" + }, + { + "url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0107&L=ntbugtraq&F=P&S=&P=1911", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3063", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6876", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1303.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1303.json index 253223554a5..29e9a7c8512 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1303.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1303.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1303", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-18T04:00:00.000", - "lastModified": "2017-10-10T01:30:02.187", + "lastModified": "2024-11-20T23:37:22.327", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -108,6 +107,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6857", "source": "cve@mitre.org" + }, + { + "url": "http://www.osvdb.org/588", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/197566", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3058", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6857", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1304.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1304.json index fabdc4d0aa0..8956a65fc85 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1304.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1304.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1304", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-03T04:00:00.000", - "lastModified": "2008-09-05T20:26:12.407", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:22.460", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -81,6 +80,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0048.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6938.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1305.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1305.json index 584be9d1f5b..7b746af2895 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1305.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1305.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1305", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-17T04:00:00.000", - "lastModified": "2016-10-18T02:14:29.950", + "lastModified": "2024-11-20T23:37:22.600", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +92,22 @@ { "url": "http://www.securityfocus.com/bid/3226", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99851887024728&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7028.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3226", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1306.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1306.json index e0255826b9b..431761def28 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1306.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1306.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1306", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2008-09-05T20:26:12.717", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:22.740", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -103,6 +102,41 @@ "tags": [ "US Government Resource" ] + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20011102-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/276944", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JPLA-4WESMM", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1307.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1307.json index b1f557ce075..05dd344122b 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1307.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1307.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1307", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2017-12-19T02:29:35.830", + "lastModified": "2024-11-20T23:37:22.893", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -113,6 +112,51 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6893", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20011102-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/276944", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JPLA-4WESMM", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3038", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6893", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1308.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1308.json index 2eec9e3fb20..f4e97cff668 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1308.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1308.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1308", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2017-12-19T02:29:35.893", + "lastModified": "2024-11-20T23:37:23.033", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -117,6 +116,55 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6898", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20011102-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/276944", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JPLA-4WESMM", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3039", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6898", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1309.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1309.json index 4f9578d2cd0..cf7853231a3 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1309.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1309.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1309", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2017-12-19T02:29:35.973", + "lastModified": "2024-11-20T23:37:23.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,47 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6894", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/505564", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/CFCR-4YQ33Y", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3040", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6894", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1310.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1310.json index d39a2e94eb3..745c0027171 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1310.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1310.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1310", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2017-12-19T02:29:36.033", + "lastModified": "2024-11-20T23:37:23.310", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -109,6 +108,48 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6894", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/505564", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/CFCR-4YQ33Y", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3040", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6894", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1311.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1311.json index e27b2852ccb..0fc347d7236 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1311.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1311.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1311", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2023-11-07T01:55:42.817", + "lastModified": "2024-11-20T23:37:23.443", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -111,6 +110,49 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6895", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/583184", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.notes.net/r5fixlist.nsf/Search%21SearchView&Query=DWUU4W6NC8", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/314909/30/25520/threaded", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3041", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6895", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1312.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1312.json index 2dc3084887c..782d78896d5 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1312.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1312.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1312", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2023-11-07T01:55:42.883", + "lastModified": "2024-11-20T23:37:23.587", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,45 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6896", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/583184", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.notes.net/r5fixlist.nsf/Search%21SearchView&Query=DWUU4W6NC8", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3042", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6896", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1313.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1313.json index a33e4c50a5a..5a2bc12b4dc 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1313.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1313.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1313", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2023-11-07T01:55:42.940", + "lastModified": "2024-11-20T23:37:23.730", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,37 @@ { "url": "http://www.notes.net/r5fixlist.nsf/Search%21SearchView&Query=DWUU4W6NC8", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/583184", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.notes.net/r5fixlist.nsf/Search%21SearchView&Query=DWUU4W6NC8", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1314.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1314.json index 5c8dfab7c16..ed87c3a4f3a 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1314.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1314.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1314", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2008-09-05T20:26:13.890", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:23.860", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -137,6 +136,51 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0770.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/657547", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JPLA-4ZKLEM", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3124", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1315.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1315.json index 46832be5cc7..23846a94499 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1315.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1315.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1315", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2008-09-05T20:26:14.063", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:24.007", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -130,6 +129,44 @@ "tags": [ "US Government Resource" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0770.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/657547", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JPLA-4ZKLEM", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1316.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1316.json index a4f85e6c397..ca389678e89 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1316.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1316.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1316", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2017-12-19T02:29:36.253", + "lastModified": "2024-11-20T23:37:24.150", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -132,6 +131,51 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6897", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/688960", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JPLA-4WESNA", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3044", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6897", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1317.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1317.json index 5c46b982b0a..e620b4aaf9d 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1317.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1317.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1317", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2008-09-05T20:26:14.373", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:24.300", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -121,6 +120,40 @@ "tags": [ "US Government Resource" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/688960", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JPLA-4WESNA", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1318.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1318.json index 4cd7b673063..8474e2493f1 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1318.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1318.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1318", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2008-09-05T20:26:14.547", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:24.443", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,47 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/717380", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JPLA-4WESNA", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3043", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1319.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1319.json index 09cc46d3668..d2fc3a55751 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1319.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1319.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1319", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2020-04-09T13:42:50.023", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:24.590", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -129,6 +128,63 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/763400", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/CFCN-4YAQC7", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3045", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6899", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1320.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1320.json index ac044cefd3f..04caad1abc0 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1320.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1320.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1320", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2017-12-19T02:29:36.393", + "lastModified": "2024-11-20T23:37:24.740", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -112,6 +111,51 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6900", "source": "cve@mitre.org" + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/765256", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JPLA-4WESNK", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3046", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6900", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1321.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1321.json index df3018c118a..d160c2ce91c 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1321.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1321.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1321", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-16T04:00:00.000", - "lastModified": "2008-09-05T20:26:14.983", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:24.883", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -106,6 +105,40 @@ "tags": [ "US Government Resource" ] + }, + { + "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-18.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/869184", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JPLA-4WESNV", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1322.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1322.json index b81edf9732b..fa5a5e42abc 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1322.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1322.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1322", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-10T04:00:00.000", - "lastModified": "2008-09-10T19:10:15.603", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:25.017", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -180,6 +179,44 @@ { "url": "http://www.securityfocus.com/bid/2826", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000404", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-024-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-063", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6657.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-055.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linuxsecurity.com/advisories/other_advisory-1469.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-075.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2826", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1323.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1323.json index 2e9e37d16eb..c14603bd7ef 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1323.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1323.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1323", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-16T04:00:00.000", - "lastModified": "2021-11-04T17:38:39.097", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:25.180", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,36 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-022-01", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98826223517788&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking", + "Third Party Advisory" + ] + }, + { + "url": "http://web.mit.edu/kerberos/www/advisories/ftpbuf.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-060.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1324.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1324.json index 1b1ee1f99c4..dadbabc1b7e 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1324.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1324.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1324", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-26T04:00:00.000", - "lastModified": "2008-09-10T19:10:15.897", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:25.330", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -88,6 +87,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://multivac.cwru.edu/idtools/admin_idtools.tar.bz2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://securitytracker.com/id?1001839", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2934", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1325.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1325.json index 98899f914b0..42d823dbbec 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1325.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1325.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1325", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-20T04:00:00.000", - "lastModified": "2023-11-07T01:55:43.080", + "lastModified": "2024-11-20T23:37:25.470", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -99,6 +98,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6448", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/3AE02004.57FDF958%40guninski.com", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2633", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6448", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1326.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1326.json index c41f0971205..9df67aca9e7 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1326.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1326.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1326", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-29T04:00:00.000", - "lastModified": "2008-09-05T20:26:15.780", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:25.607", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/187128", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2796", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1327.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1327.json index 0476022a651..712096231eb 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1327.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1327.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1327", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-24T04:00:00.000", - "lastModified": "2008-09-05T20:26:15.937", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:25.747", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -80,6 +79,18 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/9988.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2001-May/000313.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1328.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1328.json index 23c8db4aec7..03545bc6a8f 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1328.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1328.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1328", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-22T04:00:00.000", - "lastModified": "2017-10-10T01:30:02.250", + "lastModified": "2024-11-20T23:37:25.880", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -147,6 +146,31 @@ { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1844", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-2001.03", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/203", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.ciac.org/ciac/bulletins/l-103.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6828", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1844", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1329.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1329.json index dbdac82d274..c3ed6e77257 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1329.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1329.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1329", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-11T04:00:00.000", - "lastModified": "2017-04-29T01:59:00.663", + "lastModified": "2024-11-20T23:37:26.030", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0133.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1330.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1330.json index df245741a0d..0b361b382b0 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1330.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1330.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1330", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-11T04:00:00.000", - "lastModified": "2008-09-05T20:26:16.467", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:26.167", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,14 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0133.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1331.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1331.json index 0f0af298b0e..72ad41ef25b 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1331.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1331.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1331", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-03T04:00:00.000", - "lastModified": "2008-09-10T19:10:16.383", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:26.290", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -88,6 +87,22 @@ { "url": "http://www.securityfocus.com/bid/2720", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/advisories/3307", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-056", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2720", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1332.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1332.json index 30b5c829b5b..b2f42c5f397 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1332.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1332.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1332", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-10T04:00:00.000", - "lastModified": "2008-09-05T20:26:16.767", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:26.420", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -92,6 +91,30 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000384", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000386", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://lists2.suse.com/archive/suse-security-announce/2001-Mar/0000.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-048.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1333.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1333.json index a12f58118e6..2e718e5d2a6 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1333.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1333.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1333", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-10T04:00:00.000", - "lastModified": "2008-09-05T20:26:16.907", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:26.570", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -92,6 +91,30 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000384", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000386", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://lists2.suse.com/archive/suse-security-announce/2001-Mar/0000.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-048.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1335.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1335.json index ac3bdac813a..f150485b708 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1335.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1335.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1335", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-27T04:00:00.000", - "lastModified": "2008-09-10T19:10:19.057", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:26.847", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -83,6 +82,22 @@ { "url": "http://www.securityfocus.com/bid/2786", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0252.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6606.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2786", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1336.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1336.json index 8277f1e5eb3..4d380ed4795 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1336.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1336.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1336", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-28T04:00:00.000", - "lastModified": "2008-09-10T19:10:19.133", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:26.980", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,21 @@ { "url": "http://www.securityfocus.com/bid/2785", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0252.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6608.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2785", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1337.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1337.json index 0f15d87b488..e9040769ac0 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1337.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1337.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1337", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-21T04:00:00.000", - "lastModified": "2008-09-05T20:26:17.517", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:27.130", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,24 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.iss.net/security_center/static/6594.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/186418", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2774", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1338.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1338.json index 57e4e653492..80973186713 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1338.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1338.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1338", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-24T04:00:00.000", - "lastModified": "2008-09-05T20:26:17.657", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:27.270", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,36 @@ { "url": "http://www.securityfocus.com/bid/2773", "source": "cve@mitre.org" + }, + { + "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00010.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6595.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/198979", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/186418", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2773", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1339.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1339.json index 4d87c05d80f..fdf6ced9f15 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1339.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1339.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1339", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-24T04:00:00.000", - "lastModified": "2024-02-09T03:15:26.757", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:27.410", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -145,6 +144,50 @@ "VDB Entry", "Vendor Advisory" ] + }, + { + "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00010.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6605.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/198979", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/186418", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2771", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1341.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1341.json index 4da11ae11f3..7b4e912186d 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1341.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1341.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1341", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-24T04:00:00.000", - "lastModified": "2008-09-10T19:10:19.477", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:27.667", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -97,6 +96,36 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00010.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6600.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/574739", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/186418", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2767", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1342.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1342.json index 2092f33ea83..a4c9523f9a7 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1342.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1342.json @@ -2,22 +2,14 @@ "id": "CVE-2001-1342", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-12T04:00:00.000", - "lastModified": "2023-11-07T01:55:43.240", + "lastModified": "2024-11-20T23:37:27.800", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", "value": "Apache before 1.3.20 on Windows and OS/2 systems allows remote attackers to cause a denial of service (GPF) via an HTTP request for a URI that contains a large number of / (slash) or other characters, which causes certain functions to dereference a null pointer." } ], - "vendorComments": [ - { - "organization": "Apache", - "comment": "Fixed in Apache HTTP Server 1.3.20:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", - "lastModified": "2008-07-02T00:00:00" - } - ], "metrics": { "cvssMetricV2": [ { @@ -26,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -156,6 +148,65 @@ { "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", "source": "cve@mitre.org" + }, + { + "url": "http://bugs.apache.org/index.cgi/full/7522", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99054258728748&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/176144", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.apacheweek.com/issues/01-05-25", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6527.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2740", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ], + "vendorComments": [ + { + "organization": "Apache", + "comment": "Fixed in Apache HTTP Server 1.3.20:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", + "lastModified": "2008-07-02T00:00:00" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1343.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1343.json index 854d8a099d8..0c774112fcd 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1343.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1343.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1343", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-12T04:00:00.000", - "lastModified": "2017-12-19T02:29:36.520", + "lastModified": "2024-11-20T23:37:27.957", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -89,6 +88,23 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6685", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0142.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2861", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6685", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1344.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1344.json index 2ddc36dad3d..3218db1d69a 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1344.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1344.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1344", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-12T04:00:00.000", - "lastModified": "2017-12-19T02:29:36.580", + "lastModified": "2024-11-20T23:37:28.087", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6685", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0142.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2860", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6685", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1345.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1345.json index ec74d4f61bd..45fbf628262 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1345.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1345.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1345", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-05T04:00:00.000", - "lastModified": "2017-10-10T01:30:02.327", + "lastModified": "2024-11-20T23:37:28.213", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -89,6 +88,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6648", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.jetico.com/index.htm#/linux.htm", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2820", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6648", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1346.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1346.json index bf7eb78a34d..f1358e88304 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1346.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1346.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1346", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-18T04:00:00.000", - "lastModified": "2021-04-07T18:13:34.020", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:28.350", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 1.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 1.2 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -84,6 +83,18 @@ { "url": "http://www.securityfocus.com/bid/2748", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0184.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2741", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2748", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1347.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1347.json index a3d5ec9734f..043b0260888 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1347.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1347.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1347", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-24T04:00:00.000", - "lastModified": "2019-04-30T14:27:13.710", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:28.477", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -93,6 +92,27 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0232.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6590.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2764", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1348.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1348.json index 96fc491b866..bedefd0549c 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1348.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1348.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1348", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-28T04:00:00.000", - "lastModified": "2008-09-05T20:26:19.170", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:28.617", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -192,6 +191,31 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0260.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://twig.screwdriver.net/index.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6619.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2791", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1349.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1349.json index 705f58a405d..dec546ef5d1 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1349.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1349.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1349", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-28T04:00:00.000", - "lastModified": "2008-09-05T20:26:19.373", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:28.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 3.7, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 3.7 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -138,6 +137,42 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/sendmail/2001-q2/0001.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://razor.bindview.com/publish/advisories/adv_sm8120.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6633.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/187127", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2794", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1350.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1350.json index fced6010a1a..ed0ac8d0818 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1350.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1350.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1350", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-25T05:00:00.000", - "lastModified": "2016-10-18T02:14:35.077", + "lastModified": "2024-11-20T23:37:28.907", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "http://search.namazu.org/ml/namazu-devel-ja/msg02114.html", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&w=2&r=1&s=namazu&q=b", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://search.namazu.org/ml/namazu-devel-ja/msg02114.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1353.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1353.json index 3e62dfa4792..82951c8f725 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1353.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1353.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1353", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-18T04:00:00.000", - "lastModified": "2016-10-18T02:14:38.967", + "lastModified": "2024-11-20T23:37:29.313", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:N", + "baseScore": 2.6, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 1.9, @@ -88,6 +87,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q4/0069.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=lprng&m=100083210910857&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2001-112.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-138.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1354.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1354.json index 3311deec1e9..2f2861472e1 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1354.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1354.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1354", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:36.660", + "lastModified": "2024-11-20T23:37:29.457", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -141,6 +140,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6866", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/198293", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3075", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6866", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1355.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1355.json index a6b21181fcd..bff111a0ee4 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1355.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1355.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1355", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-20T04:00:00.000", - "lastModified": "2017-12-19T02:29:36.723", + "lastModified": "2024-11-20T23:37:29.597", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -140,6 +139,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6865", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/198293", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3077", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6865", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1356.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1356.json index 47e21a60720..e984283a02a 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1356.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1356.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1356", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-04T04:00:00.000", - "lastModified": "2008-09-05T20:26:20.500", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:29.730", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -113,6 +112,27 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://online.securityfocus.com/archive/1/201951", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6961.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3157", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1357.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1357.json index b5c00dbb6b9..9f8c78d245e 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1357.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1357.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1357", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-07T05:00:00.000", - "lastModified": "2008-09-05T20:26:20.657", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:29.873", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -75,6 +74,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.phpheaven.net/projects/phpMyChat/changes.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1358.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1358.json index b3c4aa310d8..da308931f29 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1358.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1358.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1358", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-07T05:00:00.000", - "lastModified": "2008-09-05T20:26:20.810", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:30.007", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -75,6 +74,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.phpheaven.net/projects/phpMyChat/changes.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1359.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1359.json index 6619d94f03c..ea51df32157 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1359.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1359.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1359", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-08T04:00:00.000", - "lastModified": "2017-10-10T01:30:02.517", + "lastModified": "2024-11-20T23:37:30.143", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6672", "source": "cve@mitre.org" + }, + { + "url": "http://www.caldera.com/support/security/advisories/CSSA-2001-021.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2850", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6672", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1360.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1360.json index 741480d9a49..6f9263c756e 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1360.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1360.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1360", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-19T04:00:00.000", - "lastModified": "2008-09-05T20:26:21.107", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:30.290", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -79,6 +78,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.mostang.com/pub/sane/sane-1.0.8/sane-backends-1.0.8.tar.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1361.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1361.json index 396f5952155..210d57513cc 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1361.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1361.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1361", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-19T04:00:00.000", - "lastModified": "2008-09-05T20:26:21.263", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:30.433", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "http://twig.screwdriver.net/file.php3?file=CHANGELOG", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://twig.screwdriver.net/file.php3?file=CHANGELOG", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1362.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1362.json index 7eeb467e9e4..aa3c32027d4 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1362.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1362.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1362", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-19T04:00:00.000", - "lastModified": "2008-09-05T20:26:21.407", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:30.573", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -82,6 +81,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://freshmeat.net/releases/51981/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1363.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1363.json index 5117f63b3fa..5a41cbd9454 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1363.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1363.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1363", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-19T04:00:00.000", - "lastModified": "2008-09-05T20:26:21.560", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:30.713", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "http://phpwebsite.appstate.edu/downloads/0.7.9/phpWebSite-en-0.7.9.tar.gz", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://phpwebsite.appstate.edu/downloads/0.7.9/phpWebSite-en-0.7.9.tar.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1364.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1364.json index 5ffe9b8a1b3..914d93c85da 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1364.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1364.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1364", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-19T04:00:00.000", - "lastModified": "2008-09-05T20:26:21.703", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:30.850", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -76,6 +75,14 @@ { "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.earth.li/pub/projectpurple/autodns-0.0.4.tar.gz", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1365.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1365.json index 4ffa95d554b..37d2dc739a3 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1365.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1365.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1365", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-19T04:00:00.000", - "lastModified": "2008-09-05T20:26:21.857", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:30.980", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://archives.neohapsis.com/archives/apps/freshmeat/2001-07/0011.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1366.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1366.json index 86cc945394f..5c913ead271 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1366.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1366.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1366", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-19T04:00:00.000", - "lastModified": "2008-09-05T20:26:22.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:31.110", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "http://netscript.sourceforge.net/netscript-1.6.2.tgz", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://netscript.sourceforge.net/netscript-1.6.2.tgz", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1367.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1367.json index ce20e4ef1d7..7fe0abcca62 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1367.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1367.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1367", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-19T04:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", + "lastModified": "2024-11-20T23:37:31.247", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9649", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://phpslice.org/comments.php?aid=1031&", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "URL Repurposed" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9649", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1368.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1368.json index 8635f8c76a5..6c5b0e8b205 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1368.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1368.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1368", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-11T04:00:00.000", - "lastModified": "2017-12-19T02:29:36.783", + "lastModified": "2024-11-20T23:37:31.397", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6697", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/hp/2001-q2/0059.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6697", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1369.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1369.json index 35434cf70d5..158ae43dd19 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1369.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1369.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1369", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-10T04:00:00.000", - "lastModified": "2008-09-10T19:10:23.273", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:31.530", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -88,6 +87,22 @@ { "url": "http://www.securityfocus.com/bid/3319", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:14.pam-pgsql.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7110.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3319", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1370.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1370.json index c2eea9b929b..6897ed7ce02 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1370.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1370.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1370", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-21T04:00:00.000", - "lastModified": "2016-10-18T02:14:40.233", + "lastModified": "2024-11-20T23:37:31.667", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 10.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -129,6 +128,53 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2001-027.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000410", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99616122712122&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/archive/1/198495", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-073", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/6892.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/198768", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3079", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1373.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1373.json index 82c7cb8128a..922d08f52b7 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1373.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1373.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1373", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-18T04:00:00.000", - "lastModified": "2017-10-10T01:30:02.720", + "lastModified": "2024-11-20T23:37:32.163", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -121,6 +120,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6877", "source": "cve@mitre.org" + }, + { + "url": "http://www.securityfocus.com/archive/1/197681", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3055", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.zonelabs.com/products/zap/rel_history.html#2.6.362", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6877", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1374.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1374.json index f92e786f50a..c9b50be9403 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1374.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1374.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1374", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-19T04:00:00.000", - "lastModified": "2017-10-10T01:30:02.780", + "lastModified": "2024-11-20T23:37:32.317", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -304,6 +303,38 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6870", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000409", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:060", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2002-148.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3074", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=22187", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=28224", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6870", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1375.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1375.json index e190fd1e8f2..589a6164b39 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1375.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1375.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1375", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-19T04:00:00.000", - "lastModified": "2008-09-05T20:26:23.467", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:32.493", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -119,6 +118,38 @@ { "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=28226", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000409", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/6869.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:060", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2002-148.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3073", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=28226", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1378.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1378.json index b34de825bc7..1e16382c30b 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1378.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1378.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1378", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-06T04:00:00.000", - "lastModified": "2011-02-16T05:00:00.000", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:33.043", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -369,6 +368,17 @@ "tags": [ "Patch" ] + }, + { + "url": "http://lists.ccil.org/pipermail/fetchmail-announce/2001-March/000015.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-103.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1379.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1379.json index 4f0caddc81c..5a34a56a5cc 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1379.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1379.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1379", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-29T04:00:00.000", - "lastModified": "2017-07-11T01:29:05.413", + "lastModified": "2024-11-20T23:37:33.200", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -112,6 +111,46 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7059", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:03.mod_auth_pgsql.asc", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0040.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000427", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99911895901812&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2001-124.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7054.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3251", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3253", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7059", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1380.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1380.json index 0387c55d9df..71bb07b9989 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1380.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1380.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1380", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2018-05-03T01:29:14.663", + "lastModified": "2024-11-20T23:37:33.350", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -115,6 +114,53 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7179", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000431", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-034-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100154541809940&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2001-114.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/m-010.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/905795", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-081.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.osvdb.org/642", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3369", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7179", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1382.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1382.json index 7d9d9410773..8c825e8bbf6 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1382.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1382.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1382", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-27T04:00:00.000", - "lastModified": "2008-09-05T20:26:24.577", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:33.497", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,6 +78,17 @@ { "url": "http://www.osvdb.org/5408", "source": "cve@mitre.org" + }, + { + "url": "http://www.openwall.com/Owl/CHANGES-stable.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.osvdb.org/5408", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1383.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1383.json index e20a039c7e8..884f58811c2 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1383.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1383.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1383", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-26T04:00:00.000", - "lastModified": "2008-09-10T19:10:24.820", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:33.630", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -87,6 +86,26 @@ { "url": "http://www.securityfocus.com/bid/3367", "source": "cve@mitre.org" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2001-110.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.iss.net/security_center/static/7177.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3367", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1384.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1384.json index 337532cfd45..6832a9e70c9 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1384.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1384.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1384", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-18T04:00:00.000", - "lastModified": "2016-10-18T02:14:49.437", + "lastModified": "2024-11-20T23:37:33.767", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -252,6 +251,66 @@ { "url": "http://www.securityfocus.com/bid/3447", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2001-036.0.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-035-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100343090106914&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=100350685431610&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://online.securityfocus.com/advisories/3713", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/7311.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-079.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-082.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linuxsecurity.com/advisories/other_advisory-1650.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.novell.com/linux/security/advisories/2001_036_kernel_txt.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-129.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-130.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3447", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1385.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1385.json index 95845e66668..3b58c3fb626 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1385.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1385.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1385", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-12T05:00:00.000", - "lastModified": "2016-10-18T02:14:50.627", + "lastModified": "2024-11-20T23:37:33.923", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -132,6 +131,41 @@ { "url": "http://www.securityfocus.com/bid/2205", "source": "cve@mitre.org" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000373", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=97957961212852", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.debian.org/security/2001/dsa-020", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/5939.php", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-013.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2000-136.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2205", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1386.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1386.json index 43ac0364695..7e6f5953168 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1386.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1386.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1386", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-01T04:00:00.000", - "lastModified": "2024-02-02T02:02:58.643", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:34.083", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -118,6 +117,35 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://www.securityfocus.com/archive/1/194442", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2957", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6760", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1387.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1387.json index 568393f2ce0..ca636850460 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1387.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1387.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1387", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-05T05:00:00.000", - "lastModified": "2024-02-14T15:17:09.183", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:34.230", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -84,6 +83,22 @@ "tags": [ "Broken Link" ] + }, + { + "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=50500", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2001-144.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1388.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1388.json index cb08ac73060..26b8c67dae6 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1388.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1388.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1388", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-05T05:00:00.000", - "lastModified": "2021-02-02T17:13:56.397", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:34.380", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -85,6 +84,23 @@ "tags": [ "Broken Link" ] + }, + { + "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=53325", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Issue Tracking", + "Patch", + "Third Party Advisory" + ] + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2001-144.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1389.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1389.json index c7b47fb0af0..7262e7471e2 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1389.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1389.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1389", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-29T04:00:00.000", - "lastModified": "2016-10-18T02:14:51.843", + "lastModified": "2024-11-20T23:37:34.523", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -169,6 +168,33 @@ { "url": "http://www.securityfocus.com/bid/3257", "source": "cve@mitre.org" + }, + { + "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-033-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99913751525583&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2001-109.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-076.php3", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3257", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1390.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1390.json index ecbe3e7f5c1..368fdbae57e 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1390.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1390.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1390", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-17T04:00:00.000", - "lastModified": "2016-12-08T02:59:05.767", + "lastModified": "2024-11-20T23:37:34.680", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", + "baseScore": 6.2, "accessVector": "LOCAL", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 1.9, @@ -112,6 +111,50 @@ { "url": "https://www.debian.org/security/2001/dsa-047", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98575345009963&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98637996127004&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98653252326445&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98684172109474&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98759029811377&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98775114228203&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99013830726309&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux.org.uk/VERSION/relnotes.2219.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://www.debian.org/security/2001/dsa-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1391.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1391.json index e5921216f30..704787e4d21 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1391.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1391.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1391", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-17T04:00:00.000", - "lastModified": "2024-02-02T02:56:22.740", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:34.850", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", - "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -173,6 +172,89 @@ "tags": [ "Broken Link" ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98575345009963&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Patch" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98637996127004&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Patch" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98653252326445&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98684172109474&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Patch" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98759029811377&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=98775114228203&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Patch" + ] + }, + { + "url": "http://marc.info/?l=bugtraq&m=99013830726309&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://www.linux.org.uk/VERSION/relnotes.2219.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11162", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://www.debian.org/security/2001/dsa-047", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1392.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1392.json index ccd521e751b..b5812733957 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1392.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1392.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1392", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-17T04:00:00.000", - "lastModified": "2016-12-08T02:59:08.140", + "lastModified": "2024-11-20T23:37:35.013", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,50 @@ { "url": "https://www.debian.org/security/2001/dsa-047", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98575345009963&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98637996127004&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98653252326445&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98684172109474&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98759029811377&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98775114228203&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99013830726309&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux.org.uk/VERSION/relnotes.2219.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://www.debian.org/security/2001/dsa-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1393.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1393.json index 225e783d4cc..381edc1ab8b 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1393.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1393.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1393", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-17T04:00:00.000", - "lastModified": "2016-12-08T02:59:09.187", + "lastModified": "2024-11-20T23:37:35.163", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,50 @@ { "url": "https://www.debian.org/security/2001/dsa-047", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98575345009963&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98637996127004&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98653252326445&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98684172109474&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98759029811377&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98775114228203&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99013830726309&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux.org.uk/VERSION/relnotes.2219.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://www.debian.org/security/2001/dsa-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1394.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1394.json index e76bb1357ef..f1f652fec52 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1394.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1394.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1394", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-17T04:00:00.000", - "lastModified": "2016-12-08T02:59:10.330", + "lastModified": "2024-11-20T23:37:35.307", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,50 @@ { "url": "https://www.debian.org/security/2001/dsa-047", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98575345009963&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98637996127004&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98653252326445&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98684172109474&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98759029811377&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98775114228203&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99013830726309&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux.org.uk/VERSION/relnotes.2219.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://www.debian.org/security/2001/dsa-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1395.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1395.json index cfa3704a913..52562d22cd6 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1395.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1395.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1395", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-17T04:00:00.000", - "lastModified": "2016-12-08T02:59:11.517", + "lastModified": "2024-11-20T23:37:35.487", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,50 @@ { "url": "https://www.debian.org/security/2001/dsa-047", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98575345009963&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98637996127004&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98653252326445&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98684172109474&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98759029811377&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98775114228203&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99013830726309&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux.org.uk/VERSION/relnotes.2219.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://www.debian.org/security/2001/dsa-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1396.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1396.json index a6aa0ad567b..f760f46a1cc 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1396.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1396.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1396", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-17T04:00:00.000", - "lastModified": "2016-12-08T02:59:12.563", + "lastModified": "2024-11-20T23:37:35.613", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", + "baseScore": 3.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,50 @@ { "url": "https://www.debian.org/security/2001/dsa-047", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98575345009963&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98637996127004&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98653252326445&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98684172109474&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98759029811377&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98775114228203&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99013830726309&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux.org.uk/VERSION/relnotes.2219.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://www.debian.org/security/2001/dsa-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1397.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1397.json index 01e7453fec8..b89694b2f3a 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1397.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1397.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1397", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-17T04:00:00.000", - "lastModified": "2016-12-08T02:59:13.703", + "lastModified": "2024-11-20T23:37:35.753", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,50 @@ { "url": "https://www.debian.org/security/2001/dsa-047", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98575345009963&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98637996127004&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98653252326445&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98684172109474&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98759029811377&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98775114228203&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99013830726309&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux.org.uk/VERSION/relnotes.2219.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://www.debian.org/security/2001/dsa-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1398.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1398.json index 4bfee748051..6700410cd12 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1398.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1398.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1398", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-17T04:00:00.000", - "lastModified": "2016-12-08T02:59:14.737", + "lastModified": "2024-11-20T23:37:35.893", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -112,6 +111,50 @@ { "url": "https://www.debian.org/security/2001/dsa-047", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98575345009963&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98637996127004&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98653252326445&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98684172109474&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98759029811377&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98775114228203&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99013830726309&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux.org.uk/VERSION/relnotes.2219.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://www.debian.org/security/2001/dsa-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-13xx/CVE-2001-1399.json b/CVE-2001/CVE-2001-13xx/CVE-2001-1399.json index d40b6305883..ef1e046554c 100644 --- a/CVE-2001/CVE-2001-13xx/CVE-2001-1399.json +++ b/CVE-2001/CVE-2001-13xx/CVE-2001-1399.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1399", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-17T04:00:00.000", - "lastModified": "2016-12-08T02:59:15.813", + "lastModified": "2024-11-20T23:37:36.047", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,50 @@ { "url": "https://www.debian.org/security/2001/dsa-047", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98575345009963&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98637996127004&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98653252326445&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98684172109474&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98759029811377&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98775114228203&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99013830726309&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux.org.uk/VERSION/relnotes.2219.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://www.debian.org/security/2001/dsa-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1400.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1400.json index 35f3390f2dc..160b26091ab 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1400.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1400.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1400", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-17T04:00:00.000", - "lastModified": "2016-12-08T02:59:16.907", + "lastModified": "2024-11-20T23:37:36.197", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,50 @@ { "url": "https://www.debian.org/security/2001/dsa-047", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98575345009963&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98637996127004&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98653252326445&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98684172109474&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98759029811377&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=98775114228203&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99013830726309&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.linux.org.uk/VERSION/relnotes.2219.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-047.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "https://www.debian.org/security/2001/dsa-047", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1401.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1401.json index 3488d0c387c..f30df6c2c1c 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1401.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1401.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1401", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-10T04:00:00.000", - "lastModified": "2016-10-18T02:15:08.737", + "lastModified": "2024-11-20T23:37:36.347", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -132,6 +131,46 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39524", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39526", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39527", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39531", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39533", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=70189", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=82781", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99912899900567", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1402.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1402.json index 376fffc12e8..4ec49ebc25e 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1402.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1402.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1402", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-10T04:00:00.000", - "lastModified": "2016-10-18T02:15:09.847", + "lastModified": "2024-11-20T23:37:36.493", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -128,6 +127,42 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38854", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38855", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38859", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39536", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=87701", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=95235", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99912899900567", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1403.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1403.json index d6349989946..51b592c5023 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1403.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1403.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1403", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-10T04:00:00.000", - "lastModified": "2016-10-18T02:15:10.927", + "lastModified": "2024-11-20T23:37:36.667", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=15980", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99912899900567", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1404.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1404.json index b246a2abfd2..0e3eac70481 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1404.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1404.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1404", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-10T04:00:00.000", - "lastModified": "2016-10-18T02:15:12.020", + "lastModified": "2024-11-20T23:37:36.820", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=74032", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99912899900567", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1405.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1405.json index b6db4760fa7..e096cee47f9 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1405.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1405.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1405", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-10T04:00:00.000", - "lastModified": "2016-10-18T02:15:13.113", + "lastModified": "2024-11-20T23:37:36.960", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -108,6 +107,22 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=54556", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99912899900567", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1406.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1406.json index 035e8279adc..371141ac9f1 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1406.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1406.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1406", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-10T04:00:00.000", - "lastModified": "2016-10-18T02:15:14.583", + "lastModified": "2024-11-20T23:37:37.110", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -112,6 +111,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=66235", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99912899900567", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/10478.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1407.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1407.json index dc0ebf200f5..858aed2e3da 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1407.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1407.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1407", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-10T04:00:00.000", - "lastModified": "2016-10-18T02:15:15.677", + "lastModified": "2024-11-20T23:37:37.257", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -112,6 +111,26 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=96085", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99912899900567", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.iss.net/security_center/static/10479.php", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1408.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1408.json index 629443914cf..fcea6cd22e3 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1408.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1408.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1408", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-05T04:00:00.000", - "lastModified": "2017-12-19T02:29:36.863", + "lastModified": "2024-11-20T23:37:37.400", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -87,6 +86,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6805", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0092.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0245.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6805", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1414.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1414.json index 863680b7ead..1bcd48b90a6 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1414.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1414.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1414", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-09T04:00:00.000", - "lastModified": "2018-10-30T16:26:22.763", + "lastModified": "2024-11-20T23:37:38.300", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -117,6 +116,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11841", "source": "cve@mitre.org" + }, + { + "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-40521-1", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.securityfocus.com/bid/7396", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11841", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1415.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1415.json index 183ce678200..f301c8516e5 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1415.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1415.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1415", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-13T05:00:00.000", - "lastModified": "2017-07-11T01:29:05.680", + "lastModified": "2024-11-20T23:37:38.433", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -90,6 +89,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10149", "source": "cve@mitre.org" + }, + { + "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.9/common/016_recover.patch", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/191675", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10149", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1416.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1416.json index 6633d581642..c2a8f6ceab2 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1416.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1416.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1416", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-18T05:00:00.000", - "lastModified": "2008-09-05T20:26:29.920", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:38.573", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 4.9, @@ -85,6 +84,24 @@ { "url": "http://www.windowsitpro.com/Articles/Index.cfm?ArticleID=19811&DisplayTab=Article", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/541384", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JARL-56TPBQ", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.windowsitpro.com/Articles/Index.cfm?ArticleID=19811&DisplayTab=Article", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1417.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1417.json index ccf5999485a..9dce8fb2d94 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1417.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1417.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1417", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-06T04:00:00.000", - "lastModified": "2017-07-11T01:29:05.743", + "lastModified": "2024-11-20T23:37:38.700", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -103,6 +102,42 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7255", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/710347", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JARL-56TQEN", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/218920", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/247707", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3408", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7255", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1418.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1418.json index 6cff334844d..1b0040d640e 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1418.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1418.json @@ -2,10 +2,8 @@ "id": "CVE-2001-1418", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-06T04:00:00.000", - "lastModified": "2017-07-11T01:29:05.790", + "lastModified": "2024-11-20T23:37:38.840", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "Fixed in Win AIM Beta 4.8.2540 posted Nov. 19th.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -93,6 +91,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10686", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/990451", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JARL-569M8X", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/218920", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10686", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "Fixed in Win AIM Beta 4.8.2540 posted Nov. 19th." } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1419.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1419.json index 8a1b0b54426..5aa02dd33d7 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1419.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1419.json @@ -2,10 +2,8 @@ "id": "CVE-2001-1419", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-02T04:00:00.000", - "lastModified": "2017-07-11T01:29:05.853", + "lastModified": "2024-11-20T23:37:38.967", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorComment": "Fixed in Win AIM Beta 4.8.2540 posted Nov. 19th.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -159,6 +157,48 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7233", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0014.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/507771", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JARL-56TPTN", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/247707", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3398", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7233", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorComment": "Fixed in Win AIM Beta 4.8.2540 posted Nov. 19th." } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1421.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1421.json index cfd23975f7a..deb4c3ffd81 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1421.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1421.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1421", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-06T04:00:00.000", - "lastModified": "2017-07-11T01:29:05.960", + "lastModified": "2024-11-20T23:37:39.257", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -101,6 +100,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7757", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/530299", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JARL-569MD7", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/218920", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/247707", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3756", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7757", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1422.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1422.json index 255609b5b64..372b307b1cf 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1422.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1422.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1422", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-23T05:00:00.000", - "lastModified": "2017-07-11T01:29:06.007", + "lastModified": "2024-11-20T23:37:39.403", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5992", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/303080", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2275", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www1.corest.com/common/showdoc.php?idxseccion=10&idx=117", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5992", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1423.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1423.json index 945dd0cdeab..851d8137b32 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1423.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1423.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1423", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-10T04:00:00.000", - "lastModified": "2017-07-11T01:29:06.057", + "lastModified": "2024-11-20T23:37:39.540", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -83,6 +82,21 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7861", "source": "cve@mitre.org" + }, + { + "url": "http://securitytracker.com/id?1002516", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/140723", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7861", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1424.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1424.json index 011f2638418..5979729c5b9 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1424.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1424.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1424", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-10T04:00:00.000", - "lastModified": "2017-07-11T01:29:06.133", + "lastModified": "2024-11-20T23:37:39.683", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -112,6 +111,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6335", "source": "cve@mitre.org" + }, + { + "url": "http://security.sdsc.edu/self-help/alcatel/alcatel-bugs.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-08.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/212088", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/175229", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2568", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6335", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1425.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1425.json index 91fb99652a4..452e05203ae 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1425.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1425.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1425", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-10T04:00:00.000", - "lastModified": "2017-07-11T01:29:06.197", + "lastModified": "2024-11-20T23:37:39.837", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -115,6 +114,39 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6354", "source": "cve@mitre.org" + }, + { + "url": "http://security.sdsc.edu/self-help/alcatel/alcatel-bugs.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-08.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/243592", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/175229", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2568", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6354", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1426.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1426.json index 610d2dc1df0..ed1a5565f74 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1426.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1426.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1426", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-10T04:00:00.000", - "lastModified": "2017-07-11T01:29:06.493", + "lastModified": "2024-11-20T23:37:39.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -111,6 +110,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6336", "source": "cve@mitre.org" + }, + { + "url": "http://www.cert.org/advisories/CA-2001-08.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/490344", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/175229", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2566", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6336", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1427.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1427.json index 1c14fe0269d..8b6be7fb422 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1427.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1427.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1427", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-11T04:00:00.000", - "lastModified": "2017-07-11T01:29:06.570", + "lastModified": "2024-11-20T23:37:40.107", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -148,6 +147,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6840", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/321475", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "US Government Resource" + ] + }, + { + "url": "http://www.macromedia.com/devnet/security/security_zone/mpsb01-07.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3023", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6840", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1428.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1428.json index 783429fd511..d33d2074fe4 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1428.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1428.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1428", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-24T04:00:00.000", - "lastModified": "2017-07-11T01:29:06.633", + "lastModified": "2024-11-20T23:37:40.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -107,6 +106,46 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6598", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/426459", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/46219", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/186418", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2769", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/2770", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6597", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6598", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1429.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1429.json index 5187d85987f..db0ed8c7421 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1429.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1429.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1429", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-12T05:00:00.000", - "lastModified": "2017-07-11T01:29:06.680", + "lastModified": "2024-11-20T23:37:40.393", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -78,6 +77,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10630", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/203203", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10630", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1430.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1430.json index 8250217d2a3..d72e4798a2f 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1430.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1430.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1430", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-11T04:00:00.000", - "lastModified": "2017-07-11T01:29:06.743", + "lastModified": "2024-11-20T23:37:40.540", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -96,6 +95,35 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6841", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/557136", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/JARL-4ZTKY9", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/196083", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3017", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6841", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1431.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1431.json index 28ea3adca96..51b2060490d 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1431.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1431.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1431", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-08T04:00:00.000", - "lastModified": "2017-07-11T01:29:06.790", + "lastModified": "2024-11-20T23:37:40.677", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -123,6 +122,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8293", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/258731", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8293", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1434.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1434.json index bd392a39b67..feec001649f 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1434.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1434.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1434", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-28T05:00:00.000", - "lastModified": "2017-07-11T01:29:06.977", + "lastModified": "2024-11-20T23:37:41.090", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -1085,6 +1084,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6178", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/ios-snmp-community-vulns-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/848944", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6178", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1435.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1435.json index fbd8f4afc1c..83cd57f2051 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1435.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1435.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1435", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-23T05:00:00.000", - "lastModified": "2017-07-11T01:29:07.040", + "lastModified": "2024-11-20T23:37:41.307", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -79,9 +78,32 @@ "url": "http://www.securityfocus.com/archive/1/165535", "source": "cve@mitre.org" }, + { + "url": "http://www.securityfocus.com/archive/1/165535", + "source": "cve@mitre.org" + }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6157", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/880624", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/165535", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/archive/1/165535", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6157", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1436.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1436.json index f4f39d5109e..41332b8ce44 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1436.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1436.json @@ -2,10 +2,8 @@ "id": "CVE-2001-1436", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-18T05:00:00.000", - "lastModified": "2017-07-11T01:29:07.087", + "lastModified": "2024-11-20T23:37:41.450", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "New version DS1963S corrects problem.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -89,6 +87,28 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10625", "source": "cve@mitre.org" + }, + { + "url": "http://www.atstake.com/research/advisories/2001/a011801-1.txt", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/178560", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10625", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "New version DS1963S corrects problem." } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1438.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1438.json index 713e9c0a6a5..ef5a935097b 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1438.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1438.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1438", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-22T04:00:00.000", - "lastModified": "2017-07-11T01:29:07.197", + "lastModified": "2024-11-20T23:37:41.727", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -106,6 +105,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10637", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/222739", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/82/222110", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10637", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1439.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1439.json index ee9fd3f5148..2a9569f60b9 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1439.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1439.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1439", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-16T05:00:00.000", - "lastModified": "2017-07-11T01:29:07.257", + "lastModified": "2024-11-20T23:37:41.870", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", + "baseScore": 2.1, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -118,6 +117,32 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6111", "source": "cve@mitre.org" + }, + { + "url": "http://www.auscert.org.au/render.html?it=1176", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/268848", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/163910", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6111", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1441.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1441.json index 74ac76fcb03..7ef059bd188 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1441.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1441.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1441", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-02T04:00:00.000", - "lastModified": "2017-07-11T01:29:07.353", + "lastModified": "2024-11-20T23:37:42.143", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", + "baseScore": 6.8, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.8 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, @@ -83,6 +82,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6793", "source": "cve@mitre.org" + }, + { + "url": "http://archive.cert.uni-stuttgart.de/archive/bugtraq/2001/07/msg00021.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/270083", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6793", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1442.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1442.json index d1f09c46f1a..4a34e4e56d5 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1442.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1442.json @@ -2,10 +2,8 @@ "id": "CVE-2001-1442", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-21T04:00:00.000", - "lastModified": "2017-07-11T01:29:07.413", + "lastModified": "2024-11-20T23:37:42.297", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "INN 2.3.0 fixes problem.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -134,6 +132,48 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6398", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0311.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://securitytracker.com/id?1001353", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/943536", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/178011", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2620", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6398", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "INN 2.3.0 fixes problem." } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1443.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1443.json index 738518c1b44..66b75ce44d8 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1443.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1443.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1443", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-27T04:00:00.000", - "lastModified": "2017-07-11T01:29:07.460", + "lastModified": "2024-11-20T23:37:42.440", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10640", "source": "cve@mitre.org" + }, + { + "url": "http://josefsson.org/ktelnet/kerberos-telnet.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/390280", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10640", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1444.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1444.json index e12a68723d5..6f9d5365cc0 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1444.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1444.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1444", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-27T04:00:00.000", - "lastModified": "2017-07-11T01:29:07.507", + "lastModified": "2024-11-20T23:37:42.577", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10640", "source": "cve@mitre.org" + }, + { + "url": "http://josefsson.org/ktelnet/kerberos-telnet.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/774587", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10640", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1445.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1445.json index d914688b9f0..3f4581df5f2 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1445.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1445.json @@ -2,10 +2,8 @@ "id": "CVE-2001-1445", "sourceIdentifier": "cve@mitre.org", "published": "2001-03-01T05:00:00.000", - "lastModified": "2017-07-11T01:29:07.570", + "lastModified": "2024-11-20T23:37:42.710", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "Upgrade to R5.0.8 to resolve the problem.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -128,6 +126,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6591", "source": "cve@mitre.org" + }, + { + "url": "http://www-1.ibm.com/support/docview.wss?rs=899&uid=swg21085603", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/176972", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6591", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "Upgrade to R5.0.8 to resolve the problem." } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1446.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1446.json index 2e3ad936334..6a79e193b8b 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1446.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1446.json @@ -2,10 +2,8 @@ "id": "CVE-2001-1446", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-11T04:00:00.000", - "lastModified": "2017-07-11T01:29:07.617", + "lastModified": "2024-11-20T23:37:42.857", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "It is reported that this issue is addressed in the Apple Mac OS X and Mac OS X Server release versions 10.2 and above. This is not confirmed.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +106,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7103", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0085.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/177243", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3325", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7103", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "It is reported that this issue is addressed in the Apple Mac OS X and Mac OS X Server release versions 10.2 and above. This is not confirmed." } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1447.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1447.json index e307f5b74b6..57ca5e80607 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1447.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1447.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1447", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-17T04:00:00.000", - "lastModified": "2017-07-11T01:29:07.680", + "lastModified": "2024-11-20T23:37:43.003", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", + "baseScore": 7.2, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 + "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, @@ -133,6 +132,47 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7303", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0121.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0130.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://www.ciac.org/ciac/bulletins/m-007.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/945747", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3439", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7303", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1450.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1450.json index 04fe6f8a8ef..5d4aa51e589 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1450.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1450.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1450", "sourceIdentifier": "cve@mitre.org", "published": "2001-05-11T04:00:00.000", - "lastModified": "2021-07-23T12:55:03.667", + "lastModified": "2024-11-20T23:37:43.430", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -120,6 +119,24 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10117", "source": "cve@mitre.org" + }, + { + "url": "http://cert.uni-stuttgart.de/archive/vuln-dev/2001/05/msg00029.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/199408", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10117", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1452.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1452.json index 8083b2598d1..f1ef0f1c0e2 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1452.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1452.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1452", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-31T04:00:00.000", - "lastModified": "2024-02-08T20:47:25.770", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:43.727", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -129,6 +128,41 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://support.microsoft.com/default.aspx?scid=KB%3Ben-us%3Bq241352", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/109475", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/6791", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry", + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3675", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1453.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1453.json index 3b84844a8a0..f77fac09bd6 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1453.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1453.json @@ -2,10 +2,8 @@ "id": "CVE-2001-1453", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-09T05:00:00.000", - "lastModified": "2019-10-07T16:40:02.873", + "lastModified": "2024-11-20T23:37:43.860", "vulnStatus": "Modified", - "cveTags": [], - "evaluatorSolution": "Upgrade to the latest version of MySQL (3.23.33 or later) for fix.", "descriptions": [ { "lang": "en", @@ -20,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -90,6 +88,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6418", "source": "cve@mitre.org" + }, + { + "url": "http://dev.mysql.com/doc/mysql/en/news-3-23-33.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/123384", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/161917", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6418", + "source": "af854a3a-2127-422b-91ae-364da2661108" } - ] + ], + "evaluatorSolution": "Upgrade to the latest version of MySQL (3.23.33 or later) for fix." } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1454.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1454.json index a7b6b6591a5..c20dee2e110 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1454.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1454.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1454", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-09T05:00:00.000", - "lastModified": "2019-10-07T16:40:01.420", + "lastModified": "2024-11-20T23:37:43.997", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6419", "source": "cve@mitre.org" + }, + { + "url": "http://dev.mysql.com/doc/mysql/en/news-3-23-33.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/367320", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/161917", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6419", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1455.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1455.json index f05c52de1e0..513af0d9d3c 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1455.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1455.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1455", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-24T04:00:00.000", - "lastModified": "2017-07-11T01:29:08.133", + "lastModified": "2024-11-20T23:37:44.130", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -98,6 +97,22 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10497", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/837419", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/6060", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10497", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1456.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1456.json index ff1d462e9e8..0393aa544d0 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1456.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1456.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1456", "sourceIdentifier": "cve@mitre.org", "published": "2001-09-04T04:00:00.000", - "lastModified": "2017-07-11T01:29:08.197", + "lastModified": "2024-11-20T23:37:44.267", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -177,6 +176,36 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7088", "source": "cve@mitre.org" + }, + { + "url": "ftp://patches.sgi.com/support/free/security/advisories/20011104-01-I", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "http://www.cert.org/advisories/CA-2001-25.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/206723", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3290", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7088", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1458.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1458.json index 21085d1d463..b60a48a424f 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1458.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1458.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1458", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-15T04:00:00.000", - "lastModified": "2017-07-11T01:29:08.320", + "lastModified": "2024-11-20T23:37:44.550", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -111,6 +110,40 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7287", "source": "cve@mitre.org" + }, + { + "url": "http://online.securityfocus.com/archive/1/220667", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://support.novell.com/servlet/tidfinder/2960443", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.foundstone.com/index.htm?subnav=resources/navigation.htm&subcontent=/resources/advisories_template.htm%3Findexid%3D12", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/341539", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.novell.com/coolsolutions/gwmag/features/a_webaccess_security_gw.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.securityfocus.com/bid/3436", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7287", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1459.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1459.json index 3254bd5e16f..795e879c5a1 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1459.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1459.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1459", "sourceIdentifier": "cve@mitre.org", "published": "2001-06-19T04:00:00.000", - "lastModified": "2017-07-11T01:29:08.383", + "lastModified": "2024-11-20T23:37:44.693", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -125,6 +124,29 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6757", "source": "cve@mitre.org" + }, + { + "url": "http://marc.info/?l=bugtraq&m=99324968918628&w=2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/797027", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2917", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6757", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1460.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1460.json index 70c490b8831..f1b117b2da8 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1460.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1460.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1460", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-13T04:00:00.000", - "lastModified": "2017-07-11T01:29:08.447", + "lastModified": "2024-11-20T23:37:44.840", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -108,6 +107,37 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7280", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0088.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch" + ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0091.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/921547", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3435", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7280", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1461.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1461.json index d057055d4f5..f96d12b7a05 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1461.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1461.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1461", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-22T04:00:00.000", - "lastModified": "2017-07-11T01:29:08.507", + "lastModified": "2024-11-20T23:37:44.980", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7397", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/348040", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3461", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7397", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1462.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1462.json index 63ac92ca8bc..dae586a1341 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1462.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1462.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1462", "sourceIdentifier": "cve@mitre.org", "published": "2001-10-24T04:00:00.000", - "lastModified": "2017-07-11T01:29:08.557", + "lastModified": "2024-11-20T23:37:45.117", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -86,6 +85,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7399", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/609840", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3462", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7399", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1463.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1463.json index 7205f67a981..180aae6c8fa 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1463.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1463.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1463", "sourceIdentifier": "cve@mitre.org", "published": "2001-11-19T05:00:00.000", - "lastModified": "2020-07-28T14:34:03.343", + "lastModified": "2024-11-20T23:37:45.257", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -91,6 +90,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7925", "source": "cve@mitre.org" + }, + { + "url": "http://securitytracker.com/id?1002882", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/279763", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7925", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1464.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1464.json index 6f92e22db7c..1bb4b8077ea 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1464.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1464.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1464", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-10T05:00:00.000", - "lastModified": "2017-07-11T01:29:08.663", + "lastModified": "2024-11-20T23:37:45.400", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -80,6 +79,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7928", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/403307", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7928", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1467.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1467.json index bb978fc50bd..069b97ca8dc 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1467.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1467.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1467", "sourceIdentifier": "cve@mitre.org", "published": "2001-04-11T04:00:00.000", - "lastModified": "2017-07-11T01:29:08.790", + "lastModified": "2024-11-20T23:37:45.830", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -94,6 +93,33 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6382", "source": "cve@mitre.org" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0173.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0192.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://securitytracker.com/id?1001303", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/527736", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2632", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6382", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1468.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1468.json index a5c65e2f99d..13677bf9aaf 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1468.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1468.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1468", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-07T05:00:00.000", - "lastModified": "2017-07-11T01:29:08.853", + "lastModified": "2024-11-20T23:37:45.970", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -151,6 +150,25 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6774", "source": "cve@mitre.org" + }, + { + "url": "http://securitytracker.com/id?1001408", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.kb.cert.org/vuls/id/391347", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/2970", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6774", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1469.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1469.json index 55fa860be5a..708b9829e33 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1469.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1469.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1469", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-18T05:00:00.000", - "lastModified": "2017-07-11T01:29:08.900", + "lastModified": "2024-11-20T23:37:46.123", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -114,6 +113,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6449", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/25309", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6449", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1470.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1470.json index 04638b3a19a..8041a154bcc 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1470.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1470.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1470", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-18T05:00:00.000", - "lastModified": "2017-07-11T01:29:08.960", + "lastModified": "2024-11-20T23:37:46.263", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -113,6 +112,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6472", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/315308", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6472", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1471.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1471.json index 4379ffc2f7c..8c01c01c1e1 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1471.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1471.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1471", "sourceIdentifier": "cve@mitre.org", "published": "2001-07-31T04:00:00.000", - "lastModified": "2024-02-15T21:06:58.010", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-20T23:37:46.400", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 5.9 @@ -41,13 +40,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -131,6 +130,47 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0123.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-08/0087.html", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/920931", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3167", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Exploit", + "Patch", + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6944", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1472.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1472.json index 69d4fe91815..35c3414643a 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1472.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1472.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1472", "sourceIdentifier": "cve@mitre.org", "published": "2001-08-03T04:00:00.000", - "lastModified": "2017-07-11T01:29:09.087", + "lastModified": "2024-11-20T23:37:46.543", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 4.6, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 4.6 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, @@ -97,6 +96,31 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6944", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/314347", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "http://www.securityfocus.com/archive/1/201715", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "http://www.securityfocus.com/bid/3142", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6944", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1473.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1473.json index d96b2a5090c..f9c4569f0eb 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1473.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1473.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1473", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-18T05:00:00.000", - "lastModified": "2017-07-11T01:29:09.150", + "lastModified": "2024-11-20T23:37:46.690", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -113,6 +112,17 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6603", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/684820", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6603", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1474.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1474.json index be0e13d9dc7..52c8fa6884a 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1474.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1474.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1474", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-18T05:00:00.000", - "lastModified": "2017-07-11T01:29:09.197", + "lastModified": "2024-11-20T23:37:46.827", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -114,6 +113,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6604", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/786900", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6604", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1475.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1475.json index 1a8770971fa..f0618a9dfc8 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1475.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1475.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1475", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-18T05:00:00.000", - "lastModified": "2017-07-11T01:29:09.257", + "lastModified": "2024-11-20T23:37:46.960", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -114,6 +113,18 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6490", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/665372", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6490", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2001/CVE-2001-14xx/CVE-2001-1476.json b/CVE-2001/CVE-2001-14xx/CVE-2001-1476.json index 2017b17d944..0f3d87e8185 100644 --- a/CVE-2001/CVE-2001-14xx/CVE-2001-1476.json +++ b/CVE-2001/CVE-2001-14xx/CVE-2001-1476.json @@ -2,9 +2,8 @@ "id": "CVE-2001-1476", "sourceIdentifier": "cve@mitre.org", "published": "2001-01-18T05:00:00.000", - "lastModified": "2017-07-11T01:29:09.320", + "lastModified": "2024-11-20T23:37:47.110", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -115,6 +114,19 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6490", "source": "cve@mitre.org" + }, + { + "url": "http://www.kb.cert.org/vuls/id/565052", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Patch", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6490", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2004/CVE-2004-17xx/CVE-2004-1776.json b/CVE-2004/CVE-2004-17xx/CVE-2004-1776.json index bc1e2f19dcc..155b5d47280 100644 --- a/CVE-2004/CVE-2004-17xx/CVE-2004-1776.json +++ b/CVE-2004/CVE-2004-17xx/CVE-2004-1776.json @@ -2,9 +2,8 @@ "id": "CVE-2004-1776", "sourceIdentifier": "cve@mitre.org", "published": "2001-02-28T05:00:00.000", - "lastModified": "2017-07-11T01:31:20.730", + "lastModified": "2024-11-20T23:51:43.170", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,13 +18,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -93,6 +92,27 @@ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6180", "source": "cve@mitre.org" + }, + { + "url": "http://www.cisco.com/warp/public/707/ios-snmp-community-vulns-pub.shtml", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http://www.kb.cert.org/vuls/id/840665", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6180", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/README.md b/README.md index ecca321f5e0..65083d74541 100644 --- a/README.md +++ b/README.md @@ -13,7 +13,7 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-11-20T23:00:19.310482+00:00 +2024-11-21T21:05:38.398361+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD @@ -27,7 +27,7 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2024-11-20T01:00:10.085927+00:00 +2024-11-21T01:00:10.144559+00:00 ``` ### Total Number of included CVEs @@ -38,30 +38,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### CVEs added in the last Commit -Recently added CVEs: `15` +Recently added CVEs: `0` -- [CVE-2024-48530](CVE-2024/CVE-2024-485xx/CVE-2024-48530.json) (`2024-11-20T21:15:07.300`) -- [CVE-2024-48531](CVE-2024/CVE-2024-485xx/CVE-2024-48531.json) (`2024-11-20T21:15:07.400`) -- [CVE-2024-48533](CVE-2024/CVE-2024-485xx/CVE-2024-48533.json) (`2024-11-20T21:15:07.487`) -- [CVE-2024-48534](CVE-2024/CVE-2024-485xx/CVE-2024-48534.json) (`2024-11-20T21:15:07.567`) -- [CVE-2024-48535](CVE-2024/CVE-2024-485xx/CVE-2024-48535.json) (`2024-11-20T21:15:07.660`) -- [CVE-2024-48536](CVE-2024/CVE-2024-485xx/CVE-2024-48536.json) (`2024-11-20T21:15:07.740`) -- [CVE-2024-48982](CVE-2024/CVE-2024-489xx/CVE-2024-48982.json) (`2024-11-20T21:15:07.830`) -- [CVE-2024-48984](CVE-2024/CVE-2024-489xx/CVE-2024-48984.json) (`2024-11-20T21:15:07.920`) -- [CVE-2024-48986](CVE-2024/CVE-2024-489xx/CVE-2024-48986.json) (`2024-11-20T21:15:08.007`) -- [CVE-2024-49203](CVE-2024/CVE-2024-492xx/CVE-2024-49203.json) (`2024-11-20T21:15:08.090`) -- [CVE-2024-52581](CVE-2024/CVE-2024-525xx/CVE-2024-52581.json) (`2024-11-20T21:15:08.320`) -- [CVE-2024-52677](CVE-2024/CVE-2024-526xx/CVE-2024-52677.json) (`2024-11-20T21:15:08.490`) -- [CVE-2024-52701](CVE-2024/CVE-2024-527xx/CVE-2024-52701.json) (`2024-11-20T21:15:08.577`) -- [CVE-2024-52702](CVE-2024/CVE-2024-527xx/CVE-2024-52702.json) (`2024-11-20T21:15:08.667`) -- [CVE-2024-52765](CVE-2024/CVE-2024-527xx/CVE-2024-52765.json) (`2024-11-20T21:15:08.783`) ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `4000` -- [CVE-2024-29292](CVE-2024/CVE-2024-292xx/CVE-2024-29292.json) (`2024-11-20T21:15:07.040`) +- [CVE-2001-1447](CVE-2001/CVE-2001-14xx/CVE-2001-1447.json) (`2024-11-20T23:37:43.003`) +- [CVE-2001-1450](CVE-2001/CVE-2001-14xx/CVE-2001-1450.json) (`2024-11-20T23:37:43.430`) +- [CVE-2001-1452](CVE-2001/CVE-2001-14xx/CVE-2001-1452.json) (`2024-11-20T23:37:43.727`) +- [CVE-2001-1453](CVE-2001/CVE-2001-14xx/CVE-2001-1453.json) (`2024-11-20T23:37:43.860`) +- [CVE-2001-1454](CVE-2001/CVE-2001-14xx/CVE-2001-1454.json) (`2024-11-20T23:37:43.997`) +- [CVE-2001-1455](CVE-2001/CVE-2001-14xx/CVE-2001-1455.json) (`2024-11-20T23:37:44.130`) +- [CVE-2001-1456](CVE-2001/CVE-2001-14xx/CVE-2001-1456.json) (`2024-11-20T23:37:44.267`) +- [CVE-2001-1458](CVE-2001/CVE-2001-14xx/CVE-2001-1458.json) (`2024-11-20T23:37:44.550`) +- [CVE-2001-1459](CVE-2001/CVE-2001-14xx/CVE-2001-1459.json) (`2024-11-20T23:37:44.693`) +- [CVE-2001-1460](CVE-2001/CVE-2001-14xx/CVE-2001-1460.json) (`2024-11-20T23:37:44.840`) +- [CVE-2001-1461](CVE-2001/CVE-2001-14xx/CVE-2001-1461.json) (`2024-11-20T23:37:44.980`) +- [CVE-2001-1462](CVE-2001/CVE-2001-14xx/CVE-2001-1462.json) (`2024-11-20T23:37:45.117`) +- [CVE-2001-1463](CVE-2001/CVE-2001-14xx/CVE-2001-1463.json) (`2024-11-20T23:37:45.257`) +- [CVE-2001-1464](CVE-2001/CVE-2001-14xx/CVE-2001-1464.json) (`2024-11-20T23:37:45.400`) +- [CVE-2001-1467](CVE-2001/CVE-2001-14xx/CVE-2001-1467.json) (`2024-11-20T23:37:45.830`) +- [CVE-2001-1468](CVE-2001/CVE-2001-14xx/CVE-2001-1468.json) (`2024-11-20T23:37:45.970`) +- [CVE-2001-1469](CVE-2001/CVE-2001-14xx/CVE-2001-1469.json) (`2024-11-20T23:37:46.123`) +- [CVE-2001-1470](CVE-2001/CVE-2001-14xx/CVE-2001-1470.json) (`2024-11-20T23:37:46.263`) +- [CVE-2001-1471](CVE-2001/CVE-2001-14xx/CVE-2001-1471.json) (`2024-11-20T23:37:46.400`) +- [CVE-2001-1472](CVE-2001/CVE-2001-14xx/CVE-2001-1472.json) (`2024-11-20T23:37:46.543`) +- [CVE-2001-1473](CVE-2001/CVE-2001-14xx/CVE-2001-1473.json) (`2024-11-20T23:37:46.690`) +- [CVE-2001-1474](CVE-2001/CVE-2001-14xx/CVE-2001-1474.json) (`2024-11-20T23:37:46.827`) +- [CVE-2001-1475](CVE-2001/CVE-2001-14xx/CVE-2001-1475.json) (`2024-11-20T23:37:46.960`) +- [CVE-2001-1476](CVE-2001/CVE-2001-14xx/CVE-2001-1476.json) (`2024-11-20T23:37:47.110`) +- [CVE-2004-1776](CVE-2004/CVE-2004-17xx/CVE-2004-1776.json) (`2024-11-20T23:51:43.170`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 75446479d9d..6cf56fa12d4 100644 --- a/_state.csv +++ b/_state.csv @@ -1,628 +1,628 @@ cve,new,changed,sha256,lastModifiedNVD -CVE-1999-0001,0,0,9e73185504163ee4a7cf6941fa00d5ca5d9bc1a8050446fc49d70fe50c07a751,2010-12-16T05:00:00 -CVE-1999-0002,0,0,52ad26bc78bc155140feacd4d850b7ed9051fb5126f4883feb1552eb8bfb601c,2009-01-26T05:00:00 -CVE-1999-0003,0,0,3a125ee5553459e11723b19dc50c18dfd3195cf8dd418ba15cf0249d29090526,2018-10-30T16:26:22.357000 -CVE-1999-0004,0,0,f08da57ccc696d31a7cb70b7295a6515680992e2031c9aa9fe117bcc9a4cd3fe,2018-10-12T21:29:02.120000 -CVE-1999-0005,0,0,8b017dd50eb7824c23a2900de39cb981ff0974e42c3499b8b54bdd369b7b5e20,2008-09-09T12:33:31.117000 -CVE-1999-0006,0,0,48f21e030b02e3518c9b1f40c086ca15a7e4bff1297da6d8fe275b422fd5f503,2024-10-29T14:35:00.930000 -CVE-1999-0007,0,0,5667e64786a829159abdd94021a3fe54fd18268a2befb79ceda4747e6e2e83a6,2020-04-02T13:31:03.237000 -CVE-1999-0008,0,0,f126f01ab79dda86a2d2b539ee9d9e2b20cb5fea1756509c890b57d81d941634,2018-10-30T16:26:22.357000 -CVE-1999-0009,0,0,2ad374e3241b0e0481e637ce2ac40875a9368043e4fbd5a2e3c7019c6ef02a59,2018-10-30T16:26:22.357000 -CVE-1999-0010,0,0,b2d9205c369434725a777a4fb51278c7eed9c57d24338f16b71dcd4e172b10e8,2018-10-30T16:26:22.717000 -CVE-1999-0011,0,0,64efe5255b17ce306a76872c16806cf54c48d2975ee45af7619fa6f0a5a7f1f9,2018-10-30T16:26:22.717000 -CVE-1999-0012,0,0,7b987487830ce988d6a26f9973f1d88507bc3d26496e593a7ab40f4ebd4c6bdc,2022-08-17T07:15:08.063000 -CVE-1999-0013,0,0,99e7296ca5a2e9a269f8bf0def8aeeff1dcffd94f2ff84d6372da71ad828d868,2024-08-01T19:35:04.473000 -CVE-1999-0014,0,0,4bcfdd4287c6b6d7f0e1557e328257a2142545347dd69388e6bb46c6ad720d0f,2008-09-09T12:33:32.087000 -CVE-1999-0015,0,0,8ba725f4ba09d86b7330e4ad6b6bb666e4943fb65c9170ba93ac2be9c41c2068,2018-05-03T01:29:00.707000 -CVE-1999-0016,0,0,12753a8e32dead3d81db3ae681c0c1c88f76871546c1043cf158936b454a6c9f,2008-09-09T12:33:32.243000 -CVE-1999-0017,0,0,42194a74037a3ef05af3f396c36cded49be5f854d5856b84b39b5546b77c0dee,2022-08-17T07:15:08.243000 -CVE-1999-0018,0,0,9f125eee321be1905535dae949eaa3bdc345a55047d20826c9103319587eacdf,2018-10-30T16:26:22.357000 -CVE-1999-0019,0,0,acdcaacf15c2e70b19d8b852d642c54c72eb5a0ab4c515191f9c36763168ce6b,2008-09-09T12:33:32.460000 +CVE-1999-0001,0,1,3b41254f36d1aaabcd24934e702ca43bc6f27e6b27aed6da38737fdd32aee528,2024-11-20T23:27:31.207000 +CVE-1999-0002,0,1,cbea79f95861df9300e39b52e018e8bca1bef1d5be5a675ebbe88a5a9963ab0f,2024-11-20T23:27:34.413000 +CVE-1999-0003,0,1,3b78aad01117a04f24e492e0666a5fb6b517e900543fb1c04b48d49b89497570,2024-11-20T23:27:34.613000 +CVE-1999-0004,0,1,9b09dee0461fa4951661fa075a593078102b44ec35610061398dec9ded84ad6b,2024-11-20T23:27:34.817000 +CVE-1999-0005,0,1,7ea73832b35c2c681857f72c93b2260a87a7b316bd51a135b0c15aef03a2cb8f,2024-11-20T23:27:34.987000 +CVE-1999-0006,0,1,6ae7cc7b74020df15379914bc2ee1dc474585e2f018ffaa7ffe847f07bbe5fce,2024-11-20T23:27:35.167000 +CVE-1999-0007,0,1,31a436c4a4eb3f69010c1d4545c97842d0cd1500f1a4e1c6b5b409e32d784a63,2024-11-20T23:27:35.517000 +CVE-1999-0008,0,1,694d0b11600208215e58b67f5d4a4bae4466d8799df30f948e33db9a6bfdbecb,2024-11-20T23:27:35.707000 +CVE-1999-0009,0,1,454a9827681208a6613f1d0eef19dd4233018e4ca053d89485061abe3fb10565,2024-11-20T23:27:35.853000 +CVE-1999-0010,0,1,ff103aa737ae5d8bff75d4bbef014528c3bf7e1dbc9aab66537640686b5231ec,2024-11-20T23:27:36.070000 +CVE-1999-0011,0,1,63981740fab4054adb1972ebe930641d47a866c7193354f878826e1b8746363b,2024-11-20T23:27:36.247000 +CVE-1999-0012,0,1,57f1084fd9c74c3b1d0db09b7c57881f3c5f5a6ce08aa694f9d19906d1b88f47,2024-11-20T23:27:36.403000 +CVE-1999-0013,0,1,d351218ae4e88dd22d371556f9458275ac5a7a5510dd5b446d217b16da69cf99,2024-11-20T23:27:36.573000 +CVE-1999-0014,0,1,95cc6c4a2a566357b78a4b57334ef05f917cd4c9843e667390df12d3f28c9245,2024-11-20T23:27:36.817000 +CVE-1999-0015,0,1,b7538b9fb703367e554916856d2da35ff8bfa2fd47b5064972bc68850a92b23d,2024-11-20T23:27:36.980000 +CVE-1999-0016,0,1,e4e50574c33d824726a0605524256b4770c556a24f384cf62bf8548f4da653d9,2024-11-20T23:27:37.157000 +CVE-1999-0017,0,1,356625858a78227fb1c11e1358e400720520f41b5331dc66fd6f7260ab4fe94e,2024-11-20T23:27:37.323000 +CVE-1999-0018,0,1,10d19d0d92841776bf1039a798d203f59c84ed289ced4e5689fa23157539d808,2024-11-20T23:27:37.500000 +CVE-1999-0019,0,1,1de97a0cc6617c3a7e57b28cfb04358175a245819b9f6af562ab249f2833f3c0,2024-11-20T23:27:37.667000 CVE-1999-0020,0,0,e25596084efd5d8daec7e761cdec745254d557e48519c1e7dad0c6b1abbd0d7e,2023-11-07T01:54:53.530000 -CVE-1999-0021,0,0,653c238e42c5cdb47c5c89d523a8a527e70fab9bfb953e6c17d27bf1bc18ac56,2008-09-09T12:33:34.930000 -CVE-1999-0022,0,0,acba7dbc4ca77e5064998e165b44b59e05f7acac18fb4f78ab1f31e39e84f453,2024-10-29T14:35:02.103000 -CVE-1999-0023,0,0,771dbbfe88e214bbf5d2fd04114226719669a7e791cd919f78536f582e8fe6c5,2022-08-17T07:15:08.357000 -CVE-1999-0024,0,0,a53bc7b34627be8f46db79df7c0696c41786542e03f20c10b1eb23b1a427183b,2022-08-17T07:15:08.443000 -CVE-1999-0025,0,0,6c6407f328012c5416b209d35e346a687d97406b934eb8c868f128082df5341c,2018-05-03T01:29:00.957000 -CVE-1999-0026,0,0,f9caf922c508972730247bfc7e867c55914ff079be00e0eef5f0c214abea25ea,2022-08-17T07:15:08.527000 -CVE-1999-0027,0,0,f7e33215150f66046a5642a64a14620c3ac916e797bbad850bedc353a4daa610,2022-08-17T07:15:08.580000 -CVE-1999-0028,0,0,45a87a430985a1eac9173b76b0a64f87e3ac56a2775c2f5011c966800857b980,2022-08-17T07:15:08.637000 -CVE-1999-0029,0,0,353ea6e62ec1cf420835a811e5850b31a9702d069699bc7b862aff407aced817,2024-10-29T15:35:01.487000 -CVE-1999-0030,0,0,9d18e6d9dbc7f2571f4d8b358d8015df71fa19ccf517329c01942d3017115903,2022-08-17T07:15:08.743000 -CVE-1999-0031,0,0,d3e9363bb7c96b3d84066b2e3da2defae4e6116d4eb96c7b418773e581f85675,2024-02-14T01:17:43.863000 -CVE-1999-0032,0,0,57dd00fc1961e4d4c387499ac05792a9fe192ac191f5589da8f7faf9c7ccac9b,2008-09-09T12:33:35.867000 -CVE-1999-0033,0,0,4ddb04e149c4d937e15944351127ab035e870177ccb3ef8aec59d00db8cc3ba5,2022-08-17T07:15:08.797000 -CVE-1999-0034,0,0,43bb5bdf16feb1716fd4c515e99849db419fb22188c6e9f91b6c40a76e52d2fa,2022-08-17T07:15:08.867000 -CVE-1999-0035,0,0,2b77a0699cc5e5ebdeb4870fddbdffd7df51c593a91f98e3b0f2c9ae32fb185f,2022-08-17T07:15:08.930000 -CVE-1999-0036,0,0,190bf2cf7f9595165e59cf4049b53593f6003ff2c2fe321938028cb0e40973a9,2024-10-29T14:35:02.970000 -CVE-1999-0037,0,0,d38bd6b9e0375b7fa44485e0d1d6c73541ae8bce5f8d9e8d5d51c4af1812b56d,2022-08-17T07:15:08.993000 -CVE-1999-0038,0,0,0e695c6ea4468dc7260d5239b78b551040c17942d36f3c7876221e3099aafb7e,2024-09-12T15:35:31.693000 -CVE-1999-0039,0,0,663ca0cbe1947ed25ded76a3fcb97f2a9ac70d43241bfe92c0b4661e5f666022,2018-05-03T01:29:01.223000 -CVE-1999-0040,0,0,a84d03ec8353b15fecb32d6cce6c89013d4deb319f44cc51d7a56c36cb8cb7fe,2022-08-17T07:15:09.177000 -CVE-1999-0041,0,0,53c5f3b22e946cd681d04783ff577d50057fc9ccd66163b1ccd983fcc9ac9d07,2022-08-17T07:15:09.257000 -CVE-1999-0042,0,0,074981982f5b16e83ffefa9573d2ccec180e054a4a2c6ef37cfb381ea8e9ebb5,2022-08-17T07:15:09.337000 -CVE-1999-0043,0,0,f7ed2de130ef4bf8fba9f2a7b1acbce38d2e7341ea7d4364becd0b8626923ed7,2024-08-01T20:35:06.103000 -CVE-1999-0044,0,0,f2ac896b24fbde5ea519ce83465d6b8c23ffe5d4e6fdcf09f1fb7ff405bcc14f,2008-09-09T12:33:36.743000 -CVE-1999-0045,0,0,88173d1334d5b2eec2688810c7f90187afb18ad00a1145226c841e41ea0d0ee9,2022-08-17T07:15:09.487000 -CVE-1999-0046,0,0,eb166f35eb407c51909ea4f7a04ac0f61b06de9e1d3106398e14842ab45df7a3,2024-02-09T03:19:37.180000 -CVE-1999-0047,0,0,68ae504574093a73bd7ae1789959361e55ec9a741f68008f9659563273c7b1e6,2008-09-09T12:33:36.947000 -CVE-1999-0048,0,0,435a062add3eacf1eadc6878b1451fbb8a810bd1154f9eed3164b268e18baf76,2008-09-09T12:33:37.007000 -CVE-1999-0049,0,0,e2d793e5ff2913b43811aa18497587ebc9a7a979c11240baba6ec77eb403673a,2022-08-17T07:15:09.680000 -CVE-1999-0050,0,0,0f0c93ca369b71ccfb078ac3a1b5f144fa0e2b1e3df8404f60f42fb3838b4be7,2022-08-17T07:15:09.737000 -CVE-1999-0051,0,0,60c65a707911a48eb7e50e893f160f2ca5c584eac7efca12f6546de4577d3071,2022-08-17T07:15:09.807000 -CVE-1999-0052,0,0,476bace8670f7e75c218ca68d2aaba4e8f32f82fa7918382479e9e42763030fd,2024-08-01T21:35:05.723000 -CVE-1999-0053,0,0,01cae8f41a7f9a52b0c5adb00521201a8f9916fe62d59c2baa1a813b8d5f76c5,2008-09-05T20:16:20.580000 -CVE-1999-0054,0,0,d0b5674054bc85b89df4d053cc96ad02654076bc0af00715c6e76833dcf5e95e,2018-10-30T16:26:22.357000 -CVE-1999-0055,0,0,bae5adae7b37bede0754c8b513a95ab370c57f69a832f48c132fbbedcca96e40,2018-10-30T16:26:22.357000 -CVE-1999-0056,0,0,6adfc78550e85fa98c7dd9534e7df9c37feab1f810de6d4b39ab7dce0dd1c63e,2018-10-30T16:26:22.357000 -CVE-1999-0057,0,0,6d4d37af19b23004fca108bd9414cbbbbb1f68b6974eea81c41f0381c7746263,2008-09-09T12:33:39.103000 -CVE-1999-0058,0,0,e799c25bfff15128834b9887d339866c0a551b25400dbda760e84f75cd2c781b,2008-09-09T12:33:39.163000 -CVE-1999-0059,0,0,d5b8f5775cb9638204c7380e0975bca05c6f4d6ffd21ee3711fdf025c119babc,2024-08-01T21:35:06.543000 -CVE-1999-0060,0,0,d386bc83e5c97ad50683036fc6d3c9db149d81b2cc58f4be7ab7c38cf72e544c,2022-08-17T06:15:08.027000 -CVE-1999-0061,0,0,f5c16bbd849c0b71a355d16e091eef4d00356d49071a0234ffbf1d43b868461b,2022-08-17T07:15:09.920000 -CVE-1999-0062,0,0,7b65235b8ce0a9518c6254f17f101a31c9d1fbe88b95a55ad3ca11d12311b804,2008-09-09T12:33:39.447000 -CVE-1999-0063,0,0,5f2f00a39fd9dff02747a49ec48c6a14400a4a016980905ba2700e64a887c616,2022-08-17T07:15:10.067000 -CVE-1999-0064,0,0,1fea3331ed85e493d8a0dfe8d684db8bf696d2a187e67fa12f7b6c4364cd4bdc,2022-08-17T06:15:09.317000 -CVE-1999-0065,0,0,f0c2c1f286691a9eebf7a969054e415ed7a901c4c56ae020615aa57ff3e95e34,2018-10-30T16:26:22.357000 -CVE-1999-0066,0,0,f02b2845fb33a67ec726a2c054bb01f63b94a3ad917f58e7fcb3201f8a1c33d4,2024-08-01T21:35:07.360000 -CVE-1999-0067,0,0,c83feb7cb1dd270e2af3e32e9eee478908130f96e08b919c5cc0d19a11f40fa9,2024-01-26T20:00:52.747000 -CVE-1999-0068,0,0,3dd8e94b682270deaebbdccd7049effcf16f72744562dfffb352e789ad9e0abe,2008-09-09T12:33:39.867000 -CVE-1999-0069,0,0,0bcc5fab6883c0aa64514fee459d0a9945b44e6923239e8db221bd7f10dac443,2024-08-01T20:35:06.997000 -CVE-1999-0070,0,0,d0244b894f7e078b07afb975d233d213cd687cdb295aee0312b5edea7f78891c,2023-11-07T01:54:54.613000 -CVE-1999-0071,0,0,a047376b078dfa7b69c3134baf6760df5b3e48f03e3f208af417dffc6a3dfc24,2022-08-17T07:15:10.140000 -CVE-1999-0072,0,0,bc771b2938919c1bebd813741439f24a45f0731c4b6746077e1ffeb9592873e7,2022-08-17T07:15:10.197000 -CVE-1999-0073,0,0,099c4b790880593cd276b5110f24757de24f79c9608ca2859c6ed81a7a2c15d2,2022-08-17T07:15:10.250000 -CVE-1999-0074,0,0,9811f8961b596ef0b624489b2aeaf05ff6467745708214ea45f5c4b3aaedf120,2022-08-17T06:15:09.667000 -CVE-1999-0075,0,0,ff73543c446ff4ceb7277ddb33d9ab0b697db7ec68ef5892926984097d9ff2d0,2008-09-09T12:33:40.353000 -CVE-1999-0076,0,0,fd8982776120635f9b783e3bcf48c4960fc0da9e323707740e3e2b86cf524957,2022-08-17T07:15:10.320000 -CVE-1999-0077,0,0,c7e59a0f631ac222d37133a1f104ce402d0375e04e5dc14520230432bd7941a7,2017-10-10T01:29:00.310000 -CVE-1999-0078,0,0,85c76918b58edfce98de5dc56f1452208eef1252fa5f9f162a4aa30eaef174e1,2022-08-17T07:15:10.370000 -CVE-1999-0079,0,0,cb828260a8ee9940e2330eb15a2d5f63ada09c0054498e40a05b1bce75ab10b8,2022-08-17T07:15:10.440000 -CVE-1999-0080,0,0,87c6168d3bdb331a785509d027dfb022ff26d055186394b8ab87da2977c84221,2022-08-17T06:15:09.930000 -CVE-1999-0081,0,0,c608ca15940f9d8e5e44f027f5f966ba9d2879a9b6d73a892e226fd5b24d23b0,2022-08-17T06:15:10.197000 -CVE-1999-0082,0,0,213f956e69ce761aaa9ad28e28931e452a4922b75a1201f90d383926014f2936,2008-09-09T12:33:40.853000 -CVE-1999-0083,0,0,27debd8f695f563ae57be1dd0fda333a25ab234b0500cc4e43e8546bf9c19ea6,2022-08-17T06:15:10.423000 -CVE-1999-0084,0,0,39c0ba90558a88fc326d40dc0a1b3627ab1d3f316217260fabd60b9327b6d137,2024-08-01T21:35:07.727000 -CVE-1999-0085,0,0,14ce796eb9b5f138f0dfff1023c242fab33bc27827e769c8f98b08b6027233e6,2018-05-03T01:29:01.600000 -CVE-1999-0086,0,0,a7d537b0d78d70500af19ee40c7f6b46b82ee909283453bd0163b3f68df57175,2022-08-17T07:15:10.497000 -CVE-1999-0087,0,0,70dec83e05ef576a6c4ed233d1efc41efb6df1216b0a286c56351626c0bf0c68,2008-09-09T12:33:41.243000 -CVE-1999-0088,0,0,39720922fb96165a1906bc6c17de9b53572de1551d2d3cdf23a8b5d87913ec12,2023-11-07T01:54:54.867000 -CVE-1999-0089,0,0,3aed2860b81f2e21ebcf7647b7022645c95fc9c54fd1a2206f24fe9768ea6a8c,2022-08-17T07:15:10.547000 -CVE-1999-0090,0,0,357f1f6fe1591259d2fceafc7189389c1c7abffc42057aac64f167eda50f1e2f,2022-08-17T07:15:10.600000 -CVE-1999-0091,0,0,d769f4c03b9d2071903e913e17787365acb0a6ea5d9925e7d791749b6d961cd6,2022-08-17T07:15:10.653000 -CVE-1999-0092,0,0,9e6b47c4b0b17dc1b2cbcd4b5314119d9304ddc8ee1028f0e3a158dba94b0198,2022-08-17T07:15:10.703000 -CVE-1999-0093,0,0,b1fe83f76905987e5ce2a3e1da854f71b8d4661dfe06e675835ab2fc39e948a1,2022-08-17T07:15:10.753000 -CVE-1999-0094,0,0,7f43ac9ab6f54e9ce7d07eb4d1098d1474185a94054ba9dbeb2d074e64039a0f,2022-08-17T07:15:10.803000 -CVE-1999-0095,0,0,12a113df539979f2b64b9bdb1e7d9390fdb825d6dadbe6f1531eff825863e17c,2019-06-11T20:29:00.263000 -CVE-1999-0096,0,0,5b23790b471342c519b18013428ef2c07934d1a3b05ca7867cc8f75f2dfad972,2008-09-09T12:33:41.883000 -CVE-1999-0097,0,0,540e9a11342ff5eaadba3decff0aaa139b0c7a828bdb8e1ded055ff6fb392d3d,2022-08-17T07:15:10.853000 -CVE-1999-0098,0,0,c83f26372a3384b311d617436adc95112013790dbb6aafe38f705ca9c5c66b8c,2022-08-17T07:15:10.917000 -CVE-1999-0099,0,0,7c724d48852f9a877eb0cfe375602f12407c9f6ffbfbb37abbfa597a9045a19d,2022-08-17T07:15:10.977000 -CVE-1999-0100,0,0,54f4ee47e8a3a6390e3a4156c2eb4c70ed0d494ef8b4d0b111d2f94575979af4,2022-08-17T07:15:11.050000 -CVE-1999-0101,0,0,8c946b3312bfcc844b3078058547cbca258d80e79eb84145748b81b897f185b9,2008-09-09T12:33:45.460000 -CVE-1999-0102,0,0,b6ade3889bb6d991efac09b760287bebb6eaec4f2155af30c86941ad3eaa5137,2022-08-17T07:15:11.103000 -CVE-1999-0103,0,0,6e70fc0dfdb30566eb53bd9b34552b1633a7cdcd7068d2e0771ab358c3edb3f5,2018-08-22T18:29:00.293000 -CVE-1999-0104,0,0,ba4aa4b4ea41bb1dec27dd5f442d7ea63a455b1159ffeee52ff1e6ceeb5b538e,2018-08-22T10:29:00.307000 -CVE-1999-0105,0,0,0a242a61e6a5f6a33a67b3dccc937261a210da1e3d2f4ad25e0e2eee85e106c2,2022-08-17T10:15:10.727000 -CVE-1999-0106,0,0,65cd6bc7383fdaea4112923998af4c9aa8b7e9b1442b975e762a33b136a9d107,2022-08-17T10:15:10.840000 -CVE-1999-0107,0,0,d7264514020861fdd56554d69c97fb5ff11c9fdeb56becebfa1f2d661d3d9553,2022-08-17T07:15:11.157000 -CVE-1999-0108,0,0,3dd457308ea602f9ff108c001ae685d52695d60cb2768b0f0ab2c9e102be6364,2018-05-03T01:29:01.833000 -CVE-1999-0109,0,0,b6ecb1469effb7e407a9640f8cd93731caf1cc833358d60cb55092919cc57c86,2018-10-30T16:26:22.357000 +CVE-1999-0021,0,1,1ba7d5f64eab4005e2d85fc7131fdf920df9b8d5b9d7b99360b6c8a9a5233d3a,2024-11-20T23:27:37.877000 +CVE-1999-0022,0,1,cba5fcbd325d04020b9bccc77200aed1e5c250846123d52278c74629da34d6fc,2024-11-20T23:27:38.040000 +CVE-1999-0023,0,1,294d1a02852f9955619988ab0b5c999bdb3caea27fbd282bd72c5e790fc1cc31,2024-11-20T23:27:38.293000 +CVE-1999-0024,0,1,695d00f7f374eb81da06983a285c12c796da63c2361686d480dfbc43137fc8cc,2024-11-20T23:27:38.463000 +CVE-1999-0025,0,1,6cc52218285b977871ad16668138a3c61a46df38e703d15c04714c31a7ce82e3,2024-11-20T23:27:38.623000 +CVE-1999-0026,0,1,96af00643e977052a932df98f455eb345269e6f3b858c7bd6caa1c59438c8754,2024-11-20T23:27:38.797000 +CVE-1999-0027,0,1,276d86d626061243dbd7b10601900a326eaa50d90864143da3ea4eedfdb38efa,2024-11-20T23:27:38.953000 +CVE-1999-0028,0,1,401aa9441ab340aef023b86cbcdc6298a6c7fc23d1db7ae0aea006a9569e8068,2024-11-20T23:27:39.093000 +CVE-1999-0029,0,1,f43a7393dc20e4af5ec9ab23b75320340c3d1b4390cc24fcee1e4481bde2ba21,2024-11-20T23:27:39.260000 +CVE-1999-0030,0,1,0a544849b0b852d1cfafaf48a65a4953b4d15ea2e5b0435080b66b1731653a68,2024-11-20T23:27:39.477000 +CVE-1999-0031,0,1,84076955b64a80f4fb6177e7350766887a329126d3f7581325892faa39f2a4f2,2024-11-20T23:27:39.623000 +CVE-1999-0032,0,1,efcec04d3b51126e7bafc0666c7a6830bce31da83b2d2a6a26e3a9d35f1ba420,2024-11-20T23:27:39.780000 +CVE-1999-0033,0,1,a6c2c107cea25513566b3ff50345131b46b898a268d6f09dbbcf15fec4cadbe4,2024-11-20T23:27:39.937000 +CVE-1999-0034,0,1,497cbea01d38f1e94c7866c4c57ee7db5d4dc0d2cb8b5c59af2524ee4a88ca46,2024-11-20T23:27:40.087000 +CVE-1999-0035,0,1,7c8ad88b1a391784c528b37d9f78804708056f99fc0ffdafb2a317da7e779e8b,2024-11-20T23:27:40.233000 +CVE-1999-0036,0,1,b0bafd08ec9e3a4eafda379ca5f93754e7a6437898af7ac5dcfd412387cd9006,2024-11-20T23:27:40.383000 +CVE-1999-0037,0,1,6c4ff63962b3fbee62c29db8e8d132e53e15a51f4e7cc9ddd460929558f50955,2024-11-20T23:27:40.623000 +CVE-1999-0038,0,1,93b31bf79cf291683b70bb564019599093937667e3ccd57a76ce5bf02bbdbd37,2024-11-20T23:27:40.763000 +CVE-1999-0039,0,1,abef28dfac1ae92e4c394d64637a1aa2a03c9a397bd04689fe427d7fb3adf522,2024-11-20T23:27:41.007000 +CVE-1999-0040,0,1,c6251f40d14b8986f510f53353ebf504524efe764680fb1737d2a67d4e080dc8,2024-11-20T23:27:41.370000 +CVE-1999-0041,0,1,eba8d0996eb61e726ea1ec0daebd62f55cda70fc88dd91e3753d86571c25f813,2024-11-20T23:27:41.540000 +CVE-1999-0042,0,1,42baafe02e9b7b96f3f791a71cb11793f704f84ef54085f1c6eb11e50412512d,2024-11-20T23:27:41.710000 +CVE-1999-0043,0,1,9ecb0f1f0c1ccd03fdab7a11e1aae59ce8cf7e69463c127056ca68eba800dfe6,2024-11-20T23:27:41.873000 +CVE-1999-0044,0,1,14b499008d89cc804dcf574ed98b633ec983c11cb63a1fdd77fc15410e084842,2024-11-20T23:27:42.117000 +CVE-1999-0045,0,1,51c3f6113a0c2eb5d86e544bd2ea939763244ce8392ae9be8405e81ea82ce4c8,2024-11-20T23:27:42.263000 +CVE-1999-0046,0,1,a3d0ac7603f954f2a13076df9c00e0a7a49fec61cdd9e896644cbdc0876f3cdd,2024-11-20T23:27:42.437000 +CVE-1999-0047,0,1,c9a8213fa09d7c2aa6b25642abd755f2b3bd5366fc899431c7d1d44f1f0f1c46,2024-11-20T23:27:42.613000 +CVE-1999-0048,0,1,e4b99ccff0bd41b232c7ccc1432cecbf1f404941222551b469e09a1c5da1ef4b,2024-11-20T23:27:42.773000 +CVE-1999-0049,0,1,c50910ab91fbda714fb23793bf213617b7c978a40f3ac54f6fb5329a697e926a,2024-11-20T23:27:42.943000 +CVE-1999-0050,0,1,de01889d0accdedf32be60627d6be712323ce9cb61924298339cf7f76d5b6cb1,2024-11-20T23:27:43.087000 +CVE-1999-0051,0,1,1ae9cd661ca78d7484aa87a72fd15ab02344296a77f9d50637dfbcf888732a72,2024-11-20T23:27:43.240000 +CVE-1999-0052,0,1,b45376042654299e42cf0e2a0f97cdf3192dbfc3339d599dbbe412cf3e442887,2024-11-20T23:27:43.403000 +CVE-1999-0053,0,1,1e59a921a289086b084d273175b197af9e315450f75681f197482f5f44b0f6f0,2024-11-20T23:27:43.663000 +CVE-1999-0054,0,1,00cf766497f03bcfd6d07fc6fedf73a609a0ad529c31543d2300b1a8783fcaee,2024-11-20T23:27:43.813000 +CVE-1999-0055,0,1,784d49038bf1bd9a96fa5762f097d4d81e395f9f98aa62914075522b748c58e5,2024-11-20T23:27:43.963000 +CVE-1999-0056,0,1,14a08a237e079678c2043538168e51897b0185c449864df3fd1f353cc0dc5b64,2024-11-20T23:27:44.120000 +CVE-1999-0057,0,1,be36e38bfa27f2b3adcd22f36abe22b617bea6c69b50ad19202e9fb88af45bf2,2024-11-20T23:27:44.273000 +CVE-1999-0058,0,1,5aa83790ff1b02f91a80bef27a6e2f75bcbf4a734681bc53e11ee5ef040767a9,2024-11-20T23:27:44.430000 +CVE-1999-0059,0,1,0e058720bd53fa2b64d2be81e45bc9e20b35caff465412ddb8ecbf8a48fcf72a,2024-11-20T23:27:44.580000 +CVE-1999-0060,0,1,2ca1613ba0b180ecf112b47e6cbf816fbd6de535d22a1b46cfcc20302eb0f6c3,2024-11-20T23:27:44.810000 +CVE-1999-0061,0,1,3cd893eca8caf88fd9739fd341b171855c0191743114246062af98182f6bc1b4,2024-11-20T23:27:44.973000 +CVE-1999-0062,0,1,bf2aab5ddc87c14435f4ad3253ff2e180d05a6dfc4ed57ecc8dcca0b5e078545,2024-11-20T23:27:45.127000 +CVE-1999-0063,0,1,c18bbb3ec428b20f53bdb815c4e21bdaaeadc78b05cd814137ab50799a91c264,2024-11-20T23:27:45.270000 +CVE-1999-0064,0,1,23ccff17ead8e1ca87a0d2e6cb38841f34c2840a2ebe5adac84cd1335e6e3b0b,2024-11-20T23:27:45.433000 +CVE-1999-0065,0,1,1d6eea9c04d4dde6c7ed660d96cc2d8f069b0c01de37ad001a56ea69762e35eb,2024-11-20T23:27:45.593000 +CVE-1999-0066,0,1,2cb87b4bd11854b452ed305194f876ed9f39499818076371a3856cddc928d8fc,2024-11-20T23:27:45.740000 +CVE-1999-0067,0,1,d1ade93b69034a2d54239ab93a43176f4433dbea21cab99c04b57f7d590821e5,2024-11-20T23:27:45.950000 +CVE-1999-0068,0,1,a31d78725d968f789b3197c7bada6af27c4263dcf8877444fa800aa0a55d5e93,2024-11-20T23:27:46.120000 +CVE-1999-0069,0,1,d5df95ac657960a0dd547fc0465397a46cde1dc95b130f8ba39d7c1daea886cd,2024-11-20T23:27:46.263000 +CVE-1999-0070,0,1,d089bfbc692d731fd166e4313c95baae46ef73a29faa74bb11f33955bcdde864,2024-11-20T23:27:46.507000 +CVE-1999-0071,0,1,62553ae9ebb5ec845be1f40f0f0fcc97209cd34c7b0e48700530dd228a2e88b8,2024-11-20T23:27:46.667000 +CVE-1999-0072,0,1,15b347e5de34f11d18cd7fb205c50380088a96bbd29651788a9dd5695b74d70f,2024-11-20T23:27:46.820000 +CVE-1999-0073,0,1,2cebf4add6159a084c64d7d9540100b05a1449efe702354143ab4994fab21f6f,2024-11-20T23:27:46.977000 +CVE-1999-0074,0,1,6e8d769152d529cec80ab2cf3e0e1a7a5599b4688e80aca5ce091df34547529e,2024-11-20T23:27:47.130000 +CVE-1999-0075,0,1,f73a1659bc0fe64850c43bfaf65e603d3515d8120b05cdae85e29c3c1fe70c9f,2024-11-20T23:27:47.280000 +CVE-1999-0076,0,1,c55727811370d4efe5669e818d4bb73f21d2366bf0d2d2cfa74e4cdbcf570fc8,2024-11-20T23:27:47.427000 +CVE-1999-0077,0,1,04d8b75a9cb14ef38746eb9d1b10d972a0756f22eff075f6783478b286a14197,2024-11-20T23:27:47.577000 +CVE-1999-0078,0,1,3200a9990051a2dc2a12baa3acc91ac373e775cdb5079f301c7c8fe00038fc1d,2024-11-20T23:27:47.713000 +CVE-1999-0079,0,1,0051c3bb5cd363f892b92db971da6d0b6fd704c6a1323a4af7eed5c8d8802ad1,2024-11-20T23:27:47.863000 +CVE-1999-0080,0,1,93a0fb75b831ecd7e9ce3735bca2d5e1b2ac7a2662fd39b1fb52f6abb2482da4,2024-11-20T23:27:48.030000 +CVE-1999-0081,0,1,93136d896f84b1bd83c56337a01de997108bc879da84257e85761bde3a326b58,2024-11-20T23:27:48.197000 +CVE-1999-0082,0,1,9531c95543af3ee831f3b44e2e729771b44f63619d814ee01a138f9e3da9e18c,2024-11-20T23:27:48.337000 +CVE-1999-0083,0,1,c6b6f8cc9a4cbb83f0f8db6187c922c8b375c36bc4e1cf8db092cfba7d22cb26,2024-11-20T23:27:48.500000 +CVE-1999-0084,0,1,aaf8f39ef4355e9d45ecaa8b75a6db886497549531e75c58b7d769d8e82df4c7,2024-11-20T23:27:48.653000 +CVE-1999-0085,0,1,15a2ab1d17b5881b389c99ba4e0fbb6934634f16db42360b21503fcf18de155c,2024-11-20T23:27:48.883000 +CVE-1999-0086,0,1,5fcb97ecafd3357aabc66a87929f2e81ce87f31a529016b59fe9851e9d0c5d4c,2024-11-20T23:27:49.220000 +CVE-1999-0087,0,1,eee845cb6177f5e5f3cee2a483c54690e527ce0850aee05eff1612e8fc2ad07a,2024-11-20T23:27:49.373000 +CVE-1999-0088,0,1,bb2e163166d6806200cf6c0a51d453d45745284e79ffe93e77469ac0a7a21b20,2024-11-20T23:27:49.550000 +CVE-1999-0089,0,1,cd562df06a488984a5a4c6dc9ebda7414f469ecde01db02e5c9f112ba58b4c3f,2024-11-20T23:27:49.717000 +CVE-1999-0090,0,1,c013797a4b6227adac5d4655a8427b9b2ec21a7803fe131565d52743b0da1c59,2024-11-20T23:27:49.877000 +CVE-1999-0091,0,1,743f493b3153043137568082372547274faa90aade7f1d16725040572c33391a,2024-11-20T23:27:50.023000 +CVE-1999-0092,0,1,42815545487499d443a0ea86c980a9c26582cace68d8c260f15aa9e4c200083b,2024-11-20T23:27:50.170000 +CVE-1999-0093,0,1,a8fcd9f8c336c67d80bd6e5a10ec4fec6e6c10d922af83ac5f9c88a269f4f38e,2024-11-20T23:27:50.323000 +CVE-1999-0094,0,1,7b3a47cec54e6912f4649ffdd8e701b415107be874076bfb7a7c81ab5ab3cb73,2024-11-20T23:27:50.460000 +CVE-1999-0095,0,1,6ddf2f94e79f115fedb8597bce86bcf8e93432027ad074dbc572761a6aaaea40,2024-11-20T23:27:50.607000 +CVE-1999-0096,0,1,81ca3a36da618a5f8429c2cb4d6cf7802ce9203a360483d92968b8ef9412ac16,2024-11-20T23:27:50.783000 +CVE-1999-0097,0,1,2d5bf676839ae062a973274a7da4a2d37e3ab8fa276be291366b52856a80923b,2024-11-20T23:27:50.940000 +CVE-1999-0098,0,1,d8c9fa48435344442f70d0c75651bf33e89ee4cc8cb178765d1331d0e962831c,2024-11-20T23:27:51.093000 +CVE-1999-0099,0,1,2f35bc67f7ed7cc0386568bbf8d3cca7379c470e420ee7858be63677ba1aeb15,2024-11-20T23:27:51.250000 +CVE-1999-0100,0,1,442a26251f91b539d5dd8efa39ae4d49f76f5a7b2e0f7e4bd1cafb27fc066060,2024-11-20T23:27:51.407000 +CVE-1999-0101,0,1,d71e65b50b1ee440b9382a2436d651d7081237557f6ce6e42ba987aad91d4dc0,2024-11-20T23:27:51.550000 +CVE-1999-0102,0,1,8dc60276a81aa260c6cb0ffdda1ecd421584837fc146fe4f9fd90f2522c97022,2024-11-20T23:27:51.710000 +CVE-1999-0103,0,1,60881db27c6a9e581dc14865d790f5861879e7bcd2e6391f6e2111d4d9861306,2024-11-20T23:27:51.863000 +CVE-1999-0104,0,1,8f93d071b8df370ef623688d7d86f9b58d6f8cb84c3a4d3f996ff5c435ce8f0e,2024-11-20T23:27:52.020000 +CVE-1999-0105,0,1,7cd334aaef235721b1d2d329620a35c541b8290704fb16082711b84178513f9a,2024-11-20T23:27:52.173000 +CVE-1999-0106,0,1,8eceacf901d465f76ab9c04764400c4b50115446f2c48fb3044f2607385c339f,2024-11-20T23:27:52.310000 +CVE-1999-0107,0,1,18dea278a84de7efd4d84515748645f1061b2388631f015d3f8c0770c5dc5904,2024-11-20T23:27:52.457000 +CVE-1999-0108,0,1,a8f40f77d1550a91b120b808a1b9fe3196493d91fc5465961a42317e128ea4b6,2024-11-20T23:27:52.623000 +CVE-1999-0109,0,1,d0ba58645c03c7abc08303bf09d24be62d2a03423ddac71ba2a3eee204cf3cb1,2024-11-20T23:27:52.773000 CVE-1999-0110,0,0,062f5ab66b5bf4444fb644c7cc119a683c90acd0a7fd8a360ffd098206f1d945,2023-11-07T01:54:55.093000 -CVE-1999-0111,0,0,5fc2b9014a3ce081cee5bc9cac7510ae9263058fe405d2e55999a2002ddce4a3,2022-08-17T10:15:10.887000 -CVE-1999-0112,0,0,9b157a14208a684131087e5583fdf4922a0c6e0b03d7ddf1b7df25504fd5441f,2018-05-03T01:29:01.973000 -CVE-1999-0113,0,0,d91f5f2dac8b476d035fb813e2a3ac7227b98bbf4e4a423cb24c7a6b10529893,2024-02-13T17:55:39.687000 -CVE-1999-0114,0,0,a4ff7a31d9a9a5da2028021f2a189b8ba3568bd6013d8c81c8a1ec96327a3ff2,2022-08-17T07:15:11.210000 -CVE-1999-0115,0,0,fa2990a7a8e2d711b3a33234cfdf39246d6d656f7fdd3b0b16b03bcba3f57063,2008-09-09T12:33:46.913000 -CVE-1999-0116,0,0,42b0ad2a3ed4894f27a491f6425574ace099ab748006eb888e1762d618c5ecea,2008-09-09T12:33:46.977000 -CVE-1999-0117,0,0,4ee6d1a91d79a2d4b79a8e75cd2cb0d16eaf48ad4136c6e6d29bb2a6fb70028a,2022-08-17T07:15:11.260000 -CVE-1999-0118,0,0,2650dac53316365c256533662e19faad037e06636df43ac1f734ba9932be195f,2016-10-18T01:59:01.967000 -CVE-1999-0119,0,0,86926459bbb1adc8e473f89af69694916bcf412644d7b1c0d6dabdb960a9e428,2022-08-17T06:15:10.657000 -CVE-1999-0120,0,0,40474af1d37b54c44e3b7ee4eae08c01ef4305101a28168e35ee2458bfa70468,2018-10-30T16:25:25.357000 -CVE-1999-0121,0,0,757f4ed7da647cb27ac3e2796cb517b681267edd3a18d83a50f78566bf4433da,2022-08-17T07:15:11.313000 -CVE-1999-0122,0,0,1bdcfe6e8c6f0a9dd4f9f823b28e6c9f29bbaeb105e6f259afc80fedb3ab6c55,2022-08-17T07:15:11.363000 -CVE-1999-0123,0,0,e8e12a2571a7c2a4741f762deed4b2926f8826b5d1628b1e61c922c4fd1a5956,2022-08-17T07:15:11.413000 -CVE-1999-0124,0,0,94d04a7d215381c9695717da5fc296e9443f570a47bc7c5ca2166289e891b2ed,2022-08-17T07:15:11.470000 -CVE-1999-0125,0,0,13ae554bcff80403909f1ed21ec690aa24b28c8eb590c36524e926066dcc6244,2018-10-30T16:26:22.357000 -CVE-1999-0126,0,0,aab0371a228284e2f62be28b04ad8c38c502f3f8f64b865599a2acb7ee1edce2,2008-09-09T12:33:48.727000 -CVE-1999-0127,0,0,dd6c95b7b0e30cbd09e11158b774f5d5df3d39d5bb64f328a45794e9bbf41137,2022-08-17T07:15:11.523000 -CVE-1999-0128,0,0,59e12e88f8e7c0b33ee5d7eef3fa85e2cc046c1beb8bd4f78d8dac5042bc942c,2022-08-17T07:15:11.577000 -CVE-1999-0129,0,0,a6c307305fce62a1de35b5077013935366e653c075169e6c1bc5eb0cc797775f,2022-08-17T06:15:10.900000 -CVE-1999-0130,0,0,31f8241c2795ae0567dd266516cdde34680976386518fcb35d542a185d3c5201,2008-09-09T12:33:49.007000 -CVE-1999-0131,0,0,e2543b2fbc659fb32cd092e477567ab154416fcf7dd09d6377c79a899e84def1,2008-09-09T12:33:49.070000 -CVE-1999-0132,0,0,70bd65dae0fdaa631c16b169f7f517c03910553416fd6d356b3d57c6d231215f,2018-10-30T16:26:22.170000 -CVE-1999-0133,0,0,3fce7b546a88d634485dd15ce82ae7bf5c4a7855522485d72ad46e1a1c147c43,2022-08-17T07:15:11.643000 -CVE-1999-0134,0,0,11b4a0750b79b2f2e8a4b5558ec73f81c8a8352576c753757e8b5f1529baf4b3,2008-09-09T12:33:49.273000 -CVE-1999-0135,0,0,4f5e5227b5a048710e4cf78d3c9218f87c8c6ce828f653866b76ade2a501aa33,2022-08-17T07:15:11.697000 -CVE-1999-0136,0,0,4558f7ee9180080a0684236811caeb203ea3b33798e03ac2bdd6679c82770877,2022-08-17T07:15:11.750000 -CVE-1999-0137,0,0,f17330cca05ef47def5efd98fc22751220aacb5ca0bdc9d61afc693a801af3c7,2022-08-17T07:15:11.803000 -CVE-1999-0138,0,0,7db788e4b93c33e5cc7936e5e1a8f44b673a2ff9106e97cfa5a4f2a7bbf52ce1,2022-08-17T07:15:11.853000 -CVE-1999-0139,0,0,49cec07666806e5148193ae00335bf3edf2d6c9e078c0998a0027f1cba184a60,2018-10-30T16:25:26.310000 -CVE-1999-0140,0,0,80f71f298e16f2b459fcba91f0f86f63287e950e94ab40c8cf79509f2a16d264,2022-08-17T07:15:11.920000 -CVE-1999-0141,0,0,63d3240367f5def55b9d3312ac7314d8c8fb6cd28a8664e7016c58fa529bd81f,2008-09-09T12:33:49.757000 -CVE-1999-0142,0,0,e920cd3292f27759cb3eb98433638a81d6c6428841d3a378063bf335a1ac6f47,2022-08-17T07:15:12.013000 -CVE-1999-0143,0,0,4e3b6ca142dc067ea86c39470ffde2e25e98f79bf880d61284fcca2d8ea9fcfd,2022-08-17T07:15:12.077000 -CVE-1999-0144,0,0,5f26a23bed87116be54835c9ed920b843a552fadae07f7d6914644b60351c546,2020-01-23T18:20:59.383000 -CVE-1999-0145,0,0,a10ca41cdd166b4f3e3973f508f98d8d3702bec93207909c0d177f5f21be8dd2,2019-06-11T20:29:00.417000 -CVE-1999-0146,0,0,b1b7d70b7a1139da76e43e58a6949b5420bf80899fb0fd6d12566691fd0a557c,2018-05-03T01:29:02.083000 -CVE-1999-0147,0,0,3053522d786325d8ac559f38830b40d9a1672f580648fdd70eec742b6350fd85,2022-08-17T07:15:12.143000 -CVE-1999-0148,0,0,686bd21a1fa9d163951123f788c4cc0c469ce7091c759bb9eaf0e2b8e2af9804,2008-09-09T12:33:50.883000 -CVE-1999-0149,0,0,bdfce724eb1e596d2e3c5ee8e10c32000528e5e79bec4451c0ca42635d45c19f,2018-05-03T01:29:02.193000 -CVE-1999-0150,0,0,b738cf4301631fc109266d89bbf7c072e0479b0c3e45923c53564f5c87e6bed0,2022-08-17T07:15:12.207000 -CVE-1999-0151,0,0,9e9ae8740970e6de59038ec170d86f77016acc7572f1de2f032385cd1d671970,2022-08-17T07:15:12.263000 -CVE-1999-0152,0,0,c02d6ff8357aa6c1457b648c9b92c3afacb3ebc72bf4338c9dfb6eaa29e59959,2022-08-17T07:15:12.327000 -CVE-1999-0153,0,0,04826086a9b7f9ba0bdc91498d49d460834662507fdcad408523ad7f5a897903,2008-09-09T12:33:52.743000 -CVE-1999-0154,0,0,1572937a5943ab59011d0671f5c1f928cc86ec40930cf56cd24d6871f75bd302,2022-08-17T07:15:12.400000 -CVE-1999-0155,0,0,eb8a174252ced3d5464f7a129129db4091bfc32648d81df61d7bf7b3d7ca5e4b,2022-08-17T07:15:12.513000 -CVE-1999-0156,0,0,e1c3a15c72bab31ede806a8569fba23df67f2bbe5d7e3b1b46627fa009cffee4,2022-08-17T10:15:11.007000 -CVE-1999-0157,0,0,42a01b6d4cc0ad00c75dadd9748813ccb5b99d34340d9b82f611fc13d29e241a,2018-10-30T16:25:31.607000 -CVE-1999-0158,0,0,4bc3464c871819070dad7e891ddc17c176bd9c1de07f79835b7d45028308f454,2018-10-30T16:25:31.607000 -CVE-1999-0159,0,0,3cec166700f27216c0f38c6cd34a342eadbb720c216a7d621cf24b2ea2fa42e2,2022-08-17T07:15:12.597000 -CVE-1999-0160,0,0,860f3fc3f0f240aa79455aedd5d874ec0754f2ec5f730e8c58d49e8e0c95fdeb,2008-09-09T12:33:53.210000 -CVE-1999-0161,0,0,2085ab2a579793717e596f1047df7d842d214c3f22d33d6a82cd33bd166af723,2008-09-09T12:33:53.290000 -CVE-1999-0162,0,0,e0f0e51f93b0eae743ed422feee7b762de835b5f6db171c563d3c66867d27c9f,2022-08-17T10:15:11.067000 -CVE-1999-0163,0,0,00bf5216b374987dfb74d1fff761e1106039e7e673d2c8cca9997a4759ef7645,2022-08-17T10:15:11.120000 -CVE-1999-0164,0,0,605b3e9d4269c902b2a1d77327d66323d8d2609e8b773d6da5f030e7501376d0,2008-09-09T12:33:53.493000 -CVE-1999-0165,0,0,344f9bd03390fcb59c2d7b072e7e9e67b9d648371d86be6ba31b52109091b8c5,2022-08-17T10:15:11.170000 -CVE-1999-0166,0,0,f6e442bef314fe8a97939b02e77d6f81f8a8f158d86b575853360b1d7bfc27d3,2022-08-17T07:15:12.717000 -CVE-1999-0167,0,0,0d0626b5d4c9631159082e292e572206ae036e9de59d76a1ff573db2259161c8,2022-08-17T07:15:12.777000 -CVE-1999-0168,0,0,04b16f40d0a70c58f52cdcdff0ff93bd8c10d624fdc493841b9329d1a9a20625,2022-08-17T07:15:12.890000 -CVE-1999-0169,0,0,843a23121ac20adfec642b0ec18414c89b246cdbfcfe874c62b49ce6d8d36b14,2022-08-17T07:15:12.947000 -CVE-1999-0170,0,0,a8c624dc1b16389898cb5640442bbcd6b5399ac70f8e997510de25e72a2bad50,2022-08-17T10:15:11.237000 -CVE-1999-0171,0,0,ede294e1827b9f1993325fafe86aaa48bceb2326cb0d8a91ae5a12e878c68180,2022-08-17T10:15:11.293000 -CVE-1999-0172,0,0,e446f10879c6b10ed0ab8468def43b546d3a196d9eb1944d7123d483a9b85074,2022-08-17T07:15:13.007000 -CVE-1999-0173,0,0,d8a516526e2ad9948f7ea6ac6e70bf0c8462d4a8a1fee92e41188592087253fd,2022-08-17T07:15:13.070000 -CVE-1999-0174,0,0,2b1396b69cfc0d201062b97ced15f350d087bbe98173dc9487467ac2e67f11d6,2022-08-17T07:15:13.123000 -CVE-1999-0175,0,0,d8b904c816f0f5467324077086e6954de1e1658f0f8ebe22b8b39b98b74686d0,2022-08-17T07:15:13.210000 -CVE-1999-0176,0,0,7313ab0d85d2c930e9ef64b9aa179f7b9be5cbee26110e3416dbb2cc03a4f732,2022-08-17T07:15:13.263000 -CVE-1999-0177,0,0,1235a466c0931fbee5a422d3a67d35a29aeb491ffeb41fb145dc78d965f4b753,2022-08-17T07:15:13.320000 -CVE-1999-0178,0,0,3b8c195392270cd87fb90501dc1fd456e655670b5842f1afd2f14acbd0349212,2017-10-10T01:29:00.513000 -CVE-1999-0179,0,0,1d8103ede2da6c56855b326fba1c45346846ea90083d54e2e8c51a8f088cc9cd,2023-11-07T01:54:55.627000 -CVE-1999-0180,0,0,00753e25b0ca879a19506aae74f2fe2699d5c4cb30ceb71140998937063a9c99,2022-08-17T10:15:11.343000 -CVE-1999-0181,0,0,7019084b7770fd3d85ec6bee675aee97112508b4add671a1f6cf313425559ed4,2022-08-17T07:15:13.373000 -CVE-1999-0182,0,0,1fcf4792baea48ba4ccf929e5c63955525793ad750599dac5e57477245205c82,2008-09-09T12:33:54.853000 -CVE-1999-0183,0,0,7b244c773db779e2db3ab729e72d163df1c31b20c3171c3561a0e1b1367ad184,2022-08-17T07:15:13.427000 -CVE-1999-0184,0,0,59e127190bdb2d2317a67c85b5ece79508fc0fdaef989f3498aa2a10d2f2130a,2022-08-17T07:15:13.483000 -CVE-1999-0185,0,0,6dd05c47bcdc5a8e34f6b4aaa8b5dc3e4476644dde710b4caaa56d6a0a881aad,2018-10-30T16:26:22.357000 -CVE-1999-0186,0,0,ef6af317214e16d84ef30845975f02887b894cf35b124516114721820aaa91f6,2008-09-09T12:33:55.227000 +CVE-1999-0111,0,1,51c1edb6ffea162bb7b5514a12761362204feb19d388b5bb61bf81eb302ca03c,2024-11-20T23:27:52.950000 +CVE-1999-0112,0,1,6c6151e48c9e6d03365e3bd32bef5086c944e540fa90d6853c611ee555186c47,2024-11-20T23:27:53.113000 +CVE-1999-0113,0,1,cb9e469c843c3c5fe918a8ba144d4953c6412fb8ef4af5014b1631dca6ce16d0,2024-11-20T23:27:53.280000 +CVE-1999-0114,0,1,4185aa84f3f262b756ca4900b4b6de95c3d9e2372fff69a63d81f710d5b18a96,2024-11-20T23:27:53.440000 +CVE-1999-0115,0,1,4d4fb9581f74eb4136cdc418872a2d2022346ac8b6ece75f3cf053c1aa87bc9a,2024-11-20T23:27:53.600000 +CVE-1999-0116,0,1,43812f2985d214eca6e2e79f1438b7022ddc62c60c6b6f79d040d3db93097999,2024-11-20T23:27:53.777000 +CVE-1999-0117,0,1,820462ac03bfc73d259f412d0561b0872cb660e209bfbe616809db563c41725d,2024-11-20T23:27:53.927000 +CVE-1999-0118,0,1,eb9df0a27bca516fe9f305c0c0e753d5dabab7e9480d5a280b678a0adb563ef1,2024-11-20T23:27:54.073000 +CVE-1999-0119,0,1,d935acd59d46f489a2609d70b548a7d6cbabfaea98b5d799df702eb114dd71ec,2024-11-20T23:27:54.230000 +CVE-1999-0120,0,1,286a8e26f7204c4f8f1766adbbe45bc3c82faaad542239889b08574be169e4db,2024-11-20T23:27:54.393000 +CVE-1999-0121,0,1,ea6f84b55cabfea4a904fc15bd14bfb4f5bf580afe75678190fd7cc1a1578ce2,2024-11-20T23:27:54.573000 +CVE-1999-0122,0,1,c4c5368a7698f54b4eff1f4cb6a5f552cd19c8ee853ab822ef96ba513d7701a5,2024-11-20T23:27:54.733000 +CVE-1999-0123,0,1,189e6325150e9f2ff9dafb63a5dd5adda3e7f44faf1e745ab73634d1daefaa86,2024-11-20T23:27:54.900000 +CVE-1999-0124,0,1,f7d1dc77717db41bbe2a6e1bbf61c304582871ced5552c18ab9fb74fdb152665,2024-11-20T23:27:55.060000 +CVE-1999-0125,0,1,83e47e4c37e7b2e256e931a9ad83529dbc0bd277806ec27dc1c0b80578a05a4d,2024-11-20T23:27:55.257000 +CVE-1999-0126,0,1,3b1ceef6063bd6ed68b0c8b51ce0e672d20da15173830c7303f608c67b36bf39,2024-11-20T23:27:55.410000 +CVE-1999-0127,0,1,8cfc1ce93b9dd88e9bdcb1b2ebad5f0c31b7e959b710b090eb040d7cced57a95,2024-11-20T23:27:55.550000 +CVE-1999-0128,0,1,e73bc42d39f632e1d7546a156b18bbf8fc3492db4973e1fe12681b0982f7d361,2024-11-20T23:27:55.693000 +CVE-1999-0129,0,1,5121d454b794f1ce585a057c0db2e5a8caa180941551da3531c529069228b566,2024-11-20T23:27:55.860000 +CVE-1999-0130,0,1,ae2737562f660072db189f82a17fd53d9e5717267c12a4759fa760d79c99a518,2024-11-20T23:27:56.027000 +CVE-1999-0131,0,1,5b075507a0d7876d69612bfbbd8b1918e070ae5665dbd3b4becaf5a4aaa4af68,2024-11-20T23:27:56.177000 +CVE-1999-0132,0,1,dd25a1aadcbce0efc67db6fe7f1f484a0f11aacbdb80841fffdf2edc81916fa8,2024-11-20T23:27:56.327000 +CVE-1999-0133,0,1,3834974b3fcee8e44f5013fcd0e8d23e3c67aa5fc7629c3635b0ec597dcbce2f,2024-11-20T23:27:56.483000 +CVE-1999-0134,0,1,f240957c2914f49249d2af6811124b9aa0826d17f45b6d454ddc6e3e0b57abec,2024-11-20T23:27:56.640000 +CVE-1999-0135,0,1,78887d688704804e359d61e3bdaa427461122ac017ea096a0e42cf80033e7f5e,2024-11-20T23:27:56.790000 +CVE-1999-0136,0,1,e0cbec9807264b5cb2ea2545aad4250856e3d7bb0047c121dc989b88203acbe6,2024-11-20T23:27:56.930000 +CVE-1999-0137,0,1,85eee77226bd30c7c047f7b6598fe5f37838410e0174c430023698980bb8ae9f,2024-11-20T23:27:57.073000 +CVE-1999-0138,0,1,3f0477e6e3292d625bef49aabbaef0b1846af8254fcd5a719a1c8934cd11148e,2024-11-20T23:27:57.220000 +CVE-1999-0139,0,1,b19b8aec96b0ba03f1ff12cbb38ff0f003a699121227bc857becc08eee6916f3,2024-11-20T23:27:57.370000 +CVE-1999-0140,0,1,cdb080b35c2678d6374507b22bdd5fd10f469d8391288a253e8638b3f87eaae7,2024-11-20T23:27:57.513000 +CVE-1999-0141,0,1,83d26d9411efce90d01a82abd3e5bcce19d0b807fda4c57d4073c0fe7b46d89b,2024-11-20T23:27:57.650000 +CVE-1999-0142,0,1,869b4fa5d3e6c7f946b910dd1e54b996a68e3ebe955ae0fe623d6732a36369e5,2024-11-20T23:27:57.793000 +CVE-1999-0143,0,1,1e1c953a83c2499e0012f0490b8334ccdf58fdf44efc3097db98f60b8fda8acd,2024-11-20T23:27:57.937000 +CVE-1999-0144,0,1,51109b2fe6cb28d83d2560df53ae05ae5c577a9f299c2cc91926eab47b9ed051,2024-11-20T23:27:58.090000 +CVE-1999-0145,0,1,f080f416dcdfa79ea1b53e6dc0a0f9ab5edb57d481a83974857fecc420c0f52c,2024-11-20T23:27:58.270000 +CVE-1999-0146,0,1,315186d6176f0fc7354e484c24dd07a71fed1c56aebe59bc99067a333e18b3c1,2024-11-20T23:27:58.453000 +CVE-1999-0147,0,1,0da942dec45aef5e7127fa455e529843e6426482a9df77a03305c62c7cd3a744,2024-11-20T23:27:58.630000 +CVE-1999-0148,0,1,424469bf7205b1aec437f1278a683eda66fd9e2b365ad9712f45ffd25221b060,2024-11-20T23:27:58.800000 +CVE-1999-0149,0,1,53158648e091708b1b206dff53a59e3ab89a6e6139907d6a61cd984262348755,2024-11-20T23:27:58.953000 +CVE-1999-0150,0,1,cff958726e097b940bfaa07d6a14294da89b246d1753a611cca4cdfff09c2dfa,2024-11-20T23:27:59.137000 +CVE-1999-0151,0,1,8237ade35b9ee6f2c701d635e1344cf26ce002719704261dd7b38633e1cd2df3,2024-11-20T23:27:59.300000 +CVE-1999-0152,0,1,ef766e32cdfca968d9cb8bc41d6441c41f63cc332a22a53f2f2278a47c50e05b,2024-11-20T23:27:59.460000 +CVE-1999-0153,0,1,7b9d12618857e602f9821e90a295e24b735a2bd1f2abb1f6fb7f8385b270ec20,2024-11-20T23:27:59.633000 +CVE-1999-0154,0,1,bc3d806c41a67994f8585be330bd3f03503211ca6e562d161a96c1261cb2943c,2024-11-20T23:27:59.810000 +CVE-1999-0155,0,1,c9f7662c9b9b986e1f3b230434489e81e639c33aca4d871b7ce8a442a8f0fbd2,2024-11-20T23:27:59.983000 +CVE-1999-0156,0,1,d862f5d336d23185ba3aa4fd28d0fd4f6f42ccc268969a6c8abd3945d66398e1,2024-11-20T23:28:00.140000 +CVE-1999-0157,0,1,6f92e86d5fdfa8fd3ba3d2f987914e3635144f63b957a63d51ba8a4527c1426f,2024-11-20T23:28:00.290000 +CVE-1999-0158,0,1,a552f175d8be3b2481b13140b0eed403d53d07445d255a9ce38b8ad7ff660b7a,2024-11-20T23:28:00.437000 +CVE-1999-0159,0,1,dcc5fe844381bcdeaeea2a0932239fa1a94e6dd287e78aab0b918cb7a093a0cd,2024-11-20T23:28:00.583000 +CVE-1999-0160,0,1,0381354536eaedf868df1676cea05b212553d1b0c4bb8bc5986e3db391571722,2024-11-20T23:28:00.740000 +CVE-1999-0161,0,1,053cb1f1500afb54847cc13831c25ca2724d7b0bd5a8b5b37c8fe26780121111,2024-11-20T23:28:00.887000 +CVE-1999-0162,0,1,838c547c0c89f8b4e7f235e65691b93f20fd87401f6d50ffe5b1b00c2a9ae0ff,2024-11-20T23:28:01.050000 +CVE-1999-0163,0,1,9d08b81018f1b978e514b61912cd249152f766011c3659039c04c03b6566d207,2024-11-20T23:28:01.213000 +CVE-1999-0164,0,1,8b0d246722d4f679740e48d2d673c9f8af168850eb08ddd7d1598458c9b2037e,2024-11-20T23:28:01.367000 +CVE-1999-0165,0,1,9a1cbc18e0809b2b3e15418aa1cadc835e786803658e1d7717b03a18d01b92ae,2024-11-20T23:28:01.557000 +CVE-1999-0166,0,1,982c13777e44e7d76b9157ca2462d2e92802d2d2de7c8b6a665c34af9abdb83b,2024-11-20T23:28:01.717000 +CVE-1999-0167,0,1,914272d8247a795ccf926a6c52422d507d84b651b5d9585a7fb04a5213b69bea,2024-11-20T23:28:01.887000 +CVE-1999-0168,0,1,2c1679695c3321043ac83094ff9c3a510d732fa5007271ad6c59b7041024206d,2024-11-20T23:28:02.037000 +CVE-1999-0169,0,1,2cafd18011881a74c5c2715e6e3cfa59e02dcd53bd0e19f5795a1e7ff209c52c,2024-11-20T23:28:02.213000 +CVE-1999-0170,0,1,9639bb012f10d9e859e1c2feec58ac1cba7de5f8c8b934dfd87471c2245996d6,2024-11-20T23:28:02.367000 +CVE-1999-0171,0,1,bdc5461277ed1c85b76e6c1f43850fdebee84f67bd1218eb8eed70b88d458680,2024-11-20T23:28:02.553000 +CVE-1999-0172,0,1,e13c16f5d4f6b9291f2a8fc79f2bad7062a09a3b9735794ffd8fb6899c80bb0b,2024-11-20T23:28:02.703000 +CVE-1999-0173,0,1,5dd2cbe81f4b86d71d3914ea41eec69cc1feaa5c605b146f9e913857ab5973fe,2024-11-20T23:28:02.850000 +CVE-1999-0174,0,1,1c90ce4e0b7de388618d4cfb20b7832f4e800fa3356264fb77e87151a96aa54f,2024-11-20T23:28:02.990000 +CVE-1999-0175,0,1,bad373a2cbb9a26f82ad7fddb09f7c1069d50cde79bdd66809536b477679fb0e,2024-11-20T23:28:03.160000 +CVE-1999-0176,0,1,cf1af3fb204a7a8107e4c2372831a327e6ac6a1867614b0d3e490ef8fe8bef4d,2024-11-20T23:28:03.330000 +CVE-1999-0177,0,1,6279a4c2f059c74a253a971d245fdbaf4082372e5c04b25b6097eeb602858890,2024-11-20T23:28:03.463000 +CVE-1999-0178,0,1,4293088cac1ffc31c1b46eecb87eeee68f77b5d3039d04e392798b04867a0f1a,2024-11-20T23:28:03.590000 +CVE-1999-0179,0,1,b886ec31f33e0e046035abbf0e871813f8d4a9e5feac14ef66fe6370bd22e68b,2024-11-20T23:28:03.757000 +CVE-1999-0180,0,1,6121fd92b04edcc621f3728c61c1ab6e9479881f43939a50d2c370baebb344a0,2024-11-20T23:28:03.910000 +CVE-1999-0181,0,1,e2c1f505210dae33de952ef230cc8421f7e828437c0a4bfaae20243611d537fd,2024-11-20T23:28:04.053000 +CVE-1999-0182,0,1,0045d02310ed081d4ce500096f8bdf9299a725fab8f0ba49ebd0925a4c42050e,2024-11-20T23:28:04.200000 +CVE-1999-0183,0,1,14aca768f5c99ee2625a52452947d9f44cf48ac5b3f4ea79a5762d39c56bc11d,2024-11-20T23:28:04.340000 +CVE-1999-0184,0,1,0e7afe62914a3b872f8b571132866ca7c4af3c723ba1a4ba769021b051ee359b,2024-11-20T23:28:04.493000 +CVE-1999-0185,0,1,c80b8fbe4ebfa76f5a35219e3b2b868a465388840b83d56f5605cc64af6ee762,2024-11-20T23:28:04.650000 +CVE-1999-0186,0,1,3465f42bd2cd2076ed891fc286c82340163e39519abb942e110d82b8a8c99140,2024-11-20T23:28:04.807000 CVE-1999-0187,0,0,9bc6561c22796809957e7877c51967f698a3f4565801d2b0720225d8314ca89b,2023-11-07T01:54:55.743000 -CVE-1999-0188,0,0,0a698dc173406a2ae4f2bf7372fdd4f39bb0e559b22937bfc96da8d947550e21,2018-10-30T16:26:22.357000 -CVE-1999-0189,0,0,7e544cf4adb0b1a34385e7032995e121ef5cfa537d77d666e760dda63432f159,2018-10-30T16:26:22.357000 -CVE-1999-0190,0,0,4295d9e59f7ab96eba7501f8ece450d5623ac246d6674cf40bc80c10cd7b60fc,2018-10-30T16:26:22.357000 -CVE-1999-0191,0,0,0d3119fdedb5b99f8385315ba4c38c340de59674443f289bf69f4d7d8d94dbd5,2008-09-09T12:33:59.570000 -CVE-1999-0192,0,0,d0cb8691f2fa51a2762c83513ddfa8c2aa2c99655f6d01999ffdaf484adbd391,2022-08-17T07:15:13.543000 -CVE-1999-0193,0,0,a375a6e205ea00b3a2a3c4b4aa0caf9972f3373c1aabf3ba3d39d940faa35c74,2022-08-17T07:15:13.660000 -CVE-1999-0194,0,0,bbbced4758d8207926b0d83d68ca57e38540d2d7ea0e4f246a2a90f2e29ed49e,2022-08-17T10:15:11.393000 -CVE-1999-0195,0,0,bb5d913179ef7f0fb408b352955b4bdacfcdd8238cb8e3cae33c844f55778bcd,2022-08-17T10:15:11.440000 -CVE-1999-0196,0,0,3a4714f2b9f4f5ed4489f335e4413e0dd105f39b04a3683400af9eb17c2285fc,2008-09-09T12:33:59.913000 -CVE-1999-0197,0,0,4e741b0f111386c93d990605c7705fdeeb8ddb4d3ed93d008a6c8cf5d1a7843a,2022-08-17T06:15:11.420000 -CVE-1999-0198,0,0,c799dfcab9183ce7a919f29828dd334339ff9d55a2a0bd2f6c76b78ad70bf394,2022-08-17T06:15:11.637000 +CVE-1999-0188,0,1,205ceb46d272afdbe9507b15488abc43b0ca4b25502bf545ddc833f12bf0489f,2024-11-20T23:28:04.973000 +CVE-1999-0189,0,1,49e3bdf18574382ac9eb4cb57fb0984872d138e3873049d36b92d580b72edeb4,2024-11-20T23:28:05.133000 +CVE-1999-0190,0,1,bc194097a11ec2a64831003db4b3383ee01fb5dd7dfaf11b71171b5b896a8695,2024-11-20T23:28:05.283000 +CVE-1999-0191,0,1,4f6d174b6037037965a29f848e7f26302461839379d25a586977d414a1a8c344,2024-11-20T23:28:05.453000 +CVE-1999-0192,0,1,f38431938dd1e967122505e2e0fc5314e5287dcb335376788ae171586d54b4c4,2024-11-20T23:28:05.617000 +CVE-1999-0193,0,1,4f18aeaf4aa473730f34a993376d6b7325702a94e8de3118e630bfe0eb5a42dc,2024-11-20T23:28:05.800000 +CVE-1999-0194,0,1,6fbdebd6a5ea4bb1f231dc9f08d1736f2197ec11e99108769a8770741e80c9ab,2024-11-20T23:28:05.960000 +CVE-1999-0195,0,1,9607dac603b56b8d7080014b94dbb8f36c41cab936ea0f21cd03180e6c4d11fa,2024-11-20T23:28:06.113000 +CVE-1999-0196,0,1,0bf5b6ef20ade7d81f50da0073a5d8a8f1ae0b03165b3b01511609cc326e76d1,2024-11-20T23:28:06.263000 +CVE-1999-0197,0,1,da165e0b53f649eab0a3238c4141347f0b73ac5c66c75da84e3f164b46991ca3,2024-11-20T23:28:06.423000 +CVE-1999-0198,0,1,0d12d39b32b0b5b46d896e862b15ea2ea559cfb3b97f80e39d085d85c9aff959,2024-11-20T23:28:06.580000 CVE-1999-0199,0,0,840b9c14a2e46956d471b95d4a68fd3878e8dbd6dc6d25bd600d63595f1fd3e8,2020-12-03T16:52:37.547000 -CVE-1999-0200,0,0,af275cdf4e8385bdfab0806cc951fb09bdde062600338e373c44af6649d57a82,2022-08-17T06:15:11.813000 -CVE-1999-0201,0,0,3c9a552578f785da6dee350e32993686c057722c08bb156022153c6bb3307d57,2022-08-17T10:15:11.493000 -CVE-1999-0202,0,0,0b7ba30a3ae5f970c74171d7742d51d303259847bf5be7f47d1e72e898e064f1,2022-08-17T10:15:11.803000 -CVE-1999-0203,0,0,607389cff74151d555fc22d89d28cd7a9e8197bc9f1d6d6c13f41e79f0c28335,2022-08-17T07:15:13.717000 -CVE-1999-0204,0,0,50ed3d235b2624ed8ff889a6ddef7882fd65551d954bab1f5b7416be2f5418de,2022-08-17T07:15:13.777000 -CVE-1999-0205,0,0,33e9a4478eaa86585292d6fac2c7da49f5eb7760b1821132a4670eef0c548a29,2022-08-17T07:15:13.827000 -CVE-1999-0206,0,0,49b8473034415de89eca5d46f58ae4fac05dcb722fdad95e05a8ec642a90b2a0,2022-08-17T07:15:13.877000 -CVE-1999-0207,0,0,8653fff54e60cc05c6d5b32116b631cde430ad5f61a55395d3f8de2e68a87baf,2022-08-17T07:15:13.927000 -CVE-1999-0208,0,0,240d19736b5ca7f91edbbc807b1648599f5ea2c6b4daccbefa1bb6275821cff9,2022-08-17T07:15:13.980000 -CVE-1999-0209,0,0,0040152cf506766e1588080d391f03adbfc42ca12219953c12438c4e4ef540d9,2008-09-09T12:34:01.117000 -CVE-1999-0210,0,0,5aae9a9db3f631513227984b016d1143d99dfed8833ee7009b2cf671360b422e,2018-10-30T16:26:22.357000 -CVE-1999-0211,0,0,3f2f9fb611d3e811340710625025bfa793a541e7959a95d92cec9fe71bfca5fa,2024-02-22T02:15:49.030000 -CVE-1999-0212,0,0,3cf2b1b3c7240e82783b7acb6f4dead48fee024ce964aa2e88480957e2583db2,2018-10-30T16:25:12.013000 -CVE-1999-0213,0,0,46360fa848b594874061979ecd3bbd834445d719774843e2a4de99313a5dd3c4,2022-08-17T06:15:11.997000 -CVE-1999-0214,0,0,a2d02cf34c4a8300e2b34f7c6b96137cf4e6baff0f35c7fe6dcc6645d7cdd8e9,2022-08-17T10:15:11.863000 -CVE-1999-0215,0,0,477b011010554ebe2d1f5fbc9d29887bf13d6e374aaeb88f94d3edb66befe43d,2008-09-09T12:34:01.633000 -CVE-1999-0216,0,0,50cb464b6a503e15c3d390f7e2ef6dd858aa40640f79815a6f3b8cba9cebd5fd,2022-08-17T07:15:14.043000 -CVE-1999-0217,0,0,d8f4f0e1b12f4a0d92ef6325a819a728bb6f6f1dc2e895188ef45cecfc25a802,2022-08-17T07:15:14.097000 -CVE-1999-0218,0,0,63257a7a23f37ad3460741c27ed3fd1dfb6161586125e05b1a7d1e0a444d7ccd,2022-08-17T07:15:14.157000 -CVE-1999-0219,0,0,d2541276331dd3ba8f557fc5cad892b4290e1c1e5796f87c8ef119b14896c28a,2018-05-03T01:29:02.397000 -CVE-1999-0220,0,0,654104abc7b6f9734de70894302a54fb62a3260fa8309486c7b23bcc0b75f8e8,2022-08-17T10:15:11.923000 -CVE-1999-0221,0,0,ae5a5274bb12b5f1b77e9885ace786455ea8de543489623a28c282d311c22e19,2022-08-17T10:15:11.983000 -CVE-1999-0222,0,0,50ca76eac856ec78880cf18f3d0df984e493b9395f3c09d8a64ef810f75a2c95,2022-08-17T06:15:12.233000 -CVE-1999-0223,0,0,de3f53cec72c80a740b200955421ebdf2e47328a14ef971dc4ffca9fed80278c,2018-10-30T16:26:22.170000 -CVE-1999-0224,0,0,b76d11eb3dc5775aac92cbaa594d348036b8b55ee8e0b01b62c29b823c280ba2,2022-08-17T10:15:12.033000 -CVE-1999-0225,0,0,419bef79bd70573ff8a56e8b3c070b790ff0461a58e001f4d10e0cbe074cfb65,2008-09-09T12:34:02.523000 -CVE-1999-0226,0,0,03628ae8cb8d755feb518e1d3989330ddbca98b457cf63ba475ad2237ecea059,2022-08-17T07:15:14.250000 -CVE-1999-0227,0,0,cac446fc3c1275c91767005872ebbac4a5c0e3a0c102c34fb4559ecb667a88c8,2023-11-07T01:54:56.073000 -CVE-1999-0228,0,0,171169776156d9e57cbb188b6896c08e31c43ee1a0e841a5ca02736cd841e434,2023-11-07T01:54:56.127000 -CVE-1999-0229,0,0,8ce10897794b476d60a057f4aefa5ac0a30c76fae81081023159968272d2a8b0,2022-08-17T07:15:14.303000 -CVE-1999-0230,0,0,34e3f4f61b6c85c4136d48032fe5fe1b2d04344b6d332c8e6ff06a89b32501df,2008-09-09T12:34:02.867000 -CVE-1999-0231,0,0,8700b9a8d03557507bcafea4e960944c590ee3cceafd39d82a8b337c9c1ef3ca,2022-08-17T07:15:14.357000 -CVE-1999-0232,0,0,bad57ade3ad76a0dba343625f23c9e1561de4d397da2b146fd9581168b1f9883,2022-08-17T10:15:12.087000 -CVE-1999-0233,0,0,bfba5621ca58c92c5b72eeadc6d49fcd79afdfab4f02c79e903ebd15b3192175,2023-11-07T01:54:56.213000 -CVE-1999-0234,0,0,37f65d86b8bce8f7f25b5d8947b577e06c12a3db07a6a1ff4c4574c775a05025,2022-08-17T07:15:14.407000 -CVE-1999-0235,0,0,e82c8b160596fd8a5dbd81eb1727663b351856002f2db997847a047da93c4e66,2022-08-17T07:15:14.467000 -CVE-1999-0236,0,0,651eb7488c1201231aa8569cc3a34a3a2f3fa970a6bf6e247d25b1ac0c2bc6f1,2022-08-17T07:15:14.527000 -CVE-1999-0237,0,0,37e5720a793f6b25d72d0ef196bc35bf27937cb7bf30bec35469941990a4badc,2022-08-17T07:15:14.600000 -CVE-1999-0238,0,0,92f6d79dfdb4cbbca3de4985afac38f0f2cd637499c63a60143e7c39bab40c43,2022-08-17T07:15:14.660000 -CVE-1999-0239,0,0,59fd5f04a89779a0386d4dd6e35f4660bfa3b77c4394f1750b6fa5566e028778,2024-02-02T02:16:14.993000 -CVE-1999-0240,0,0,f2d2cd5d8c9c1f8384ac6af782356922c22d4bea7a08bfb1220fd9f178f3161b,2022-08-17T10:15:12.143000 -CVE-1999-0241,0,0,08dc4e0d94909cd03fcd733a81e6846d2b08f7c46a877ec7a7e2f5386894a817,2022-08-17T07:15:14.713000 -CVE-1999-0242,0,0,0561b2ea365732b202ec9a90075706576a10f060c13b72f2b323597bc1604505,2022-08-17T07:15:14.773000 -CVE-1999-0243,0,0,62a2e3c53530e93ea5aa2eac8b7c213e70492ecdfaaf62498c125c631bc1e024,2022-08-17T06:15:12.473000 -CVE-1999-0244,0,0,7f4c25f7e76cec97c442e64c13f92218c3e0cc96b8b8a72bac89901ef00e0b1e,2022-08-17T07:15:14.837000 -CVE-1999-0245,0,0,c8a8b574666eb979f2a3222543c6cc5724486a0ccbabdfbfcd23858d8eb89c70,2022-08-17T07:15:14.897000 -CVE-1999-0246,0,0,2b5cc3fde74a5b97a5298e637d1e4f988c9cec60ea2c4388d1283d34efd899da,2022-08-17T07:15:14.950000 -CVE-1999-0247,0,0,1e07b164f9854e92d471ff64a4df8c9cee0e51b85f7c672e101d95da8dcf8ac8,2008-09-09T12:34:04.023000 -CVE-1999-0248,0,0,05d6eec13b272ba6ff5268c725ffb37013d772702ca78c83162a4f89d78c6849,2008-09-05T20:16:49.157000 -CVE-1999-0249,0,0,66ef82c49a23b4bb4d5c9414d4629f0fd54915ee56f33e3ccbc38f8f2a2d59c5,2022-08-17T10:15:12.187000 -CVE-1999-0250,0,0,f1479c694531c66cad14b66386655d550199111a53bf7aa3fb180cc660f4d868,2016-10-18T01:59:07.420000 -CVE-1999-0251,0,0,7b0a32152864d05282fd49df2527b274fda32f0a501842b9c19863ecf84a4950,2022-08-17T10:15:12.240000 -CVE-1999-0252,0,0,0e7a8f249ab6aa88c19eeb09eebd2641c37ac59350c9eae370ea38e59339ecf3,2022-08-17T10:15:12.293000 -CVE-1999-0253,0,0,160e53551e6f7ce8d938a71f1df4a1f00e4a08a603f70a7c95d2fd64e07095d3,2022-08-17T06:15:12.670000 -CVE-1999-0254,0,0,2099654925d324dcf08f715453ed9959eba3bbba0e3c3c9a73300802d224c8ba,2022-08-17T07:15:15.023000 -CVE-1999-0255,0,0,3a17bc9904b48bc3247981e33882dfe475a56ec4d5537d8d40110e46667b3ba5,2022-08-17T07:15:15.130000 -CVE-1999-0256,0,0,8ee2b6def975e4ea1b1484808f1ded9cebaa68cb59c06b14162660b40bccfff5,2008-09-09T12:34:08.603000 -CVE-1999-0257,0,0,c5be6eeb87dc6d6ff6d1fec091a6ceef5fb1bbeeac125de22aec2ea983111eb8,2022-08-17T07:15:15.183000 -CVE-1999-0258,0,0,e1d54c945fb53cd4b5c069378adbdfafe535cf600b0294a6859b4330ebd8464f,2022-08-17T06:15:12.900000 -CVE-1999-0259,0,0,3feb3a690e395e2270314fef366c14c3f3279e87cc958f07a88141b2b4418524,2022-08-17T07:15:15.237000 -CVE-1999-0260,0,0,01891f083ef1ed7906b92433fa4a0ff7251bb3f115456735d54496c58bd79412,2022-08-17T07:15:15.290000 -CVE-1999-0261,0,0,1191f121e28a3a40cb97adfb9e51477f63aca7bd52ebd7c5eb97cca0382547ee,2008-09-09T12:34:08.947000 -CVE-1999-0262,0,0,0bc901af0e996b9b8c4f6800bcbd36d36d56f80d502af23b178e98076f9b3cb3,2018-05-03T01:29:02.507000 -CVE-1999-0263,0,0,a07b88ca77076abafa4d4b7563f95847e5340e709e6ea5c04385ff93941282b5,2018-10-30T16:25:26.683000 -CVE-1999-0264,0,0,102c3fc3752aaa350ba48bab96f0d7b3d83da92034136c5383ab349bc4aea98b,2022-08-17T07:15:15.387000 -CVE-1999-0265,0,0,2bfa4ae7449ef14ef695c6d2795148520e728015271307e7759b9e489fc4ea74,2023-11-07T01:54:56.477000 -CVE-1999-0266,0,0,9d939ce5ac5aa142d7e4148fe41d240d20c91dfb25fb3da4f074da195792d03a,2008-09-09T12:34:09.273000 -CVE-1999-0267,0,0,13507e0bf17ab6177a3f9f9101e538a5183525283b157bf2ace7c1e23fc49f1d,2022-08-17T07:15:15.443000 -CVE-1999-0268,0,0,b310dbfbb22f700ee91288033b8580e870d3683296c54d16263269cef2110048,2008-09-09T12:34:09.413000 -CVE-1999-0269,0,0,3afc62b02d1525b6ede8d0db0d15cd268d952bda44f50e7df3e1fb26bcdeeb4c,2022-08-17T07:15:15.493000 -CVE-1999-0270,0,0,0c0e236f241ccdc14b569c37ae2b3d742747d36cf0a268ccc8e9d87a9dc29b8b,2018-05-03T01:29:02.613000 -CVE-1999-0271,0,0,cfb4f41c55d7563bae7302a0fe1bf60ba89d07ddca48618cb5dd6bccc3e097fa,2022-08-17T07:15:15.547000 -CVE-1999-0272,0,0,db49c945c11a7613293ee861b6f04a55641e23f5ca6c85657a77ab863d97a573,2022-08-17T07:15:15.597000 -CVE-1999-0273,0,0,2ebc1fc96e378b599414be4f6f67c9fad0185d3f7f059cc7dd6e6bd204845929,2022-08-17T07:15:15.650000 -CVE-1999-0274,0,0,dfabe06a5a880338ed125cb1f55408d902cb8e965c07bf3c6cb93b5c99cb074d,2022-08-17T07:15:15.700000 -CVE-1999-0275,0,0,e331003fa6fb580b58365c9c60d96b262c1b320fcd61b6b15bcd45f461553339,2022-08-17T07:15:15.760000 -CVE-1999-0276,0,0,8e51ac3741dd744e8e78a993fd8d7e5bd351a7081dc6f8d4a83d3cd098f0196f,2022-08-17T07:15:15.813000 -CVE-1999-0277,0,0,fc65b1783dcef181485bcb109156bb41da6f1ffd6b219a86f711564347e13f5c,2022-08-17T07:15:15.877000 -CVE-1999-0278,0,0,6cf0e491c52d0c7d4d132b5e14f00bdd0d1264f9b6492a7be72cdb89a3e7e08a,2018-10-12T21:29:02.433000 -CVE-1999-0279,0,0,b85f2248f5ac61acbab08022bf74bd9c310068ad023bf2ce4131c054ec2f1eb2,2022-08-17T07:15:15.940000 -CVE-1999-0280,0,0,d2d2126faeab7b99f3ae2b726354647e4908a42471c4ed3ef401b2406f63a215,2022-08-17T07:15:16.007000 -CVE-1999-0281,0,0,7151761dd1431e6583a972f3435e8f5a431f02ec0bb01cf84bb7a41515d263f4,2022-08-17T08:15:08.690000 +CVE-1999-0200,0,1,b85044b5ab1bf7f5c8617776d13148c35b2ce0f6f71afd90fb842974956f40b0,2024-11-20T23:28:06.937000 +CVE-1999-0201,0,1,cac117cae9fef1999de9df6ca286a693b000eefb00923a22e2a73370e22afd23,2024-11-20T23:28:07.090000 +CVE-1999-0202,0,1,9da0ae3ccea3fa6b861f16f6901197b23068e384bb1de86d8b3fa936f145bbe7,2024-11-20T23:28:07.233000 +CVE-1999-0203,0,1,9cd0bb820b278635f05112bbee57d783a72b5c8a42f3f4f8f5fdb0721f5c9e27,2024-11-20T23:28:07.383000 +CVE-1999-0204,0,1,0cd292580df01ee184f355ef125b4c909cd17fa0a4eb249e2985befc27d39267,2024-11-20T23:28:07.543000 +CVE-1999-0205,0,1,c66b15f78e29def0d62a295183e6ae081760809182b47bebbed56dd1da54dd0e,2024-11-20T23:28:07.680000 +CVE-1999-0206,0,1,a002d900723ed19eeeb8b498ae2616f74e96d87f092b3894bd32550897c24d93,2024-11-20T23:28:07.833000 +CVE-1999-0207,0,1,289b4fa054c29de96c90125ce7a938dbfb57c8f44ffa154c7877ad94f7bb599b,2024-11-20T23:28:07.977000 +CVE-1999-0208,0,1,f632b0b188e70b931f52ec18c4825c16de17fdc23575860003a4458321eab9ee,2024-11-20T23:28:08.130000 +CVE-1999-0209,0,1,5965944069002ffe853347f0531afdf4382ee71291862cd432b0383218781d55,2024-11-20T23:28:08.290000 +CVE-1999-0210,0,1,99328fc2b84d90acf126ebdc92a38c4dd17a4d75fefbe603b65b003d86c4092b,2024-11-20T23:28:08.443000 +CVE-1999-0211,0,1,eb201e38962139ea0e41aa51d81c5d7624f721d0b8d2fd040b38b6a95038c56d,2024-11-20T23:28:08.620000 +CVE-1999-0212,0,1,330705e489a37f3d74cc1539c6376484a80d129cffb06da496835107cb1166b5,2024-11-20T23:28:08.773000 +CVE-1999-0213,0,1,997d6a6aaa5c945b1fdd0850127acbb6180cc23ba1f2e9f92f1460af327e2648,2024-11-20T23:28:08.917000 +CVE-1999-0214,0,1,16c3c09db44ac37bf2d8822ee1b1c58b204c055b29c9609f79d4569447bd33bc,2024-11-20T23:28:09.067000 +CVE-1999-0215,0,1,ca05be0185545f2e55f8d4dcf727339c3533450bcd412f9a33fafcae78071fe5,2024-11-20T23:28:09.213000 +CVE-1999-0216,0,1,4dcd4312c939d070acc5bee86807adc4d06540568884e35bc4a8162d5e71b255,2024-11-20T23:28:09.360000 +CVE-1999-0217,0,1,7e119d9d393f16dc85cdb4db159993a040ea0ccdf9aa5bf38a94143e19036697,2024-11-20T23:28:09.507000 +CVE-1999-0218,0,1,fd4b3340a103e02932ceec973903b219da51cf96e3d0c75855d972c81ed0c257,2024-11-20T23:28:09.657000 +CVE-1999-0219,0,1,bbc02b84dd9183c53b4f5c1b6ca2c9cffc549bc6f18202681aa4c99e4c1f5c21,2024-11-20T23:28:09.800000 +CVE-1999-0220,0,1,de198473b230a3bec81aaa7b5e053c0323f1cec48afe7ea4c39db27592be13bf,2024-11-20T23:28:09.957000 +CVE-1999-0221,0,1,969da03bb4d76d517ccd83f3c00250ac625c40a884a35e3235782e9d287e7d8f,2024-11-20T23:28:10.090000 +CVE-1999-0222,0,1,2b89274b0630da85da77fcc74ccba95cf6a38702ce078f2d532455444ed1de49,2024-11-20T23:28:10.237000 +CVE-1999-0223,0,1,6e2c774403fdaab084ba16fde36028348b8f29f63634053eae18f90da3dc8e8f,2024-11-20T23:28:10.380000 +CVE-1999-0224,0,1,c121ec3ff36e6bb26c296f06c061f9e6630f963ca9b98b851b091ee24961ab20,2024-11-20T23:28:10.527000 +CVE-1999-0225,0,1,04f1362e93d4c34c37f2bcabf4e3c874627db1202fb7b46c362124999453896c,2024-11-20T23:28:10.670000 +CVE-1999-0226,0,1,9eb242bdad4b1a7ddfb2f1782204dcdeb42feb5684fe1637fb65e71902649032,2024-11-20T23:28:10.847000 +CVE-1999-0227,0,1,d666d87757f07216fd9f5b82c1500c76ba38a4d3b775c7eaf1a208e327999328,2024-11-20T23:28:10.997000 +CVE-1999-0228,0,1,6a708f224ecae8a2991b23b878ee1824c4daa9bc5c143bbef012da88094640b0,2024-11-20T23:28:11.147000 +CVE-1999-0229,0,1,846ae87a66ed5e4c775b3f8276099d6e557bbebdaa5347aca1adde6fd42517b0,2024-11-20T23:28:11.307000 +CVE-1999-0230,0,1,f78bb040cd0d8b8d9ecdb195e107a975f25bf46452550230b56df551392cc338,2024-11-20T23:28:11.460000 +CVE-1999-0231,0,1,4ee01aa076da93171432295a440ebe7fe1d2da864a4599ca27400338170fbaaa,2024-11-20T23:28:11.610000 +CVE-1999-0232,0,1,03f0781d11abbe51077d72fd96c3ff697e8874cd63a3d79ba0bc6039b5784d4a,2024-11-20T23:28:11.767000 +CVE-1999-0233,0,1,9ff931cb07dfdacdad99a329e17813d267d06fc27f57270e093197f6d4c49502,2024-11-20T23:28:11.910000 +CVE-1999-0234,0,1,2b5c1f7ed97dcddd786b3b05da07975ea72e0454f313a31ed8d543788e6e840f,2024-11-20T23:28:12.063000 +CVE-1999-0235,0,1,1df8529527598733ccfd8eeda8814ff86d0d20e3182a30537ce6bbd9932120b2,2024-11-20T23:28:12.210000 +CVE-1999-0236,0,1,ea1b24e4143ac99ddc6b2b396572e4000da9e5656ba86076e8153c07b8b5fce7,2024-11-20T23:28:12.380000 +CVE-1999-0237,0,1,a281bb576f73d98dccb25f477b2ac61841e4631b8282059d5222314d5ec8e67a,2024-11-20T23:28:12.540000 +CVE-1999-0238,0,1,71ea007897b27f4e2a5ad87de0a19b5f00aabb1c8bc2f1712bbb6db01d4a0aaa,2024-11-20T23:28:12.697000 +CVE-1999-0239,0,1,035bd42965348e25f2d20b15df6f25d75a7019aa08a0b19993ba71f7df67b625,2024-11-20T23:28:12.847000 +CVE-1999-0240,0,1,b19ea4820d2845e980974d0763f4fb61904e4f2d0a685d51325e78ce0395ff91,2024-11-20T23:28:13.010000 +CVE-1999-0241,0,1,7d6b7be23109867f5746ae7b743afda76d445b08fff8e7a88c369af18f95d2fd,2024-11-20T23:28:13.143000 +CVE-1999-0242,0,1,ccf60779b8087b044a77692bba363ed49e260089e155e83f9531d25c8c0f4488,2024-11-20T23:28:13.310000 +CVE-1999-0243,0,1,7cdcd4162a332aa950149c7b7bf5f974d461cb65fb14a9e0a1a7d13bcf71a1b4,2024-11-20T23:28:13.460000 +CVE-1999-0244,0,1,cc16b4e974a906aee8c5fde002d0d8f5b01decdb5bab6ac678405e8ba9119393,2024-11-20T23:28:13.617000 +CVE-1999-0245,0,1,64b99dd37b6c9a727c3cc9eef5f6b3b42fbd4050b03653243fed1731a532cfdd,2024-11-20T23:28:13.763000 +CVE-1999-0246,0,1,ddff12a1b38939613bf3eace6aa3d7c102a0e396a284bd6f82b94150e8e120c7,2024-11-20T23:28:13.917000 +CVE-1999-0247,0,1,ce4255e8f68c1cb8aaab7c8fbb9d3dfc2c73736937fad9b9c5ac6ec1544a4ee2,2024-11-20T23:28:14.063000 +CVE-1999-0248,0,1,5dd6903defe939879089020c304afc839d7b7dc3d073686ba30d627dbe318d9a,2024-11-20T23:28:14.217000 +CVE-1999-0249,0,1,59480a21b7386626de56a0350331331c9c8050771fc30252dedffebba5d0ff07,2024-11-20T23:28:14.380000 +CVE-1999-0250,0,1,d9c661f703ef8c435b000b108c7146ed0e72fd1ea108d5e61fd7b602de29c957,2024-11-20T23:28:14.523000 +CVE-1999-0251,0,1,8afd1aef10eea5a4be47043334d8d8b8765f9619170fb5327b771546bcb715ba,2024-11-20T23:28:14.663000 +CVE-1999-0252,0,1,5d6128f4e80ffd11aaa7283a3c7b9e4cc4b9dc91f7ed55d5a69073d6fd5864e9,2024-11-20T23:28:14.813000 +CVE-1999-0253,0,1,e712ac4ae2feb10e91b2d0a1ae3a71790dc1c23dbfa953457c7d7152b4c5ac34,2024-11-20T23:28:14.970000 +CVE-1999-0254,0,1,df52abd32a76824bba6a0665eb68f46fade875296a216b1bb53a7693ab95b5c9,2024-11-20T23:28:15.120000 +CVE-1999-0255,0,1,8ad82e00c8da59e7213de15c359c70a03fb1d5100b3add93f29296db17240945,2024-11-20T23:28:15.263000 +CVE-1999-0256,0,1,2b384986adaaeda0303850bb7315bbe5eed212da1f5ea7d11d2658459373b379,2024-11-20T23:28:15.413000 +CVE-1999-0257,0,1,24ec62db5f7a3f8903f75f1d73253c2052b1b41035f31c0ddbf146771dd614e0,2024-11-20T23:28:15.563000 +CVE-1999-0258,0,1,845014886b5c67b519dcd4672f761a9d39e67c4308927aa2e122544edc5b9073,2024-11-20T23:28:15.710000 +CVE-1999-0259,0,1,5bcbd346ada1a884a688dffee1726f77c4fbd9b3364fb5ae30c430981dce5982,2024-11-20T23:28:15.860000 +CVE-1999-0260,0,1,28515544ce7019c743e158149cecbd3aed445ac4564e9377d2969d1651c69bbf,2024-11-20T23:28:16.010000 +CVE-1999-0261,0,1,481e4417b41c81cf751da7deac850d306a3079a85841e2e302a6a4497a4dfc7a,2024-11-20T23:28:16.157000 +CVE-1999-0262,0,1,63cb69d7998c9be2281ad850ae6f04b52533dac1d9d66556aed3747d98cd2dc5,2024-11-20T23:28:16.313000 +CVE-1999-0263,0,1,7b8095a2e147ca4f0006cfe968019806ac2864b7c1150a4acd606aac354d9a91,2024-11-20T23:28:16.480000 +CVE-1999-0264,0,1,5ae673582dc5ace4948968de2dc8b4dd661ad3d0c7a0edc0fcbd7f9a20a42bf9,2024-11-20T23:28:16.640000 +CVE-1999-0265,0,1,95bc800519fd2f7bfa65cd1bea28cf0d10a0a0815ccd2ebd423a4fb37dcc9dae,2024-11-20T23:28:16.800000 +CVE-1999-0266,0,1,4724e6eee447dc576fe2a6f1eb4115b1b27139ed10f6c6ed4f090ae0cc36bb61,2024-11-20T23:28:16.940000 +CVE-1999-0267,0,1,892dcae23b0b80fa1f2bca9411baf6cccea264a1774f797c3450c62d593aeffb,2024-11-20T23:28:17.110000 +CVE-1999-0268,0,1,ebcf992b5e47d1fb31bb33c443b94247dfe273ff363e62e239a730f60d4c0841,2024-11-20T23:28:17.263000 +CVE-1999-0269,0,1,2c44fcc2de6078389d3642b8ac47493e20604f22e272a2ed3a91f2a5a137de15,2024-11-20T23:28:17.420000 +CVE-1999-0270,0,1,57c1ed49bb97d3b48188a2e6d6801780e112529e2a6d96371416579967e13f8d,2024-11-20T23:28:17.560000 +CVE-1999-0271,0,1,74ba15fb56e36dc0a00374bb164d5f439337da2bf143d0c15412168a55528dd2,2024-11-20T23:28:17.733000 +CVE-1999-0272,0,1,f062a49cd24baa10e133602578ff1933e3855561c5a83f4ff8cedf51dea9b9ed,2024-11-20T23:28:17.867000 +CVE-1999-0273,0,1,2edb6847e9b05e708590500bb8a54b7c65ba149374627656dfd1e4ff5f48b215,2024-11-20T23:28:18.013000 +CVE-1999-0274,0,1,63c094e890e32af0e6c5c286d65276a4bb7f9d9e6a0a331cf70d9472e70edf3f,2024-11-20T23:28:18.163000 +CVE-1999-0275,0,1,570b8fc03d42f69d0170c4b26120afcce6161281cbab450c54783814e549af90,2024-11-20T23:28:18.297000 +CVE-1999-0276,0,1,6eb801a06575a60f7189f339e1ad8b384af6369b8b61f540a0409b766174ee89,2024-11-20T23:28:18.447000 +CVE-1999-0277,0,1,0e01f15c21afe913669c2d81f6a2cf1db7bdc81509af6f971cc284b27bee25ac,2024-11-20T23:28:18.597000 +CVE-1999-0278,0,1,5bb0340f9dde5d235e03df5512d8391d877724039177c24e16fbffe1b9832fff,2024-11-20T23:28:18.753000 +CVE-1999-0279,0,1,8e18225ffbacc837d2dab3b1116de5ba0f7d75a2fdfc35b886ddcbebabc8424a,2024-11-20T23:28:18.903000 +CVE-1999-0280,0,1,a6b7a1125a5fbdec274a89658d60bbbb650c12c1ddd82c3867d6b367b5eb04cc,2024-11-20T23:28:19.053000 +CVE-1999-0281,0,1,9bba3d372baca6ba973465db445696e864b39046a33d0ddb1b5764ec9bafa5c3,2024-11-20T23:28:19.207000 CVE-1999-0282,0,0,2fd4761a9d5e81983beb2ff6c6d665c48a2ace219701b66fbca1af93788a513b,2023-11-07T01:54:56.640000 -CVE-1999-0283,0,0,d080538f0044642c5b9e7900a58d971b736768f834783616105dca4c1499e414,2016-10-18T01:59:08.627000 -CVE-1999-0284,0,0,fb03321e5b80769c1d937cee8e6393f2d7c68ea2ea3f76104657dd2a795ed044,2022-08-17T08:15:08.747000 -CVE-1999-0285,0,0,1dcc32c0ad1b29b2813e59030491e4d2394d0e2139d06cb03c4e84001feb84a4,2022-08-17T10:15:12.340000 -CVE-1999-0286,0,0,316d450c6a52fa36877a18175a27acbf56e0c7a52cb1d9ce878fa328d5d886f1,2022-08-17T08:15:08.813000 -CVE-1999-0287,0,0,12849c59fd8fa0ebb20fb6b8de72ed183489f735412afddbda7233f5666f6d7d,2022-08-17T06:15:13.110000 -CVE-1999-0288,0,0,e94975eadbc9b5906cb4a9ab82ff659eff70b6f856a1ad649d3ec0b3da111f4b,2018-05-03T01:29:02.833000 -CVE-1999-0289,0,0,e5a21473398bf938e89e1b5bc254429aca85d6b23a737ef2effea9cb70d3c525,2022-08-17T10:15:12.390000 -CVE-1999-0290,0,0,558d3ad5169bd000e4e1c449e888ba2be3b5c61fecebbfe33617ef7233ca9181,2022-08-17T08:15:08.857000 -CVE-1999-0291,0,0,b637f2409581d76d194bc30b0769b8a3eb9d492d933acc47574ec6aa1e8749e9,2022-08-17T10:15:12.450000 -CVE-1999-0292,0,0,5375c92ec0c9cb1a2aa3fa272eba37b3da0f118a173fbac2d4f5fb8e7c40727d,2022-08-17T08:15:08.910000 -CVE-1999-0293,0,0,556643973a56e142808f4996b0561200fd7a98bbdcab2483a49cbea22cc42753,2024-02-07T18:06:16.300000 -CVE-1999-0294,0,0,80a33f9ff3c1856a36456f85e89b1c51553f98c25cd540cd9d0ac307beb95743,2022-08-17T08:15:09.010000 -CVE-1999-0295,0,0,d8740390602f40b8a88645b390abcbab2091fb5a0a92e4002a05373e611fbe1e,2018-10-30T16:26:22.357000 -CVE-1999-0296,0,0,373de33e6399f87b4326e2562489dafcff0dcd2b4a1b55c9074d367ab14fd4cc,2018-10-30T16:25:26.310000 -CVE-1999-0297,0,0,02272df4c70e6f07b70cd3f2e56cf39081bb361b5c4ce83a5ecbd3cb90178b7d,2022-08-17T08:15:09.077000 -CVE-1999-0298,0,0,de7428635cdfdb792a29cebdd804407baa2fecedb774c36d95730d38ddc03d73,2008-09-09T12:34:14.867000 -CVE-1999-0299,0,0,6c2f5c8d3b30b754a6bf7e3cf42dd0e880e4824e880ab054ebacbaa7830d29f5,2008-09-05T20:16:56.250000 -CVE-1999-0300,0,0,485a2bdffef5f3bf19636078bcbea4a0dc94ad15842d2ce85bfed493f957ad31,2018-10-30T16:26:22.357000 -CVE-1999-0301,0,0,6c05dd71730e51cc7658c06217fa9955b59b9547b082d504246ad085319c41f5,2018-10-30T16:26:22.357000 -CVE-1999-0302,0,0,cac4613a905b9b8c5d01720487de1cbbf2a29ddaa10154e2e9486ec5ff511716,2018-10-30T16:26:22.357000 -CVE-1999-0303,0,0,714f52c1b0a675751bb7f8a1d7600643af35cf716f3deba478c057782e552720,2022-08-17T08:15:09.153000 -CVE-1999-0304,0,0,80b3973c6909a84200ce06e95278ef1a6714d850b30c05e0aad623d702f6c88e,2022-08-17T08:15:09.233000 -CVE-1999-0305,0,0,a4a983ceb2755344d04f97cfe873b6a29707f1dfd2c828a966218e49e94f9aa4,2018-05-03T01:29:02.927000 -CVE-1999-0306,0,0,6cbebab6df911fe3cd7d6077aab0f9ff9bd1d5aef50888799f8ef055e1f74e32,2022-08-17T08:15:09.283000 -CVE-1999-0307,0,0,381aa3ca6296dc028afa1d309c90b87d6e5080bd0bfbbd39e0fa36e9a247355f,2022-08-17T08:15:09.337000 -CVE-1999-0308,0,0,45cc3ffaf791d0ab4441acf7f204ff638765133b5cfdac4793a23cf22581f01c,2008-09-09T12:34:16.197000 -CVE-1999-0309,0,0,73b0cd8469b12df7d562f031b605f9611f3a24214ea48e20d02016538451e51d,2013-07-21T04:11:26.663000 -CVE-1999-0310,0,0,8d5e7c0cb7b357a00c4b23a5d88e5a0aeb19bdb8e02569d373d0a2d13c51db1c,2022-08-17T08:15:09.387000 -CVE-1999-0311,0,0,00fa59d288429bd32297fd086aa80f951b46d62f0f914c6de2dbe2e9a290e700,2008-09-09T12:34:16.413000 -CVE-1999-0312,0,0,d69d28e8dba6e6d60221325eeb7f7b47959f1cb8e68c4f4cd16a6f60046ed1d5,2022-08-17T08:15:09.440000 -CVE-1999-0313,0,0,3fd074981997328d5068d2e3e163389b4b02dbeb8b49f86952dc5c364f1c3e6c,2017-10-10T01:29:00.577000 -CVE-1999-0314,0,0,7586a7da7344c8dc2bdff2c8525a53c3e7d04ce541f47cb1d601fc99a1ffbd76,2017-10-10T01:29:00.637000 -CVE-1999-0315,0,0,62903256c7825af285d93faa772c471e5b4ceacb06abef36a7bede4056df4154,2018-10-30T16:26:22.763000 -CVE-1999-0316,0,0,cba2181d0d01b2ed01810a062d1816d07963c26cca3d852e2a14e7e9b1d1a9cc,2022-08-17T08:15:09.487000 -CVE-1999-0317,0,0,0d373039626ad1b1f192b28f7bfae4a114a33577e60db69f91b114be131841c2,2022-08-17T08:15:09.540000 -CVE-1999-0318,0,0,8434373dfe31d3afe6bb35e4527c0ce682c685c20e93c5ce157981c6fe1b5103,2022-08-17T08:15:09.590000 -CVE-1999-0319,0,0,d210b12739268d9439e472d9e95f7b9e6f63f3220731dc6009b4a10e682734d7,2022-08-17T08:15:09.657000 -CVE-1999-0320,0,0,09614cfdb5e4ccb04939ae186ab7b2c8260c92ae9e9c6918b701a52c9ed3d84e,2018-10-30T16:26:22.357000 -CVE-1999-0321,0,0,b171aa89880f5c794fbd75e91e642bf464cd6a64f20ea2b719ed1f3b2c70e21c,2022-08-17T08:15:09.703000 -CVE-1999-0322,0,0,2f839c7a8d3e81a04827a022ad2f2eaac1f492263438bcd9f7605da02d5018cb,2008-09-09T12:34:17.163000 -CVE-1999-0323,0,0,765fc9e9c306cf4156547190ad01b1ee65a9ab6e3e7ced9b7b595f1f0d337d76,2008-09-09T12:34:17.353000 -CVE-1999-0324,0,0,4adca69eddbd2c852f30ad7754c5d2cbe1311a4923c2d4a610b3cef3b9d7dd53,2008-09-09T12:34:17.413000 -CVE-1999-0325,0,0,f14fd38797217e7258a4bbc7c3b4f9949759cc138779fe3f113f5abd5486e420,2008-09-09T12:34:17.477000 -CVE-1999-0326,0,0,448a931248e40b294f992d3917e49e8816865e2031909f4f3aaccf51bb6602ff,2008-09-09T12:34:17.557000 -CVE-1999-0327,0,0,5ea9f4b73b6898da70f7978fc646d564d43ea03f6b15edc5c6fbc37e5a9efab0,2008-09-09T12:34:17.617000 -CVE-1999-0328,0,0,924b4fb45a525ca37e56d0f474690b3509b946cdb9583f0a914221caf1a20cd0,2008-09-09T12:34:17.697000 -CVE-1999-0329,0,0,ea8c15a979372a644368d915e991d456aa6331ab90030df36f926dda7501e05e,2008-09-09T12:34:17.757000 -CVE-1999-0330,0,0,bc36f8641eafac2d99d1cdfcef35b29da63580c460ae9343a5d99404302417b9,2022-08-17T06:15:13.357000 -CVE-1999-0331,0,0,6ba424119debb54b27041f3d416ea68961a453fa1bcf504e57100800c76368a2,2022-08-17T08:15:09.753000 -CVE-1999-0332,0,0,f6d5f14d29175b85648f10290175f764df529b68bd2d67f89bb448fdaf633931,2023-11-07T01:54:56.987000 -CVE-1999-0333,0,0,5c6743d25816546502798a7c11141ee7945e32196d9d745575489413c2b0114a,2022-08-17T08:15:09.807000 -CVE-1999-0334,0,0,d1f6f223fc26a883e96327b6783a10f1ca98495c1e064aff9ec3171b7b14e861,2022-08-17T08:15:09.860000 +CVE-1999-0283,0,1,ed63a24d70cc2f929acf11c185ebf05e7f1863c6f950deb4f4ee865396ddf96e,2024-11-20T23:28:19.373000 +CVE-1999-0284,0,1,b7543ef64056d6971bef5d4a7cb12e711437c0ae4f8e09f123ca0791b0b2fbd0,2024-11-20T23:28:19.513000 +CVE-1999-0285,0,1,878b0288e9f466270a55715575df204754a04797ed10a486297d1b5e8fb1d893,2024-11-20T23:28:19.670000 +CVE-1999-0286,0,1,65ab7460ec3e52aa419c985119245174db63d3eedbbb4e48bf2fb7805047697d,2024-11-20T23:28:19.810000 +CVE-1999-0287,0,1,06ecb5ae4a6e7426d0cd789a22832c4f89565d99f7b127dab82c66e0ef009fb4,2024-11-20T23:28:19.947000 +CVE-1999-0288,0,1,b05b7e151debbd957d8224d031786c064aa7edbc7a9090ba2239451493c3b0e9,2024-11-20T23:28:20.087000 +CVE-1999-0289,0,1,8497fd3b3e8ca0cfdf956ad73b1950480160ab216806b617bd89f8ae6a45da2c,2024-11-20T23:28:20.243000 +CVE-1999-0290,0,1,43c92315c4fb2ebde1a041783c5180fe61e6b9d8bc7ddbc58b67352640a83b29,2024-11-20T23:28:20.393000 +CVE-1999-0291,0,1,3963df55eabef3c55e4b5cf39a723f1f75e5a9dfeebe67cf1080471a3eb23baf,2024-11-20T23:28:20.547000 +CVE-1999-0292,0,1,4d7676246c5f9736c5046256b904aae5f46390cf87d323bd33cf037f0ec0f303,2024-11-20T23:28:20.700000 +CVE-1999-0293,0,1,ddcb10ab65ba449c6ffdaedbe9a8f6332c2edda458133b442ad36eed559ef10a,2024-11-20T23:28:20.857000 +CVE-1999-0294,0,1,3145fe507d927afff9a593a9143d42b0378199d1af219364f8547d4d4f8c0a6e,2024-11-20T23:28:21.027000 +CVE-1999-0295,0,1,c480b7a2ad67a6b57ffa8ebe2c4ec6591df32249b288011604e2c9614a4febe5,2024-11-20T23:28:21.193000 +CVE-1999-0296,0,1,c949de2602bfdf601922a579dda98d61e7a4d4d3d54133849ff376651959ac9e,2024-11-20T23:28:21.347000 +CVE-1999-0297,0,1,10c48c8489cc9b865d0b34f4c6e7fcfe70a2bf91487ce6620b0a47591028c914,2024-11-20T23:28:21.497000 +CVE-1999-0298,0,1,fb014255dcfe324e367ad65ea2778dcbaee379525cf656516d376cacd5756b48,2024-11-20T23:28:21.647000 +CVE-1999-0299,0,1,8a3469e54d8f4155dc2c554b6968a12cee36a0217aa41080e4a7701905ebe846,2024-11-20T23:28:21.800000 +CVE-1999-0300,0,1,0b01c727b1cb14f1550ec31f94c4e864fd220577123113c4de7740d4fbb69a73,2024-11-20T23:28:21.947000 +CVE-1999-0301,0,1,1137582f55a88867faff301f880905047c3007d5e59eee3b2c95de39cb2e7436,2024-11-20T23:28:22.107000 +CVE-1999-0302,0,1,58806f53a2f2741ef56ea6aeaa66e7e3cc360be619a84235a35d898acf21e825,2024-11-20T23:28:22.250000 +CVE-1999-0303,0,1,f3b30b4279b1ac066df67999bb6dbff2a8e93de267d82379084e43bf3845cfbe,2024-11-20T23:28:22.410000 +CVE-1999-0304,0,1,5c411f3fb695540eb2ccb8ffd1a662058d68c9a3fc91577bf95753acde8fe43b,2024-11-20T23:28:22.563000 +CVE-1999-0305,0,1,2aa0b2bece23c7a79383b41213da655b06d99f27bfaf31fe1195fb9aa8bea5a5,2024-11-20T23:28:22.720000 +CVE-1999-0306,0,1,83f87b098409b76287f30a30975eb433b0f69cdb80cc3353112333d96b5142f4,2024-11-20T23:28:22.873000 +CVE-1999-0307,0,1,8818735cae2f0ded129f35dbc401bac913a579cc5861963931175f1d3ff33345,2024-11-20T23:28:23.017000 +CVE-1999-0308,0,1,54cdaf2faccb178f7115e6210a7613c0f34b3d50f2be1762e8c6f01f373fc986,2024-11-20T23:28:23.160000 +CVE-1999-0309,0,1,c3c533b4735509775496fcc7cf9e0d2cceb3af2dcc67180afab82942cf968dae,2024-11-20T23:28:23.317000 +CVE-1999-0310,0,1,303e0c7824df5b7461dbf535540298224e8c3cea36df5551badeb51721cf55ab,2024-11-20T23:28:23.560000 +CVE-1999-0311,0,1,9c601323add1a626f6ebf5264a5161c774d18ba254991c9127f399666a9ac230,2024-11-20T23:28:23.720000 +CVE-1999-0312,0,1,4e44e6a291f38ba78bd720f11072905422e0ba0d7d3b6b33f470c12e7122db64,2024-11-20T23:28:23.867000 +CVE-1999-0313,0,1,99b5de57af6bf9a17d348dbff944912b9d02e8c89e0e48ff78b6258420954012,2024-11-20T23:28:24.020000 +CVE-1999-0314,0,1,97f7130349047c33aacce14ed11897bee7f2777cc77a681b454b8e769fdd1a51,2024-11-20T23:28:24.183000 +CVE-1999-0315,0,1,aaed334719923a6cc90378aaf3510701ce62a1bca954842234fbec47a91e175b,2024-11-20T23:28:24.347000 +CVE-1999-0316,0,1,a8b22c95639ab5f175507f2a04fc9f3661a987ca9337257ca1047659008f77f8,2024-11-20T23:28:24.510000 +CVE-1999-0317,0,1,26338c200e6a0f5e4c4dcd36c4884d4cbe2061db65551d83ca6631c78e1e7058,2024-11-20T23:28:24.667000 +CVE-1999-0318,0,1,10370e62423a7eb6ff60019b3e0f549943ab03b1547adb7329e9ed46aa4738f7,2024-11-20T23:28:24.827000 +CVE-1999-0319,0,1,00cefe9c3fb3d84e0f03516002509802f94de2b524faeecad4ae9110017059b5,2024-11-20T23:28:24.980000 +CVE-1999-0320,0,1,1547ba6fb844d5885f6dbd1e526c84d73e33f2914f71563406eb1f2d121db6df,2024-11-20T23:28:25.130000 +CVE-1999-0321,0,1,a54a05ae5bcf161ab75e918454dcbc0643c6e06d6f4a0f859f7b0f71519821ea,2024-11-20T23:28:25.293000 +CVE-1999-0322,0,1,0be1455cc77a2ffa973f97170d755623b4e137cafbd0327cfc7d1d2637b8cd93,2024-11-20T23:28:25.447000 +CVE-1999-0323,0,1,833b6780fac5f63c9caa51d9fe567490e855161eaef2d243e33741921452cf3b,2024-11-20T23:28:25.600000 +CVE-1999-0324,0,1,5a63f7359c4fe227e7a8079d63548da85f7f99d8f943487dde7ce816260035e5,2024-11-20T23:28:25.750000 +CVE-1999-0325,0,1,8ed567b45c3805635ee7cd371385e81300d30c76406e9053167cb4884c2e6878,2024-11-20T23:28:25.897000 +CVE-1999-0326,0,1,1b0002e6aa94a3b3a5871d1954dc553709b82ba1db1a00de59ac565609834af1,2024-11-20T23:28:26.033000 +CVE-1999-0327,0,1,97ee535f08fa0dbc7e3d457f7b517868d78d02a213a4d4d70b22fa9c6a45c67d,2024-11-20T23:28:26.180000 +CVE-1999-0328,0,1,7c70a4238aa79ab8e813bdc24e6985e3eb5486f41023c2802612be657453278e,2024-11-20T23:28:26.327000 +CVE-1999-0329,0,1,dc8f0677cdeea4bbf19f8aa1c43d1f94cdb66d7cc95ea4bd54529ff318e43131,2024-11-20T23:28:26.470000 +CVE-1999-0330,0,1,9f2e927d8c56578f68c6a1dd1ea2a7334c99fa82ead48b79f40ae60d1dc79d99,2024-11-20T23:28:26.620000 +CVE-1999-0331,0,1,c763d894c257ae6ab3f2c6844a64466acda6b9bfc9206ffd65b99652cb61c4e9,2024-11-20T23:28:26.783000 +CVE-1999-0332,0,1,8044717278cb74a1bc277cd9b24319ac07c3260c5351bc4ceb258efbeb0d1cd7,2024-11-20T23:28:26.943000 +CVE-1999-0333,0,1,990120f74fdbe67d4b5cc4b213f37a89c2ac52de2fe7dc8f7b0b1897135f12df,2024-11-20T23:28:27.110000 +CVE-1999-0334,0,1,81d8962016d7cc135c1d8af05a7ed53345938e494d7c4042962595e1b8b5a09e,2024-11-20T23:28:27.287000 CVE-1999-0335,0,0,c585f0bdf7a4b5fb021ab627fc2439ecc2610ecdcb4a704ec742c734c810d32c,2023-11-07T01:54:57.050000 -CVE-1999-0336,0,0,62f95bba7215948fa787fd4f11b8a02b96bc16b69e173a86fe531f389dba8f48,2022-08-17T08:15:09.917000 -CVE-1999-0337,0,0,c7f17d9926684c2358f4b3e18abf0b9c77043c234625d5066905f21662e619d6,2022-08-17T08:15:09.973000 -CVE-1999-0338,0,0,975edd228841ed5c4ca1fce820d72e284dd5a88afa090753ce52f37c8ba4906b,2022-08-17T08:15:10.040000 -CVE-1999-0339,0,0,30389337f5b010cdc6a28c003cd44e70d1ac69a1bffb9751638774ca4a28df7b,2022-08-17T08:15:10.097000 -CVE-1999-0340,0,0,b0547b635cdcc3e1f0133af1996e8ebf51ae5b1034fb9a9810dfcf9c53d0d52c,2022-08-17T08:15:10.143000 -CVE-1999-0341,0,0,9dec9989e0fab412d372f7bc78e6e4bd8a5078e92cb91f61117530463065fac3,2022-08-17T08:15:10.193000 -CVE-1999-0342,0,0,e01f319a801f065dfc7441747a73dfa3a804dfa4a10e5540bb65d9a66b04b691,2022-08-17T08:15:10.257000 -CVE-1999-0343,0,0,9e57ca2ea2e743920a55b2f1193cd2c3203280bb68ae7c192c40dbbde82d01f7,2022-08-17T08:15:10.317000 -CVE-1999-0344,0,0,38d64feba94fe8e1ece71d5f3c02ab13efe07a9f4a18305b774782abff86f98a,2023-11-07T01:54:57.143000 -CVE-1999-0345,0,0,fdde70daab1eb64155d6c0be21b3fe7de5816b3199b8107ef66b25ebf30fdb9d,2022-08-17T06:15:13.600000 -CVE-1999-0346,0,0,0e90253e07b3afa2a2839d37c417b52e8b9fb13b79bfc3069e39e83ac0bcabae,2008-09-09T12:34:18.930000 -CVE-1999-0347,0,0,3c3b6a518ce2efc9293db59a7f3ec3aeccb899d804e24f9afff7f610c36cf3a0,2016-10-18T01:59:09.703000 -CVE-1999-0348,0,0,fc51be30e241cc0334c3dcbc14ded267066c8ade9ef09e5d9c3524630320f3d9,2023-11-07T01:54:57.223000 -CVE-1999-0349,0,0,5cb6c31930176179f20263da3f5ce9cfc47127b0ae7fd796a2314c28826c8165,2023-11-07T01:54:57.270000 -CVE-1999-0350,0,0,9f993e76260aab67fdf7693518ed914e968e7e96359aab89e4d504a5b4ee06d3,2022-08-17T08:15:10.367000 -CVE-1999-0351,0,0,70b9e82df85cf2ffc2aa99773f526438042ae412570f3f422d7d03b7ed603d7a,2018-05-03T01:29:03.020000 -CVE-1999-0352,0,0,e53a5630cdf5ba3fba53a106337c47e847c508321deb61757087385eb1682a24,2022-08-17T08:15:10.433000 -CVE-1999-0353,0,0,c669cac73ae2a569ca6412324daa5ee004a6764e9a1dfac9604961723e941b40,2013-09-03T04:01:48.897000 -CVE-1999-0354,0,0,689f854c9d0ccae80d5b95c399918b9968f13fc7d44eac57b9138d24f0b8fc64,2021-07-22T14:02:03.270000 -CVE-1999-0355,0,0,c63221d517a9f6615fd051229ac347b0bf6db9717e36a638c9775a8f5c54983c,2022-08-17T08:15:10.477000 -CVE-1999-0356,0,0,ac2abdef67be5207313dd8856808fd36444f8a8f99b2d39b4d96925a43d7203d,2022-08-17T08:15:10.533000 -CVE-1999-0357,0,0,ceb4bdc42938446257ee6b7cff3d84c159fc611ffbc0579ea331aba80381ef84,2022-08-17T08:15:10.580000 -CVE-1999-0358,0,0,c58d35a4ce9b785ce8c4df9a122ec398644c7e252eee1ba0e17075b2ea17d7a0,2008-09-09T12:34:24.757000 -CVE-1999-0359,0,0,486268cb117896e02b4672938a6b2f3de471144ceaaac02f5f2b77bf8067e922,2022-08-17T08:15:10.630000 -CVE-1999-0360,0,0,2ea8c2975dd2b66bfcd57b296d829fa9d1aa3e32121d4fbc9f16e9b7c41891ca,2016-10-18T01:59:10.937000 -CVE-1999-0361,0,0,873b975d14e7c891e5e7c4875083cc2fcb5948bddbe791a5d9edce17ec124a7c,2022-08-17T08:15:10.683000 -CVE-1999-0362,0,0,848142efd36a4824f3395720012e8c341b7e528d8d6e3e5d7e58520bb94431dc,2008-09-09T12:34:25.023000 -CVE-1999-0363,0,0,7f1f97502557e5f6097cabda25f2bbd8a47d506321c46b36131703e944915eae,2008-09-09T12:34:25.103000 -CVE-1999-0364,0,0,eb45aea59be776f94bbcfdb13c667cdaeaee3ae5161763c70ca160436b7c8110,2016-10-18T01:59:12.267000 -CVE-1999-0365,0,0,66c0b65b5fb98ea37b5d0971df865e200ac957d74a5378eece00dbd9c0528ce0,2022-08-17T08:15:10.730000 -CVE-1999-0366,0,0,6c9f1a49c70da4e8d31b459c8217decd455ab70a24f4b745ec4565a0be9ce142,2023-11-07T01:54:57.433000 -CVE-1999-0367,0,0,7a9b8f4b27a8b1d132daa2bb85b0e3815f3cfe28c8954c418d0ac258681d1ab0,2008-09-09T12:34:25.367000 -CVE-1999-0368,0,0,b54aa1be88ed2446db86f24811e719bb4e948248a38a93e5fe4ff28b4912cee1,2022-08-17T08:15:10.793000 -CVE-1999-0369,0,0,548c057c86d67d76b1049d2f15739c3267f11b462030087ead608ad866d89c8c,2018-10-30T16:26:22.357000 -CVE-1999-0370,0,0,b363fb2b580d209d2aaddaaf18ff63d0f0be7691987f078839648c774ca003b2,2018-10-30T16:26:22.763000 -CVE-1999-0371,0,0,08bf77cbaa384149ebc71c1bc0124040c16925c8674c07d380643f7a40d03557,2022-08-17T08:15:10.863000 -CVE-1999-0372,0,0,2ea1e6e4a20715585f7ef049fbd70c01a381f5325e2dbe293c50e9b143900f4d,2023-11-07T01:54:57.520000 -CVE-1999-0373,0,0,34e2a571bd7bf866ac159cbe3c36ff33678849082f24c6c8682b45dff85c3583,2022-08-17T08:15:10.917000 -CVE-1999-0374,0,0,98426320f20bf24dfb4900ae5ef301d8a35111151ebbc1cdd36e91297e1b1452,2022-08-17T08:15:10.967000 -CVE-1999-0375,0,0,019ddc3fc24a2f829f3b502691e8d7eedac64972fa1d41f64c8f2dc0f5989c26,2022-08-17T08:15:11.017000 -CVE-1999-0376,0,0,bdf6b99e1e14938898054b9a6869eaa97812fe30ef9302e6e4c16e662fe44324,2018-10-12T21:29:03.933000 -CVE-1999-0377,0,0,eefb463f45ba1cd1b8ef0688f29b41868d40a86199c9c9632fea4b808822ea04,2016-12-28T02:59:00.167000 -CVE-1999-0378,0,0,3459c11465a3966c8f2a940401aa32e84fa02d717e2320117bcc965e2dbf840c,2008-09-09T12:34:26.117000 -CVE-1999-0379,0,0,3c016de7f644a695876c0a8b1a555c76db7fb1f0bbe671a41b0cdf79e4fdd851,2018-10-12T21:29:04.060000 -CVE-1999-0380,0,0,a4f55b6adbeb849c4f63e7be02d4db9591f8a195ab022dccd32e7775d31e982b,2017-10-10T01:29:00.700000 -CVE-1999-0381,0,0,9dd63811fd74e0e0abcf901bf7b1eccad35c2720c508bbba8633224a206b5165,2023-11-07T01:54:57.643000 -CVE-1999-0382,0,0,3bb485c3681c7ee4e107a979a6f85b46acdc83c14c8f782e039404e834d24fa1,2018-10-12T21:29:04.310000 -CVE-1999-0383,0,0,00cc185729cc2a5c5422adaa0cc8ecbdb0bc59031b5206ca8c8a91acd38bfea5,2008-09-09T12:34:26.460000 -CVE-1999-0384,0,0,b26e473f3fbddf2e8621da29b584bf5a1740226ae0e08fc9dc68e64eb2379824,2018-10-12T21:29:04.433000 -CVE-1999-0385,0,0,78928309c19f20649d93595dc8e0ab9201c9f669b25c160d361e17219c4d8608,2020-04-02T13:28:21.187000 -CVE-1999-0386,0,0,64386d65446eb4a9953ee3b630d4cb1adcffad5b69f897c9bcb86eb7d9c61380,2018-10-12T21:29:04.730000 -CVE-1999-0387,0,0,e0d8a147d61c0688cdebf6db3cdab37528b2e5f04a71196878f01d1b7be592a2,2023-11-07T01:54:57.733000 -CVE-1999-0388,0,0,ac33220b4438dc7328d85fe5b825d6c8256be1808a8723f2e6d61c171949b862,2008-09-09T12:34:26.807000 -CVE-1999-0389,0,0,2723292254b90d0515e95469352a48fc9da96fb25868a279082362a6811f5428,2008-09-09T12:34:26.883000 -CVE-1999-0390,0,0,d388f5ca1a4e1349dff6c2a3bca0395fea37ac0fdcf0559855078279900e7a01,2008-09-09T12:34:27.087000 -CVE-1999-0391,0,0,1f3a4468de8d821763759b484af37c8086514611f259fb8d085dc502fd23bb03,2022-08-17T06:15:13.903000 -CVE-1999-0392,0,0,44c1ef5a1061d4c0ff79f7e37747f0d10938b1b33b350635bc36ccc851a13a2c,2022-08-17T08:15:11.067000 -CVE-1999-0393,0,0,a7916b45676f7dfeefa952c43af7e6286facd428bbf8bf1b51fdfd2b88628a25,2016-10-18T01:59:15.110000 -CVE-1999-0394,0,0,1554fd75f039f1ad1816de5e28254d48d52bdf61385e289cd671fcfe1e5ca495,2022-08-17T06:15:14.310000 -CVE-1999-0395,0,0,1c76aaacb783809a15626187a0c44d125ba6074cb4be9c6f959ee30b54c866e4,2008-09-09T12:34:27.430000 -CVE-1999-0396,0,0,6a0c93073327553c15e3d1cace82049317bb8f46127aa132159fcf80fc71e6c5,2022-08-17T08:15:11.117000 -CVE-1999-0397,0,0,b9a659c88172b9b731523fe4ccfdfda49cedf99c05bef57fc1961246c8af6039,2022-08-17T08:15:11.170000 -CVE-1999-0398,0,0,03a7ef5a766d4958438b0813c09a4f29ec468cfcf9e6fc990903d9dab358a50f,2022-08-17T08:15:11.217000 -CVE-1999-0399,0,0,fba19f44bcdcf56ca684285c7a15f3ec2d121e04eed3edafbbfa1f0111913ccb,2022-08-17T08:15:11.273000 -CVE-1999-0400,0,0,904826c54937fe43c87889160100b992f9a7d1508c3226bd514a3b5f80099700,2008-09-05T20:17:11.140000 -CVE-1999-0401,0,0,4534dcb5a70dcf9a478e2084fe90955de7a7ea1b9f428cbee44750490ee3dbc6,2022-08-17T08:15:11.327000 -CVE-1999-0402,0,0,be8aff27841892af2f380f7cb4482435743e2b1c96e835a4c169f9228d620806,2022-08-17T08:15:11.380000 -CVE-1999-0403,0,0,f026466d227b8353d48d8ff375d8fad8609b4ab05249957b1e16b1613f2a4971,2016-10-18T01:59:16.267000 -CVE-1999-0404,0,0,a75fc08d8570756240d6f00a202bffab31669032af679af5dce54389c82f2663,2022-08-17T08:15:11.440000 -CVE-1999-0405,0,0,db7c515d502da1bacf2eac5703f4e59d8736e9c046ba78a41786dfae75fb9ae4,2008-09-09T12:34:29.930000 -CVE-1999-0406,0,0,ad3d1ff7e631995136ca25769cfe4b64e79a0dd4bd512dcb729ee0f2642b0dac,2022-08-17T08:15:11.497000 -CVE-1999-0407,0,0,e64000fac5d5de0729b49fdf8c6d2aa07e6db853e1b4af4a8bf0c8b55a5a9f0b,2016-10-18T01:59:17.610000 -CVE-1999-0408,0,0,ea8d03f37fb2a40beb8ac7343d1fef9bbfcbe6b3f420fc5f61115c39dd6e633c,2008-09-09T12:34:30.163000 -CVE-1999-0409,0,0,5608d0d4b1b97ca8783acd1d0d06cc1c99c98de0fbf6b93b4c27bd2b4aebbe2c,2008-09-09T12:34:30.243000 -CVE-1999-0410,0,0,2730fb042b8efc0d4fafd208c37d69a9557a11e799ea5c930152b4634c1711a2,2018-10-30T16:25:26.310000 -CVE-1999-0411,0,0,ea8bbe6a1960fbf65a55c22e898dd0bac3c4dcdae2110ddac035627c6332874e,2022-08-17T08:15:11.560000 -CVE-1999-0412,0,0,9366625aec1e5bf6565f6f3aeaa37a00131bcac17efb9e79330c561a57ab9189,2020-11-23T19:49:23.783000 -CVE-1999-0413,0,0,cbce238265630682f51c38a5a6c1c74408245d094773bc1edf0f7256ebd9282b,2008-09-09T12:34:30.523000 -CVE-1999-0414,0,0,ec97e593a04527b2bf51c2feaee4a4367ca5f7fc6eb3f906f60caac3684ac241,2022-08-17T08:15:11.620000 -CVE-1999-0415,0,0,1d7d5e899b6cac330135966377b86e43e176f0d3e3e2492fba32ba9e605078df,2008-09-09T12:34:30.647000 -CVE-1999-0416,0,0,cc86ce62c3bfbe2d39aa859f9c74feaa6f50a32d412f39882d999673901e8ef7,2008-09-09T12:34:30.743000 -CVE-1999-0417,0,0,d1aaec1f4cca7c8ce00c1675ae5e34669be86d6752342eebb32f95d4c3b868ab,2018-10-30T16:26:22.763000 -CVE-1999-0418,0,0,4fc697eb19cf762914fe2b6957b5bc497c16ccc2180ef2391eb6a712d5b8b793,2016-10-18T01:59:19.097000 -CVE-1999-0419,0,0,4ea30111b30ca528b192b6847796feff11cb45313dc503ad825a7cf015e2ddf2,2022-08-17T08:15:11.677000 -CVE-1999-0420,0,0,084d6177f98c17e1e42f3046c6fdec680eb50e5659c03170bfd79404cd255d1c,2022-08-17T08:15:11.723000 -CVE-1999-0421,0,0,1e383ddafc4af18b1e6471ba6bf39b73ffa7f3a64575d9db2a8fda994d52c4c0,2008-09-09T12:34:31.070000 -CVE-1999-0422,0,0,328b2ba84608de17cd5d2811cb4d9d9fc218404f0e893bc97434dee202f8587c,2022-08-17T08:15:11.767000 -CVE-1999-0423,0,0,d27e7ea51ae333a66ab09f55663e529012d209f1e5c5a5192188abf4e8d8b485,2008-09-09T12:34:31.210000 -CVE-1999-0424,0,0,c3a04884bab3c98bcec081e9c0966bb3c46be0edb5da822e50316ef6d047d930,2022-08-17T08:15:11.823000 -CVE-1999-0425,0,0,bec31bf1c12fd5270f6c952a779f8e4fe6c96b0eb9b2cd696416f3596f39667c,2022-08-17T08:15:11.877000 -CVE-1999-0426,0,0,ac61d1b2220471209dcc796484bed33c331610500b243f13887f394780cc4d37,2024-02-08T15:50:30.627000 -CVE-1999-0427,0,0,a2c9ed3f74b3dbcb1d458871382017296bb345d6c89acad6cb6fd85c0ace4af6,2022-08-17T08:15:11.997000 -CVE-1999-0428,0,0,5be9ecf78b46503e26b8b679c4e939f62b9e6018b148ccd8f109c70930275848,2020-10-13T16:53:38.647000 -CVE-1999-0429,0,0,d2de6f0d18fff2c6fcacb4282671c0914fad707f6ca8d7fcb02e0e7e4adc5119,2016-10-18T01:59:20.377000 -CVE-1999-0430,0,0,6913be5f286733d1483a33a75ad675f2749633713adf7c5dcc4521a6543f4837,2008-09-09T12:34:31.680000 -CVE-1999-0431,0,0,f6d067f370637fc203d582836034de1ed985b0577b7562597b0246958acc3659,2022-08-17T08:15:12.063000 -CVE-1999-0432,0,0,21a5985895c2c077cf90ecb63c36ae2388a256169c5ae4c996bba8fdf2250b4f,2008-09-09T12:34:31.820000 -CVE-1999-0433,0,0,4a6be2aa5339d8157939d70d8b49b9c971c90599c942bb92e3e776f32ce6fd46,2022-08-17T08:15:12.137000 -CVE-1999-0434,0,0,12b9ed4533b6193ff46c080e1194f95f86932cda957253770964d1e2708ce11e,2008-09-09T12:34:31.977000 -CVE-1999-0435,0,0,9667d289de31a4b8d6f7a64f6391a7ab1e3b05a9358c2c99b4ff78e91e9c6d73,2022-08-17T08:15:12.200000 -CVE-1999-0436,0,0,cc1b2e0dc89eeacff1af9fb5a5f4ffc99e3d1185d86a3ab46897ff1a6ab95473,2008-09-09T12:34:32.117000 -CVE-1999-0437,0,0,0806275c6b0a0e4f1ef350708176059491385c0ab86e8852205306c290ec45e4,2022-08-17T08:15:12.253000 -CVE-1999-0438,0,0,9956a8b8f26ca9e7b3de59620e0b7b908144501095fb711ce4fd81e874bee312,2022-08-17T08:15:12.300000 -CVE-1999-0439,0,0,20ff8e2baddf747b4767a584ea33e10d145e42da4e60636ec1034ecadb557309,2022-08-17T08:15:12.350000 -CVE-1999-0440,0,0,8657d99a21ef1651f6cdbda2fa2d883ad727d2c1bcf45c5440f59827105d00bc,2016-10-18T01:59:21.563000 -CVE-1999-0441,0,0,6b92272aa9ea3bbe173f101aaa4370fff0b1bae004df424038b757e7a2caae05,2008-09-09T12:34:32.460000 -CVE-1999-0442,0,0,452ba2b059d0744dd906b714fdc9654e2158f025ffa7d33dcaec8075182d60d5,2018-10-30T16:26:22.763000 -CVE-1999-0443,0,0,837f8914b7ce2bf676ad10054ee626a251193ed5e41b6a9772127bb0450ffb01,2008-09-09T12:34:32.603000 -CVE-1999-0444,0,0,6fa7466862de02439a85f96f58154c026de23b76013485e31d791e7d549f37eb,2022-08-17T05:15:07.240000 -CVE-1999-0445,0,0,d6d8bf424ba1e0392aea1f7527d47d7b5d76076a67845ca8b6c8c22df1d64dfe,2008-09-09T12:34:32.757000 -CVE-1999-0446,0,0,e05bef5375b9370f4c4808544b93b450f5de199e07d9ffb754fbaa74f5fc963f,2008-09-09T12:34:32.837000 -CVE-1999-0447,0,0,f8ca0ad16a26282395965a422ab256756eee626d13676e556dddbc8bb8b6ff3c,2013-07-23T04:04:49.940000 -CVE-1999-0448,0,0,deb3e1d7f91b04bb73ea049d033197d02ed2e4b2413d813a7a7389935a4599a3,2022-08-17T08:15:12.403000 -CVE-1999-0449,0,0,a7df571ae3783ac72ab2bc8ac0492200d2d0d562b19b50ea3f4d32ab02c1082d,2008-09-09T12:34:33.040000 -CVE-1999-0450,0,0,cba2cfc1269025158a04a8dfbbcdf3dd516ecddb4796cabf05e6010c5ea13bb7,2020-11-23T19:49:23.783000 -CVE-1999-0451,0,0,2d7a366e57be60153ecfab1ef8415c56aadd0a7133aeb3af70accd331123e6e5,2008-09-05T20:17:18.560000 -CVE-1999-0452,0,0,1b2d7e8528d63f8760a1c4de634996da051a469065061db79462ddeca5adf502,2022-08-17T10:15:12.503000 -CVE-1999-0453,0,0,90c058fde010fac9ced0382087b256d2b5078c2c586b8a444e2183727da5237a,2022-08-17T08:15:12.450000 -CVE-1999-0454,0,0,3f37783d61ed412a9bad45353a6fedca7755251f3efa86fce1f5fe9381eb7f3a,2022-08-17T06:15:14.527000 -CVE-1999-0455,0,0,178aa0f1c25108210cd4868e700df2d2a0da5684a000beb0276bddfce830c01f,2008-09-09T12:34:36.197000 -CVE-1999-0457,0,0,e7323effecadc24a9db14828ff0a8b6bd1b8f15371b7d6e98886d4c9ddc48c8e,2008-09-09T12:34:36.273000 -CVE-1999-0458,0,0,e3bf14619e61c5ad065171c555c28cebb603df99abe3a701167b6a8182ff2288,2008-09-09T12:34:36.337000 -CVE-1999-0459,0,0,ce44c80700b71810fc97619fac93760ab34707c6934238b24272fd0f278d9c71,2022-08-17T08:15:12.500000 -CVE-1999-0460,0,0,2d6758f78be5914babb0929f4821f804d5d67e7563d9ca9c35251483c911dfa1,2008-09-05T20:17:19.560000 -CVE-1999-0461,0,0,994388fe8f62351b69c04674f20bc1fa6e7e489fe7f66292f7379502ec820e56,2022-08-17T10:15:12.550000 -CVE-1999-0462,0,0,b55a3a84efda5686fee4a8fa74b4cb5b7118b74d4b3ae83805c2f05e45e2746b,2008-09-09T12:34:36.603000 -CVE-1999-0463,0,0,0ac013126e0b85358c35a6b168875d83b54132f512147827c4e7a9084448200f,2008-09-09T12:34:36.680000 -CVE-1999-0464,0,0,caf079fa30af428b3b3adf9dd1707ecf0add6b64ebae819a1263d97473514e0a,2016-10-18T01:59:22.817000 -CVE-1999-0465,0,0,05a7b1f43086207425e4a8bbfd5d4e562234289af2ebfa40988ad9518332e3b5,2022-08-17T08:15:12.543000 -CVE-1999-0466,0,0,88f8959a675fd7fc22ac59344312f3bae19c5df8f5a8883afe3fabe7a32e63cd,2008-09-09T12:34:36.883000 -CVE-1999-0467,0,0,49be2a56a7727d1c95e32e96f52dbdd4e7ab4db76a28aa526d8c48443f90388e,2022-08-17T08:15:12.587000 -CVE-1999-0468,0,0,50f3d726d3b0119b731ebdade810b9d857a77c794a9ea7dbafeb955e72da6efa,2021-07-22T14:02:03.270000 -CVE-1999-0469,0,0,bd7714d9c411b02679bae7606996e6fbc1130d4c9eb507fc08451c93ecee3021,2022-08-17T08:15:12.633000 -CVE-1999-0470,0,0,edde5dcc16d0bdac43609627b5bcc8a0c7d0139232313103e6dec3584074080b,2008-09-09T12:34:37.147000 -CVE-1999-0471,0,0,da3c9c251eb0257f957bbec05c5d0febdb48d8f6f1b05fcb60220f6f71d0e705,2022-08-17T08:15:12.680000 -CVE-1999-0472,0,0,1f45715122f2a937cf5767db62f118e955049dcf90f999718d02bd1014bcbd77,2022-08-17T08:15:12.727000 -CVE-1999-0473,0,0,c73b417f59cd9ce2077aa2d0952f248f1a3ff563376dd912d2c19abaa172ff68,2008-09-09T12:34:37.353000 -CVE-1999-0474,0,0,05a3a29cbf90694b425e9989fadc1e63132f7229e3e5bceaf6cae826d84b7a2b,2022-08-17T08:15:12.777000 -CVE-1999-0475,0,0,10eb64afa2490e12a26860003c6e54a8a48b29d53d5343f783d09126f402139b,2022-08-17T08:15:12.827000 -CVE-1999-0476,0,0,92cc74c9129fe5b36a6f7284821d42492d0c9e3ff9430c4c03185a671a45b206,2022-08-17T08:15:12.877000 -CVE-1999-0477,0,0,19c72b23a140ce7e69c536e861d5869d21d62ef0f6ac884658792897e4837338,2008-09-05T20:17:21.920000 -CVE-1999-0478,0,0,a2ef7169adfc49c4d7911ce0815d58b2a6a2fd9d48a1965a3fc6c7e79028be87,2008-09-09T12:34:37.710000 -CVE-1999-0479,0,0,71114fa76ca4eb9590ad3aae411450c69466a86e74e3ab324c1d0f053c4e745d,2008-09-09T12:34:37.773000 -CVE-1999-0480,0,0,57b1ec3788c1e192df3efbe597ac97752e0aa68e02f7cfb531282efb48ce9674,2022-08-17T08:15:12.930000 -CVE-1999-0481,0,0,b3880ff8a1e804f26211c154d05e32573c7fabc8c6fdc4637dfb9419ff7fb674,2008-09-09T12:34:37.913000 -CVE-1999-0482,0,0,dbac87dc7f564914e6f0ade523af706c26da7071abae85fe2649339906a4b409,2008-09-09T12:34:37.977000 -CVE-1999-0483,0,0,f179891ff237548340cf16fe4865b9c2b6dc74a407ee6a3f4ed9ea8459bac347,2008-09-09T12:34:38.057000 -CVE-1999-0484,0,0,5a781d385fc3a9842c961a7dc9d269b26bc30cd1ae2e659130e082f5b38225e6,2008-09-09T12:34:38.117000 -CVE-1999-0485,0,0,209ff817fe61e601ebdbe4a29e571848df2e73f00415ae78dfcaedda8581f9c4,2008-09-09T12:34:38.197000 -CVE-1999-0486,0,0,cf9ffd889e76c2fbb03f0f0091abb70faf936947a36f3197d99dff9b569e958d,2022-08-17T08:15:12.980000 -CVE-1999-0487,0,0,bb4362c4a6c66508c8d8206a26d2345d74798ca0905bd023ef9464728ec6f007,2021-07-22T14:02:03.270000 -CVE-1999-0488,0,0,32279c8092ea2b96a4d809a5b89c5030e54129288b014587758444c0840fedac,2021-07-22T14:02:03.270000 -CVE-1999-0489,0,0,afdbfb6641c17135e190b299feacc0916ce77dcbe2691b6a7826f899a56b927a,2018-10-12T21:29:06.027000 -CVE-1999-0490,0,0,807737f124f6403fcc03aa9e8b507859d2f7d1e05c22d40e580b72055b469d2d,2021-07-22T14:02:03.270000 -CVE-1999-0491,0,0,7a99328b511636c1b0288e8fae0b339d5e4d59c76ba239bd0988c3ddf5dfc979,2023-11-07T01:54:58.450000 -CVE-1999-0492,0,0,d24eda4bb89b3a0f4d256530e3423c65f937995ebfba95b640751306cea1eda1,2022-08-17T08:15:13.033000 -CVE-1999-0493,0,0,3d4887aa1d9683ad5f22b6786af2e4e3a4f82352ab0483264e95d133ac0ff9ca,2018-10-30T16:26:22.357000 -CVE-1999-0494,0,0,89f2cddf5a413bd3d4f37b84a54cad58d7156d4b64e9f653e6065913db251a43,2022-08-17T08:15:13.080000 -CVE-1999-0495,0,0,44df4dee910818f5d3fe823ff442d172d250f9f8b9aa7c80bcd9008218bdaacb,2022-08-17T06:15:14.807000 -CVE-1999-0496,0,0,6d1488fb6b84d290dbc173e769f9c8d6ab1dae89ecc0337f29a8ebab75b4d105,2023-11-07T01:54:58.570000 -CVE-1999-0497,0,0,2243f995715ca1b7688a30bee4c70d657d651a805a8f32aa29da4f61701e58be,2022-08-17T08:15:13.130000 -CVE-1999-0498,0,0,e8e72f081bef69e7c5f4506fc6af80a1c686af26a7f946928d7572e07c8c7ecc,2022-08-17T08:15:13.177000 -CVE-1999-0499,0,0,9d2694f21ea13f67161c97be1933e9d97b4e922e656681ca3ff2b58756051559,2022-08-17T10:15:12.603000 -CVE-1999-0501,0,0,aacebc802ab0a0170819abc82b6646ff878270fefb0c729284e32286a5cc55bf,2022-08-17T08:15:13.220000 -CVE-1999-0502,0,0,016c020fbade76098a2d1eb97da727274450f83f529b4a482f94564cb8bc01b2,2022-08-17T08:15:13.263000 -CVE-1999-0503,0,0,1f01076830318f1e56f56486a74125d6a2cf890c06d0c22a7a4594ca1e0a602b,2022-08-17T08:15:13.310000 -CVE-1999-0504,0,0,a39da0be2ac39a9f3452b4370b86f33fc2e1db9f261d5fa57a2db1ed8835d343,2022-08-17T08:15:13.360000 -CVE-1999-0505,0,0,23447025ca9eba8f8a8234179de68b482bfdbaa014616cf494efe237a033bdfd,2022-08-17T10:15:12.653000 -CVE-1999-0506,0,0,976f05ec0f4826bc0923d6564d67c8b7aaeba24007c410c82193a6a4535ce1a8,2022-08-17T10:15:12.703000 -CVE-1999-0507,0,0,f4c1decaa34038b1d4f2ff3d7cba9df0c7b4cbd30166bea8b13f21e07c79a048,2022-08-17T10:15:12.760000 -CVE-1999-0508,0,0,0448ad64753f5431b44bead98e67900823a01ccaa109bc72da3c82ff20ace796,2022-08-17T08:15:13.410000 -CVE-1999-0509,0,0,89fcf4acd7293f7a36e5dab4ff6363ed51e927888ab58d6fe09bdaf2c7b96ea4,2022-08-17T06:15:15.057000 -CVE-1999-0510,0,0,ad42b861a0a06c0b77b0830829f4c23340ad5c202eee0fed812cd82a3764b694,2022-08-17T10:15:12.810000 -CVE-1999-0511,0,0,fade4fb6e372b49916c4b57314e99e477aed29b4fe3f2d4a33f0869353bd3249,2022-08-17T10:15:12.857000 -CVE-1999-0512,0,0,e553b95babe60e5b0fe640025f80044f1dced50bd4bbede7c6f83d8749c4b270,2022-08-17T08:15:13.460000 -CVE-1999-0513,0,0,66e25a4ef3c3503724edb42a82cfbe4d63d8428b2991d130e2c3171ebe642444,2022-08-17T08:15:13.503000 -CVE-1999-0514,0,0,ebb3cf82d16da7055e9d2d973faa082c9c82ecb3029119cecc4a962f3f997fcd,2022-08-17T08:15:13.570000 -CVE-1999-0515,0,0,52429aff24e4f2f659515d5ee5e510bf3111d1f39daef3ba5653f541b92dd4c0,2022-08-17T08:15:13.617000 -CVE-1999-0516,0,0,ed4dc874f5fa77ee0fc6bc90c76c9101fcec1c036ee0623076fc7e5657db7ab4,2022-08-17T08:15:13.660000 -CVE-1999-0517,0,0,f279b12f6e5adf3f62c105bbfdb534ba9085a80886f0dd2226870368b658865d,2022-08-17T08:15:13.707000 -CVE-1999-0518,0,0,966959b683f83886ade9f4a595a029cfa884083857b9d98209eb2d7fa316c1c9,2022-08-17T08:15:13.753000 -CVE-1999-0519,0,0,291a0d6f98cbc9624d0821c3691a95574894a0f98d970829d70e9f1e65920f64,2022-08-17T08:15:13.810000 -CVE-1999-0520,0,0,0e2a8170d1b31e8424887a467034acef8e06d52f7cc147ac73438dfc103c016c,2022-08-17T06:15:15.320000 -CVE-1999-0521,0,0,5d9bd95d8afe1aa85df1c2bb01835a4c6dfa0a1fe47916d5ae2f66ddd0aae67f,2022-08-17T06:15:15.533000 -CVE-1999-0522,0,0,11db7f6780b1319308f07aa76a64e15b67ab6b48a95a9922d3b0935bfb7ac39d,2022-08-17T08:15:13.867000 -CVE-1999-0523,0,0,1ebd4e6a0743665d5d412ac3f172db55f3f268512a08523fca2ccee376a4c0e0,2022-08-17T10:15:12.903000 -CVE-1999-0524,0,0,c84a9ce4b0780837caebfac7baa67d65a05da0b6bd7c9a4394f7d7572c8749d3,2022-11-14T19:33:21.037000 -CVE-1999-0525,0,0,02395e92f9b09c7f67bf5327f384a0a0b42a5b82741541710c13378d8a2ce163,2022-08-17T10:15:12.960000 -CVE-1999-0526,0,0,d2ee09a0bebb2629a2c703c2a17908fa0f9c3e882c7b0755d34a4539a1add382,2008-09-09T12:34:59.133000 -CVE-1999-0527,0,0,fb62cd863bcecd2c5f3af2a39a2406d13c6c39b5f991f95a29100f4491244fe1,2022-08-17T06:15:15.757000 -CVE-1999-0528,0,0,90465ad650295fd962b3b5cb614b1e6918b81b6b92c86a30a596b9d1a0a53dd6,2022-08-17T06:15:16.067000 -CVE-1999-0529,0,0,18a43306f3b733b92f960dcce2049b9221c459dc45e0127ea91a4d40818a9e6f,2022-08-17T10:15:13.010000 -CVE-1999-0530,0,0,31ee1318dbfc590fef037f61a15148cdfd62fcd63b01d892cedcbadb331ffcca,2022-08-17T06:15:16.257000 +CVE-1999-0336,0,1,a753d15ffd768df7e901531898c7adb7c4593ed43ee06b551a2f1c315044d31b,2024-11-20T23:28:27.477000 +CVE-1999-0337,0,1,372b932db70bc4c1aa007894777cc20b13a3f7934b83b8cb9b0d901c47e82e8d,2024-11-20T23:28:27.650000 +CVE-1999-0338,0,1,44b10476834ea789d6792e7db98e3a42d52a43273edc0e0ca88bdedfe68a0bf3,2024-11-20T23:28:27.807000 +CVE-1999-0339,0,1,1ee5384c08b31584e4cbce9b2146e4a4e9aa79f6781530fbe57e664ea2d74dbd,2024-11-20T23:28:27.957000 +CVE-1999-0340,0,1,85f0c8b68d471a77a9d539a069736e8fca057df96d36c2892bc2b603fbbfcfed,2024-11-20T23:28:28.103000 +CVE-1999-0341,0,1,e35e63fc42695901b2f47b6f15ffae35b244b6de23a68ef3dfb76206c77a5442,2024-11-20T23:28:28.243000 +CVE-1999-0342,0,1,03aae2853e26f388ffd2a44deb6e0ea07cc2978874f6c2b2a4c5b6aa345e8484,2024-11-20T23:28:28.393000 +CVE-1999-0343,0,1,9e16809d102413d7aaf6f30347919b239455a4a78dd9cc3a54b7637e82107916,2024-11-20T23:28:28.537000 +CVE-1999-0344,0,1,0bb0838b0160b7a4ae20ccff9a660ae5470f880fd7f1f93ade2c2a938610975c,2024-11-20T23:28:28.700000 +CVE-1999-0345,0,1,081ad89b66f860fee1ffd4aae3de3876f5a505fad772997e9054fc65840f6d3a,2024-11-20T23:28:28.900000 +CVE-1999-0346,0,1,571f99f330ec825d4ebfef8106af31f67b3658ba69408ef1230ff9b782e596f5,2024-11-20T23:28:29.047000 +CVE-1999-0347,0,1,0e5d1054ae6c8e35131103c32605e5d433c2e32530ae42334d383799deb07c02,2024-11-20T23:28:29.220000 +CVE-1999-0348,0,1,a06d11476fd0e902d38dc18923c932ac337178642bd4db71650397dd7e6b4cc4,2024-11-20T23:28:29.367000 +CVE-1999-0349,0,1,b75a35113cfe76c5d3dcb987a952fb2d8430b2ca6a0dc1253f0523646b8a7b47,2024-11-20T23:28:29.517000 +CVE-1999-0350,0,1,1e396af75eb4d6bd47f7816a68bdb4d4f7414a55baf900e5f2f3a8949455651f,2024-11-20T23:28:29.687000 +CVE-1999-0351,0,1,c28bc8b1ea20f750053857422494ce8bfa39028906914b872bb0d7f1ee673634,2024-11-20T23:28:29.877000 +CVE-1999-0352,0,1,db8c2f198cee21ac7e62f86982f4c32e0d783257216e1591d5d9aa5143b51b75,2024-11-20T23:28:30.040000 +CVE-1999-0353,0,1,9ab8dc0dde86ac9a2b0f0cb894ca779b36dde232991119cf8c9aa63aa394dd9f,2024-11-20T23:28:30.193000 +CVE-1999-0354,0,1,2b4263fbbf8f682d0778629abac2dccba6bb4ac76e7f336a73540072c8fb32c6,2024-11-20T23:28:30.380000 +CVE-1999-0355,0,1,d4283f2387f6a10375963f77c96ffa19dd97bd0d414fa43fd82d94b108292ebf,2024-11-20T23:28:30.577000 +CVE-1999-0356,0,1,9a82490679896fc0c0a86449d8521753da1ec590a53fdc3ac3644f6cd448f478,2024-11-20T23:28:32.207000 +CVE-1999-0357,0,1,283dad33bcfc5b8136a828b373a44ab773835a68a16a532a57e399e456691f98,2024-11-20T23:28:32.420000 +CVE-1999-0358,0,1,fd317b7610d22dc55019ee8c660dc9793e366ceb0e1e41ef174f224d95aec71d,2024-11-20T23:28:32.643000 +CVE-1999-0359,0,1,cc06948babe48982f148dbe248ad5560e48834e1b5f4763a1c160e04e4139b42,2024-11-20T23:28:32.857000 +CVE-1999-0360,0,1,196b3f445861cb54475e007d84a7b3e4cee15f89ff250faa5ba9b1c388c9a8ee,2024-11-20T23:28:33.020000 +CVE-1999-0361,0,1,341f2cc924bf6447cb2544cbbd8843616c3a55e51b06e43d9fd2224d744b1888,2024-11-20T23:28:33.210000 +CVE-1999-0362,0,1,70dc7919c79f529312b28426032b5bb19577282b7a3f36b67cc9fb3b44a07dd8,2024-11-20T23:28:33.363000 +CVE-1999-0363,0,1,48ad86859ffd8820f2e1bff6ab6d024ad5f3d2108ce9fe0c14c812f884aba8b8,2024-11-20T23:28:33.540000 +CVE-1999-0364,0,1,b834d8184555799ae1e289a4dc9dbacefddbc5117653f423909077ff464d112f,2024-11-20T23:28:33.710000 +CVE-1999-0365,0,1,39bbc19e168f27c51223b2091839ac7ddf5d573f1ff752d32f37ea4e5fc0691f,2024-11-20T23:28:33.903000 +CVE-1999-0366,0,1,5e2f7bf5b1080e156b8d1f80408f64decf7aa3d6de1915f9c41481b57941f875,2024-11-20T23:28:34.063000 +CVE-1999-0367,0,1,c255c483f19523557fad873026c17e97ee564f7f620a784632f3b26cb765a645,2024-11-20T23:28:34.200000 +CVE-1999-0368,0,1,555065db85ef22ff2bc97c2ae4e5a14605ca14e9d971a4240c646a611c0ad52b,2024-11-20T23:28:34.363000 +CVE-1999-0369,0,1,b85274bb292e3d5b915993a1b2d79cf08d86c5647d6b492dd1a5c37e68269675,2024-11-20T23:28:34.510000 +CVE-1999-0370,0,1,b80901bcb6d3e99ffe3b4706217a6b2d881ba669779753bf3fc0b95556ffc0e6,2024-11-20T23:28:34.653000 +CVE-1999-0371,0,1,1e18273d120b04c58b678469883617fbb5fcb6b7948d352909ecca9ff8d68c7c,2024-11-20T23:28:34.803000 +CVE-1999-0372,0,1,81e44f548b784eff3d9ef1c359999413ee8c9a64975903eb4e21253f76a4d7eb,2024-11-20T23:28:34.943000 +CVE-1999-0373,0,1,01a9bfdafd07b3d164d4b7d7a5630d57a26279068752388ebb13d5ec9093dab3,2024-11-20T23:28:35.087000 +CVE-1999-0374,0,1,debec3426969efe2103fa1f049874e63c1a5dd9143e8c059534569b2d45a623a,2024-11-20T23:28:35.230000 +CVE-1999-0375,0,1,72f1e780e9f520307e561384c3608a8113edab4a48bd179521ceef5f9e219d6c,2024-11-20T23:28:35.390000 +CVE-1999-0376,0,1,063f2a5c7c36ce5d5d008504da6c45dac9c054efc6069a0f7a9f4eb7a8a71cf9,2024-11-20T23:28:35.537000 +CVE-1999-0377,0,1,4b13e04bbc9b2449cce4f7c9f42ef9bd90e635a98861a6b870c9931860f578a3,2024-11-20T23:28:35.670000 +CVE-1999-0378,0,1,4ab63e2db8cfee694adb28093770698dc99c8b72df30769095df2c52d690bd55,2024-11-20T23:28:35.820000 +CVE-1999-0379,0,1,dc21c40dad15580acb6df80978eb0d82c9084f2bda7f3471893092849278f301,2024-11-20T23:28:35.950000 +CVE-1999-0380,0,1,cda6400b803facb9d04a88422d69b670082a36fe82502819285af5a322f1b8e9,2024-11-20T23:28:36.100000 +CVE-1999-0381,0,1,e65ee46f900a12b4986bd4a4ffced6f61daa0c555d57526f233f62644055b300,2024-11-20T23:28:36.270000 +CVE-1999-0382,0,1,6f0bfaec09843566d30d54a2476ca29ab56e8742607b8dce0351d2c9dec03095,2024-11-20T23:28:36.423000 +CVE-1999-0383,0,1,803ea51f3b4dc11fbabd8d7fabfe9b2ce7010e4e6cab64bb3c6b0d315b0b12e4,2024-11-20T23:28:36.570000 +CVE-1999-0384,0,1,f76caa078fc5c0b22cab6fc2df2a0ed50e49a6ac7ba92c56ca6b5620616259ba,2024-11-20T23:28:36.713000 +CVE-1999-0385,0,1,c9714ba13c0a0eaa94020df317a559dc460030b4519b3040fc05de823c04c743,2024-11-20T23:28:36.857000 +CVE-1999-0386,0,1,1640220465a6a2ea0e390fff492e83807a4989a22109c63f6b3d2de05d9cd6ab,2024-11-20T23:28:37 +CVE-1999-0387,0,1,b8f477a861dc704f43108f604202be99e20f822ff41d2a40cdd55c6c41962f7b,2024-11-20T23:28:37.140000 +CVE-1999-0388,0,1,2fb81a34339a1038b270eeacc8f2562eb28709f8832c1e7d6c8781be6d18eaff,2024-11-20T23:28:37.290000 +CVE-1999-0389,0,1,ab5e958f72838ae8117443337e44d9477230d6e0f11ed15d9cf76e2296959931,2024-11-20T23:28:37.443000 +CVE-1999-0390,0,1,dd74bc1d317cd6cf7f88d5dde2839eea6261e4f33104b1f6ad0b3bc344ac2711,2024-11-20T23:28:37.590000 +CVE-1999-0391,0,1,c474f28e90007f05823432a5986a2284c9916ee0880dbfd12432f6a6bc616711,2024-11-20T23:28:37.747000 +CVE-1999-0392,0,1,bddc18ce91c86054483197e9f525eeda04cf9736b42ca7c9dd7dfd45237f8b94,2024-11-20T23:28:37.887000 +CVE-1999-0393,0,1,4924262083c21ae78df6e824a96d1e642b83e5af7b5e3e6eb403417fde3a3042,2024-11-20T23:28:38.020000 +CVE-1999-0394,0,1,5c05d123187177ecb4e0607c5ded1b2155639309f2d89d3d6c8ae42a11a192d6,2024-11-20T23:28:38.160000 +CVE-1999-0395,0,1,8c16ef4bcd0d2d6821e619639a172735ad4cdef72e6e4f58457e3f0b9838558d,2024-11-20T23:28:38.297000 +CVE-1999-0396,0,1,e3e4e14c15a27a2b5bae29aee66fd93591bb352c7e3c5a59e57af5c17a3300b6,2024-11-20T23:28:38.440000 +CVE-1999-0397,0,1,fda78b59303d1293daa0407ce21643e3cd4ee2a38cfab3a2f5d20a0990f26574,2024-11-20T23:28:38.580000 +CVE-1999-0398,0,1,4f0d5ee047978d9d875bcde56a714ba854b1c845a3dab8c11de429226586ade2,2024-11-20T23:28:38.710000 +CVE-1999-0399,0,1,ca1ee2fd2c6d6b26b4bf7f8c4935114d74656fc5bdf51adfeea598de3c98a0d4,2024-11-20T23:28:38.840000 +CVE-1999-0400,0,1,fa2aa8083fed461804d6e5de0d3513379aaab28f0d3cc9a53926f68fa0cd49f2,2024-11-20T23:28:38.987000 +CVE-1999-0401,0,1,735f980bf5b394651e44d90049abdee8ad5e3dc0ebee7e059ee3c6d482ebc656,2024-11-20T23:28:39.150000 +CVE-1999-0402,0,1,c310ab5fa461790d4ea1772190bcb0211b0216314734333f702c706f99dbfc60,2024-11-20T23:28:39.290000 +CVE-1999-0403,0,1,39c9ef55ad9ba944bc771b3b88c2c47db46fe9a5494d8e8ef6019d110ba86d44,2024-11-20T23:28:39.427000 +CVE-1999-0404,0,1,e80e2d89ac0ac42aac6931a338ff1d2071740c0a7acf97d5aa62c61b100ece22,2024-11-20T23:28:39.577000 +CVE-1999-0405,0,1,848fa6b8dbac4560f040450dfe8cb1cfe19c906a48d41e1b68661a664d729e24,2024-11-20T23:28:39.720000 +CVE-1999-0406,0,1,eb8cd84292264702b864f29a72dceb64c441690681e69b51ba2e444eab31b048,2024-11-20T23:28:39.870000 +CVE-1999-0407,0,1,2c7bb65ffb3d116a1b89ec052226f1ba2ab141d9f247d703ad2034a5159038bf,2024-11-20T23:28:39.997000 +CVE-1999-0408,0,1,74ddb19c3f4e3d32754effd35c82739d6086cc79b0b3a035fdd969e4aae6df86,2024-11-20T23:28:40.133000 +CVE-1999-0409,0,1,fbcaf986a5212713c78278234044f51e43952e1b9154610819bc4bd6606ee0d6,2024-11-20T23:28:40.273000 +CVE-1999-0410,0,1,0440e5b211ad6f8a95bc653a65c326a606bccef11b529146535353269a5e3b38,2024-11-20T23:28:40.403000 +CVE-1999-0411,0,1,503981855b92e131aaf86de986481b4eb2fa252e049c0752cfb76f2a6fa1d354,2024-11-20T23:28:40.540000 +CVE-1999-0412,0,1,1617b0f0dee84d8b57f6d4d7b67ddd1989f22db05a3271f3d79fef4065452151,2024-11-20T23:28:40.710000 +CVE-1999-0413,0,1,71d5d47d93c471f16f09a9a37953ed7b68e83dabe1e803771ee472b20f07af08,2024-11-20T23:28:40.837000 +CVE-1999-0414,0,1,00c9ce4d779af6fe130d384faeeb7aca0d6433fdf644f1006854df25f43550e5,2024-11-20T23:28:40.970000 +CVE-1999-0415,0,1,2af94f16bd810dfdbf22b09c7e74932d3f09c19b831dfb35f8578924cdbded96,2024-11-20T23:28:41.107000 +CVE-1999-0416,0,1,5f543c96b9ad43630362a50430ad6d51c78e7e54b3d41b6bc9c86cebaf41cc6c,2024-11-20T23:28:41.243000 +CVE-1999-0417,0,1,da050692a8489e00034398698f43c2b3364e719e2fbbbf327407d17d99d26003,2024-11-20T23:28:41.383000 +CVE-1999-0418,0,1,74e087b78d7313c02154c165e06c47fbcb9b7795630277432070d88c6fad3187,2024-11-20T23:28:41.520000 +CVE-1999-0419,0,1,726b017d3ee4a4fd5529367ae37421bd824f7dfe01e1fd659d6e36f99bdd51c9,2024-11-20T23:28:41.650000 +CVE-1999-0420,0,1,0715d36ec5250ffd2bb6c4bf514760b457448ebff525a6232d5582688a66b64f,2024-11-20T23:28:41.787000 +CVE-1999-0421,0,1,23029c6be640ca2c0c864c93588742850fb101ca80ba644a22f59c35eefc7e95,2024-11-20T23:28:41.930000 +CVE-1999-0422,0,1,5b80091962abc3e1ba9b4fc8229a882c21515452190521b07d6f2626866bae3c,2024-11-20T23:28:42.067000 +CVE-1999-0423,0,1,5160506541f5a04930ce57dc7886c34f4b41a0317f44e25fdcce10a44316f7b1,2024-11-20T23:28:42.210000 +CVE-1999-0424,0,1,a0d2237309af771b874b16ecfb66b442e14b76e7c679294b222c2138dd18739c,2024-11-20T23:28:42.350000 +CVE-1999-0425,0,1,28f482aac2d07f601d3f85aacdba996f7f16236b1d988b501465ddc1911be2e0,2024-11-20T23:28:42.487000 +CVE-1999-0426,0,1,2172db524c88ae303495517d94eec5783ff1f184488abcca233f96bf4edc70ff,2024-11-20T23:28:42.633000 +CVE-1999-0427,0,1,d96684f3376a99037ca0161ea9411f1c0da71b7cde70d708f0a4271582b5f4fb,2024-11-20T23:28:42.790000 +CVE-1999-0428,0,1,5a457d09b2b4bf32a3d6d92d8ab0627daaf479cb16b966761b844702e52f2bd5,2024-11-20T23:28:42.940000 +CVE-1999-0429,0,1,c2faf36f7ae27acaf9b59d72fa034b0f4e58148114a1ff4a3375659938405615,2024-11-20T23:28:43.083000 +CVE-1999-0430,0,1,e0ea71a8ba4af5737fbd2fc2b6574f46d8e1a964982d5177f4cfb7b1d7a65ac1,2024-11-20T23:28:43.217000 +CVE-1999-0431,0,1,80087ff9252e3d674c3bf07f0a16e5e2993e3f6c8fa56a9042bc3800c7dc5488,2024-11-20T23:28:43.360000 +CVE-1999-0432,0,1,0f47c4d66f581a598b93fb08307076cbee10e3a8638ca3414a65486693cb0c4e,2024-11-20T23:28:43.493000 +CVE-1999-0433,0,1,fe4e315bd79fcfb9b14ead56d7d658ac032a0e8f7a22f7597c797fb03b6e3f51,2024-11-20T23:28:43.620000 +CVE-1999-0434,0,1,c6833253b6c5d7e4638accf46a75d4e3e50a3ee6b9f26e81f401c951561817c2,2024-11-20T23:28:43.757000 +CVE-1999-0435,0,1,c12b2131c5992f4ce5eb849349f558007059b4cc84cd906d73e3586cadd33ae5,2024-11-20T23:28:43.897000 +CVE-1999-0436,0,1,60116b6fabdc242574126cbfa3119eb65c1ea1bae8b8e83f19da4eb3a20c5750,2024-11-20T23:28:44.030000 +CVE-1999-0437,0,1,6a85e290e8760fd6969ae33a091180d730a91e36ea9e07971f93251d7a31a367,2024-11-20T23:28:44.173000 +CVE-1999-0438,0,1,d224176dd6326b22ef5c4c1e110a0bd4cf08b30838a5c709535dd539762855ad,2024-11-20T23:28:44.327000 +CVE-1999-0439,0,1,52568640d5408e75d9c08702970029299bf539870fe49b3dc9a7a7c4604de06b,2024-11-20T23:28:44.470000 +CVE-1999-0440,0,1,ca5f44c537226be0ab23d63f53a0423e39632a49e229f7a5856b7a526d260f1c,2024-11-20T23:28:44.600000 +CVE-1999-0441,0,1,ceb66fe343fa17766dd4830e082cb3f4b45b584c334c817405b4e7cfa22c56eb,2024-11-20T23:28:44.750000 +CVE-1999-0442,0,1,6d464be995fbfd1e1b192f4d5f07ea3e54acd05322538beab742cb612b0d7983,2024-11-20T23:28:44.887000 +CVE-1999-0443,0,1,d7ec8724d14267266f841b41e86f5646b256a92345c793f4d2d04d09151eb44a,2024-11-20T23:28:45.040000 +CVE-1999-0444,0,1,06f53db6cbda8007d4d973572fd6bbd69997bba30fcbda49db13186be5b1e6b8,2024-11-20T23:28:45.180000 +CVE-1999-0445,0,1,64410cee544ea61571e71bc70aeeff2ac3f501fde9ddcb58849b236cb5c92ffe,2024-11-20T23:28:45.313000 +CVE-1999-0446,0,1,4fcc0969502ac235be8dfc41a31949487d5e28d8eff583de3ee3ca6258887c25,2024-11-20T23:28:45.453000 +CVE-1999-0447,0,1,6a1899134f744ae834ad03a6b875dbbf0f4cd463824881e3bf129a5b317a444a,2024-11-20T23:28:45.597000 +CVE-1999-0448,0,1,f4a94efb9bf333bea7ac59f4c2ab292a9d5734dcaeb1c7518bef0874776631be,2024-11-20T23:28:45.723000 +CVE-1999-0449,0,1,062cacb3a2f2aa21db65f7ab2854bc02aede089d01ead3b865a901e48830e75a,2024-11-20T23:28:45.850000 +CVE-1999-0450,0,1,ef82f09b2f0870b262ef3619564565f71490b7e06c4eb384b7b896ecf1eb407d,2024-11-20T23:28:46.007000 +CVE-1999-0451,0,1,6ea7e9f0ded0eddf3137aa62ddc3c2288c96a9cf37384274515166e0f08b1e28,2024-11-20T23:28:46.143000 +CVE-1999-0452,0,1,0ea6ef7ffdc6b752823cc5c1ca1b2bdc8efc5246e97961223760f843913892c2,2024-11-20T23:28:46.287000 +CVE-1999-0453,0,1,7cbc58c06c8addfa57f12c3ae121aaad96a562167659cb61d7ff1b01cf44623b,2024-11-20T23:28:46.420000 +CVE-1999-0454,0,1,f7d20fa0da248f0945ffda13b061d91b8444d35d4940a62536dd1c3cbfb05453,2024-11-20T23:28:46.560000 +CVE-1999-0455,0,1,0f0c4b1f4816d51c52f2b61684d435fe9ec8c8e30333f544ffd49da428d43961,2024-11-20T23:28:46.690000 +CVE-1999-0457,0,1,3434b4b112d1defca1ec1f8dd8d0c7f167f5afabf5777dbe1a86688c02d05071,2024-11-20T23:28:46.840000 +CVE-1999-0458,0,1,64a9a1df877e69eb7d7bda8e75ac4b464bc565054d600277f7ec093650eec5bb,2024-11-20T23:28:46.987000 +CVE-1999-0459,0,1,741917f8064a648cf50441d92a25c0a3a730c6cdec695cfb1b56ba76e897a0fa,2024-11-20T23:28:47.153000 +CVE-1999-0460,0,1,7504b7a4b4e27a02186c45b45823cda9c17ec1bbe473d6186ae5413094b7e6da,2024-11-20T23:28:47.293000 +CVE-1999-0461,0,1,871c7a6e2e545efb3e77254115596fc0050a1bbe1eac22eb5f231ce2f22a0c0c,2024-11-20T23:28:47.440000 +CVE-1999-0462,0,1,3db6d02d6645909637b707b2a74a6b35f30c44c93ac4bcba4e50dfddcc2b7b0d,2024-11-20T23:28:47.590000 +CVE-1999-0463,0,1,45a85f0611243fe1adcb25bc22dd1f534b9b7c87d6cb7819e67b08bdfc508caa,2024-11-20T23:28:47.733000 +CVE-1999-0464,0,1,9359059e882cf423a50afdcb8280ee590cc3f3840a2db0c280febaeec1261639,2024-11-20T23:28:47.883000 +CVE-1999-0465,0,1,90a14ec22e7597398329bda3da33022d82e6c003479a36dfe94e406457a80fe6,2024-11-20T23:28:48.027000 +CVE-1999-0466,0,1,7e0399cac995ccb4c9f73007450fb0dba310963b7f49c8968517768c15a5179b,2024-11-20T23:28:48.157000 +CVE-1999-0467,0,1,24863f4a72062ba653e8b22bcf578503e1062e78c12d661bfac376b127da735e,2024-11-20T23:28:48.297000 +CVE-1999-0468,0,1,1703676e7ccbb4bb15d0d100c39769b23209f4c0f04973eb71e2a180c45d2fc2,2024-11-20T23:28:48.427000 +CVE-1999-0469,0,1,b5fe123c133e1746837b81ad2eebda1044afc30f8083b1aee4cea55c50367b01,2024-11-20T23:28:48.560000 +CVE-1999-0470,0,1,7e9d5bf5cf7accc23d8ce8e1b06f4cffa7def61d4edd5cfad665a1e2c1686565,2024-11-20T23:28:48.713000 +CVE-1999-0471,0,1,a048724fdf7d2f6a311cbbae30582ecdcf9b24e628a297fd044f7746ee0a55f2,2024-11-20T23:28:48.850000 +CVE-1999-0472,0,1,46cc24d65c0904917a2605b7c7f21d4614657c897cabacbe37b8a7268aca4321,2024-11-20T23:28:48.983000 +CVE-1999-0473,0,1,a2e47293b0bbc606712b754d266f9c8f361a6a187d1ebdd3c2a25e6929a1ed61,2024-11-20T23:28:49.120000 +CVE-1999-0474,0,1,ef1781e2161c9b8021776e874a83efb49b701c132cbecdad2636045efdb25ae8,2024-11-20T23:28:49.273000 +CVE-1999-0475,0,1,f4d4f13665c235188df04c3ad845eccd1f3718d92dc945f7ef5a1a0bdbfb7b83,2024-11-20T23:28:49.433000 +CVE-1999-0476,0,1,1ce83390e1efc5b1fb0f027508c8cd5eac0effab3a6c4eff0d205e89a52d9222,2024-11-20T23:28:49.570000 +CVE-1999-0477,0,1,c69ce064cf1ab7e3cc6a2da50a9435f0d10e3f892ec178e2a6b4a8b482bffae5,2024-11-20T23:28:49.713000 +CVE-1999-0478,0,1,de7506cfccd627b5838c6b6baef224992c82d8b6ed3c2dd89addb42710b0ee18,2024-11-20T23:28:49.860000 +CVE-1999-0479,0,1,8631404cf446724d00e068a0b0d59e45054f8916336e6a7bd647fab0868eff27,2024-11-20T23:28:49.997000 +CVE-1999-0480,0,1,6f902e6733af1097e50eacdd4c05a4b43df16c44e7fb0a371c4909c409b23875,2024-11-20T23:28:50.133000 +CVE-1999-0481,0,1,f036f839f706c10f4f12298d4e115712670b436e8c8a47ef9b17b2e1f27bb6e8,2024-11-20T23:28:50.277000 +CVE-1999-0482,0,1,53be7c4d881c728734c467a2ff52741040fa767a6a8dd2b4eb851004d93cadcc,2024-11-20T23:28:50.423000 +CVE-1999-0483,0,1,a820bedb4fa51f57ba56d6e87882b327403ac3d1c6d33f5eb1f1438075287fcc,2024-11-20T23:28:50.560000 +CVE-1999-0484,0,1,152c9af90144ed490b104b19b2464d51c9c491b542ccdf9d898776429128ef42,2024-11-20T23:28:50.693000 +CVE-1999-0485,0,1,ad8385d09b9c737b0871e97d54634da04044aeeb88237378911d9d8212fef929,2024-11-20T23:28:50.820000 +CVE-1999-0486,0,1,7cf318f5e6fefcc6d8b6351a9915205cf1195ab061131a4593efdc584b6ba4b1,2024-11-20T23:28:50.950000 +CVE-1999-0487,0,1,53e49d01e3e6748cabce1ba8248ad1517b84052b39748b20aa89288c4d38e2e3,2024-11-20T23:28:51.077000 +CVE-1999-0488,0,1,2db5d1f7ce2e78047f09b450b93e719706a819304031711fb47328ca43afb00b,2024-11-20T23:28:51.227000 +CVE-1999-0489,0,1,ba25c9a7aee402e710aa47604a71970ae175a4253b060280cd4ae824e7599c41,2024-11-20T23:28:51.367000 +CVE-1999-0490,0,1,1d3ad020956751b5680478d8485481c81b436a7d64096eea1708eaf0ac7cec6e,2024-11-20T23:28:51.513000 +CVE-1999-0491,0,1,54a9a14d6c54a76b00079d65dc242ef281acc0970bcdd051b286c546462d6138,2024-11-20T23:28:51.650000 +CVE-1999-0492,0,1,f8b0968e4fb9616c956e17f060bb8944eb3891ead85fdfbec209b450b6cf786e,2024-11-20T23:28:51.820000 +CVE-1999-0493,0,1,34564c302bc1304a6f0257fdf01352c86689a6fc743ee3ddd74c2199d717629e,2024-11-20T23:28:51.970000 +CVE-1999-0494,0,1,c7d59d39cd1ebaef66f62fc117dfd3019006b5d138242f5b723d5d8b90f4af44,2024-11-20T23:28:52.130000 +CVE-1999-0495,0,1,41ba2c02db0420f15148d83764a395164b8d6a9b93615cfdfc73893d71288906,2024-11-20T23:28:52.283000 +CVE-1999-0496,0,1,db64055d33d082af28ea4d18145874057837d9c98ed7bd211cefec63c4e7fe00,2024-11-20T23:28:52.430000 +CVE-1999-0497,0,1,b1a951ef098097282d2384bf9a8d58c84f35d065d55856b3e1ee93347579b1de,2024-11-20T23:28:52.580000 +CVE-1999-0498,0,1,8d89d4524ca36db7826a8d13056d496ac569498b173d3775c9e6d2688cd41b81,2024-11-20T23:28:52.720000 +CVE-1999-0499,0,1,0ad29da96c880ec70aa575836081a8586ee74a493421e9b782478461f642402c,2024-11-20T23:28:52.867000 +CVE-1999-0501,0,1,14c93b49472ba7415d58fcebff10f9ab8c3dc4aaa96b571fa2cee37ba23d2a32,2024-11-20T23:28:53.030000 +CVE-1999-0502,0,1,50eaa517ace2098fb2ecc40fa4074ade7465191fc1ad51b8312796f52fbafa7f,2024-11-20T23:28:53.187000 +CVE-1999-0503,0,1,4935365be2204ee32bf452e38d351cb749d4c72f40e1a14001554d045e9a3d25,2024-11-20T23:28:53.363000 +CVE-1999-0504,0,1,0c015566950352379299f845e964ec957cf9ee4cb2a57919f4d2c3f192e72b92,2024-11-20T23:28:53.580000 +CVE-1999-0505,0,1,14bea7286a9407ad003008ea571c991dfec882f9bb7eff1b395b14df2f5b0054,2024-11-20T23:28:53.780000 +CVE-1999-0506,0,1,ba8b63d3db2c01d9cfb28753c3f9854dbae73322af6566a275feb217681dc089,2024-11-20T23:28:54.113000 +CVE-1999-0507,0,1,ab12817a82bb30debda3776cf04a38d4eb7a9a9c1b20280211168410908839b6,2024-11-20T23:28:54.257000 +CVE-1999-0508,0,1,8301a19cc7f3d61228f96f1418625d21dc5b4c320733494258279f59911c53b5,2024-11-20T23:28:54.400000 +CVE-1999-0509,0,1,30ac852682857611a6bb18d37b12eb6a1961641b67ba1fd8cd3b3e54fedf340e,2024-11-20T23:28:54.543000 +CVE-1999-0510,0,1,deb8f4cf8c7768590016fd8238ef69ad2652a11dc66f23ea8daa0ad709dfabe5,2024-11-20T23:28:54.677000 +CVE-1999-0511,0,1,94007b72bf6f9c189e4b48c88c8ba6691f5dca0a42e6a063abd5acea9b4a17de,2024-11-20T23:28:54.793000 +CVE-1999-0512,0,1,52159ad992e4f1c93b3b98c4ea42dc8e6a0f794fec469f1e3b0e4ffbab415652,2024-11-20T23:28:54.923000 +CVE-1999-0513,0,1,4696e300331fd35ab2a45128e0b7caeace2b4da397ac983c283ed33c13b77ed5,2024-11-20T23:28:55.057000 +CVE-1999-0514,0,1,79377d6de916cd80e36e0f97902607ef9dc829e30f71647bc7587ae6e249c1d3,2024-11-20T23:28:55.203000 +CVE-1999-0515,0,1,2d83fc2089c71f1ec34de2b6e0ca73338fa6aeacc38c504c07cb5bec1a0864f3,2024-11-20T23:28:55.347000 +CVE-1999-0516,0,1,8b87e2c39d32b18c659136ce048565bbef22e33db0412ddd9d3eb965a57a07ce,2024-11-20T23:28:55.497000 +CVE-1999-0517,0,1,853784dbc7ecfae3e32b5a2fae321847bd2ca8301b6527c7a497aa2fcb7fc49d,2024-11-20T23:28:55.640000 +CVE-1999-0518,0,1,fdca77c904174d7e37dcd5496a2f8946aa176f3627b1020f96b1431629885658,2024-11-20T23:28:55.800000 +CVE-1999-0519,0,1,cefb2aff3fcd236f30d5483200a72dbdc946887c1badfe52eab5df1b68db3aa3,2024-11-20T23:28:55.947000 +CVE-1999-0520,0,1,3a25bec7e801ad521f9b2a5b52e101c54fb3badbdc2143f5033f9f2d772b986c,2024-11-20T23:28:56.090000 +CVE-1999-0521,0,1,5e1881377d6314824676e6063153ce928435863ef22b93ce083e83a3ebfef6a2,2024-11-20T23:28:56.237000 +CVE-1999-0522,0,1,451ccd8ff3b63c0a50c967323ab9f510495ac097fae27a3c1b7724948c39122e,2024-11-20T23:28:56.387000 +CVE-1999-0523,0,1,482e71c2942066081026ef25c8a59fac3e07d3f194f6001b974d13475c0a2543,2024-11-20T23:28:56.520000 +CVE-1999-0524,0,1,9c3f4d54bffc376513119e98a41119f9105f83bb35f397f930b267d68d4476c5,2024-11-20T23:28:56.657000 +CVE-1999-0525,0,1,046c29cbd64e2553212ef2ce1a38fcbf965e61b134404cd3638bb67928bd1c60,2024-11-20T23:28:56.920000 +CVE-1999-0526,0,1,e7e5b1b10bb9fb0ef843fd4305864c2d28fc8b43032f15f927a477fa5937c064,2024-11-20T23:28:57.050000 +CVE-1999-0527,0,1,569c700a17f73465d6b21f6fc3a50b258ac29e4c2d146a42180397f5af513ed4,2024-11-20T23:28:57.210000 +CVE-1999-0528,0,1,93d74567245d6c5c2fff7a912697da108b8bca7243fd728b84fdf58e1dff39b7,2024-11-20T23:28:57.350000 +CVE-1999-0529,0,1,746c1a59f4898f202308c0892cfb0a03a9b899474974d04edc9a1d32f3c72899,2024-11-20T23:28:57.483000 +CVE-1999-0530,0,1,6ffbcc07d9cd79edfd13754eec47120cdd1dc084448b14ffc5db18f9466fae59,2024-11-20T23:28:57.610000 CVE-1999-0531,0,0,f35310c4202ee426cede1af8fcf2accb6ac7d6d543962701eb9d82cd2ca54b8a,2023-11-07T01:54:58.853000 -CVE-1999-0532,0,0,cdb039ce9ee6ff5829ffc3dfdd41951c25c60aa2f6605077b0b7eea90f9a1b45,2022-08-17T10:15:13.060000 -CVE-1999-0533,0,0,9eff2919d0db147b51a44744dd69113432751aca1adf266b9d973e872268c26f,2022-08-17T08:15:13.913000 -CVE-1999-0534,0,0,5cfa3f903c7d791ccbe28a3a6ad1b74de9bbf9b62540dbd666f8e072a149aeb4,2022-08-17T10:15:13.107000 -CVE-1999-0535,0,0,e80a742c82512873877d7e54d1ae0466e240fc33939212f1de461b989759fa07,2022-08-17T08:15:13.967000 -CVE-1999-0537,0,0,60e71355b5cb58e2f5bdebe3ce8a3f958b88fcf04749cadd73acbbeabf3fb674,2022-08-17T10:15:13.157000 -CVE-1999-0539,0,0,74b94794c537d901e9d45d81e318bfe1b70c7a20deb5ca62a8da965220fa038f,2022-08-17T06:15:16.457000 -CVE-1999-0541,0,0,61f7ef936600cb8f7d53f75d60e7f0b996326905544e0e9881ba86b7e3774366,2022-08-17T10:15:13.210000 -CVE-1999-0546,0,0,e487762685020db64a2f21861ec0a889285093418422616124e19a7b9ba4ddfd,2022-08-17T10:15:13.253000 -CVE-1999-0547,0,0,70383da7f4de80f88d33458ff6a8be907e82bbe040661630446b3ecdffce2667,2022-08-17T06:15:16.680000 -CVE-1999-0548,0,0,4c9fb92962049dc65d03d1d0186f85cdd78ee22bff5a49de4887db4c46c8f769,2022-08-17T08:15:14.013000 -CVE-1999-0549,0,0,ff87e4a37c4bcd11f42ad7fd0358b51e11f83c16af9a25fffc748abb303c9d69,2022-08-17T08:15:14.067000 -CVE-1999-0550,0,0,af679f2beb09d07eab7438ba3546765c9286a703fc883862ea3b2b9b37232ce8,2022-08-17T10:15:13.303000 -CVE-1999-0551,0,0,b8621867fc28cbf072764a731d6eaf0e099e93bd173c0330681f2d39b9a371a1,2008-09-09T12:35:00.397000 -CVE-1999-0554,0,0,4d0926d30720470ff8e2a438a7e4cc9dac7968f3e2a26f81d54095a13e996c92,2022-08-17T08:15:14.177000 -CVE-1999-0555,0,0,7f82b4b3e3ca8b67b872247605138909586884c584bbad0f6120eebddf1b4a1c,2022-08-17T10:15:13.350000 -CVE-1999-0556,0,0,d59e0a96a4e48ac8781143e4ee275335b6debe7866138b31d0789079577ac4a5,2022-08-17T06:15:16.877000 -CVE-1999-0559,0,0,281e15cbc030eb9575e88d36dcc8f960918a667a597068f3628031c3493d23b2,2022-08-17T10:15:13.397000 -CVE-1999-0560,0,0,ba49917f9fe16ff5bf9b493ad4d6f881bd3065f66346deef3cf6c3c62393b2df,2022-08-17T10:15:13.440000 -CVE-1999-0561,0,0,f32cd5a153774670f225503dbff4a49ae25d86e873dc896deb502ab8297820a0,2022-08-17T10:15:13.490000 -CVE-1999-0562,0,0,4b75e119fbe987fb6ff2eb34fa240faff3aca83ec69fd591c8ac179cb102812e,2017-10-19T01:29:00.407000 -CVE-1999-0564,0,0,ffe09e9c5f621ba719b7efbc32af4ffaec56d052b5fa8e3687a97922c2795a66,2022-08-17T08:15:14.227000 -CVE-1999-0565,0,0,517133276ee2ff1e42d7415973c81607fca6a85d1247bf3fa3077b2b026b7ea1,2022-08-17T10:15:13.537000 -CVE-1999-0566,0,0,85082b1941ed172798f181b87ba7af7403bb1231777d5fafa885dcad5efac529,2022-08-17T08:15:14.280000 -CVE-1999-0568,0,0,096aa19949e9ec759891c1ae212342ab011d1f0bb5385572c85bd5aafe9c6117,2022-08-17T08:15:14.337000 -CVE-1999-0569,0,0,977b0345af929d195d8572e83999c1cc8539d931dbc9c9593f66cc723e6397bd,2022-08-17T10:15:13.583000 -CVE-1999-0570,0,0,764891bfdeb48349be96008d6e55e06495fba46e1682326e0c1de5f5822b24b1,2022-08-17T08:15:14.397000 -CVE-1999-0571,0,0,ac0aafebef39be7dbe21510173aaf62d961ff50fa38400a61cef7395728d7665,2022-08-17T08:15:14.447000 -CVE-1999-0572,0,0,5ab7663d0b6bdb6c2276bdc475b9e1b9ad7dd376edefdaf2c4d0b5c874be9ab3,2022-08-17T06:15:17.117000 -CVE-1999-0575,0,0,3726459ef374a1707954a4b3d146a09945594ff7ece5833c1b5973711861d2e2,2022-08-17T10:15:13.630000 -CVE-1999-0576,0,0,453f823670c31ddbd387b7179946ea4a0588a04688053d7ab01a67d40470a0f0,2022-08-17T10:15:13.680000 -CVE-1999-0577,0,0,1467af7698b5e9c13407b0121cb53dfc2cec1a54baed069ce53c552e47ed62f5,2022-08-17T10:15:13.730000 -CVE-1999-0578,0,0,4c7bf91855f0ac030024c395efe42ad530385ad0da8764044b9158f7e0a03e43,2022-08-17T06:15:17.340000 -CVE-1999-0579,0,0,b4ade4f4182028ebb26fdfaccf8ab1f925cf97c6029fc09279d0cf9c83c51f28,2022-08-17T06:15:17.553000 -CVE-1999-0580,0,0,1f266820e6e664dc05ce09b19c6db82b76fd8bd7ebc9f833f7a1fcd91e7c1c41,2022-08-17T10:15:13.780000 -CVE-1999-0581,0,0,a1c8c650d596f98b7ccabff2688560689b733961b18970113a9f7ca4fd4d28b0,2022-08-17T10:15:13.830000 -CVE-1999-0582,0,0,ab535b828cbc1520ae0b6a96a566cebbf8fc0e8fbe57821e2230167692549165,2022-08-17T10:15:13.880000 -CVE-1999-0583,0,0,5db7bb676bed3928a4efdc28e433ca3500ff8ef54b6e8ac5752609091d72e6ae,2022-08-17T06:15:17.787000 -CVE-1999-0584,0,0,c0500c1b6297d587836c86b0a5e5fe7ee986fe35b4cca84f8bdd1fbb1b5006a7,2022-08-17T06:15:17.980000 -CVE-1999-0585,0,0,c93eee3b33349f4841c7e530fa3294567fe2f252ba848351516176d9ffc3c60e,2022-08-17T10:15:13.933000 -CVE-1999-0586,0,0,cfa31f2277ba15117089455c3fd74ceddef25452594c503eee2436af2c5b5b76,2022-08-17T10:15:13.990000 -CVE-1999-0587,0,0,d8ca241bbf3412c9608a3cbf86cdc14890ad445f9a98db82318ac194446f2c6c,2022-08-17T10:15:14.040000 -CVE-1999-0588,0,0,9b77adb788808ed7e29443bbf0cc897c9eb42421a08c04b1ab3d76b55d059e0a,2022-08-17T08:15:14.497000 -CVE-1999-0589,0,0,aa1f6492105619e9fc4c32998851406d45459244ca8321c4825511a9da0deb85,2022-08-17T10:15:14.087000 -CVE-1999-0590,0,0,bef43fc1fb20ed5a4b2120bd92e5442c70aec5dd4a4ba3b3f61449e220c3960f,2022-08-17T06:15:18.167000 -CVE-1999-0591,0,0,fda2777f51ebad11667fb19001d2ba00d2f17f1903b2dbcd4dace7256d6e3116,2022-08-17T10:15:14.127000 -CVE-1999-0592,0,0,b89f916aa42186d277a3f87d49afb09ab48d24876260ca6641f3b8fd9036b822,2022-08-17T06:15:18.420000 -CVE-1999-0593,0,0,d28ffa991c9fc2c757b3f72f5d437af83beb41f86666a856a4106c3effbc9a1a,2017-07-11T01:29:00.523000 -CVE-1999-0594,0,0,1b29660ac4e0ee12b8670378aecdc0816dde6c0f87671e61d2d5935cac5ca704,2022-08-17T06:15:18.623000 -CVE-1999-0595,0,0,37226fb12a610a4bdd82e9b8768b012ef807fc594b70a8a7025f9775939b55ff,2022-08-17T06:15:18.897000 -CVE-1999-0596,0,0,b8aec32c685d7d61bd79f609a41836909699e828170c3427e59c74930ee38417,2022-08-17T06:15:19.110000 -CVE-1999-0597,0,0,8d4012b364a435eb4d59542e54a12406aa55f8b5c3c93aac0ebe4eccbc76050f,2022-08-17T06:15:19.320000 -CVE-1999-0598,0,0,7ce291a49a0c81bb9814740750018cf34708728cc352ffeb5c809665f5133af0,2022-08-17T06:15:19.507000 -CVE-1999-0599,0,0,8048e6545a1f5b18eb8ca38fa50dc90992ffaa6fac436be35cd4ccca063bbf09,2022-08-17T06:15:19.703000 -CVE-1999-0600,0,0,dd53811760eebe6b8915c784544d36501f365cf2f491ffb2d464f54b19f80adb,2022-08-17T06:15:19.903000 -CVE-1999-0601,0,0,382f2d9e490ecb61c9fabf3d26c417098c43de9da2e3fea9828818309de8c329,2022-08-17T06:15:20.097000 -CVE-1999-0602,0,0,33609796cde16576f7481d8918980d559999d5a5f0226fd5ab92a500eb9caea7,2022-08-17T06:15:20.300000 -CVE-1999-0603,0,0,c89a9cc0158eb14b9f577593183a88edf3783c67d797a8fd359fb9058e07a6b0,2022-08-17T10:15:14.170000 -CVE-1999-0604,0,0,e6612002cc83f60d2fc79a57f44faa70663711e327effad90f945803b0dcb520,2016-10-18T01:59:25.707000 -CVE-1999-0605,0,0,6bbe626b516fe604b45e1910a9d56b212cc0faa777f171f07a6e586030fa8bf5,2016-10-18T01:59:26.893000 -CVE-1999-0606,0,0,856e2326cf70d8c3e1dc96f3a84f15830268bcd6d805e41d7880badc76561ad0,2016-10-18T01:59:28.080000 -CVE-1999-0607,0,0,bf1c15c7b23232da76b08194862520b3167ed5bc04d4480c02eebcfc8f5a8737,2016-10-18T01:59:29.393000 -CVE-1999-0608,0,0,cfe7fcf4c084a55375c809e78bf178ab82b95fa022efd2f7b433934071563722,2017-10-10T01:29:00.763000 -CVE-1999-0609,0,0,74d3eb86c9a57337e38e078b6e2131405a4b19ed5d65dcc94e25dde1b127a468,2016-10-18T01:59:31.957000 -CVE-1999-0610,0,0,27801ae1a81e03ecc228a5358230fa3b9972a55ea0dfd6a484b535d45eb5d6f5,2016-10-18T01:59:33.083000 -CVE-1999-0611,0,0,9b931aa654487428b14712487332c604512688b69a2fb287768b17f697e87da8,2022-08-17T10:15:14.213000 -CVE-1999-0612,0,0,cdabbd6b49e3d02df71096cd45288b4d1a5da410bf83d66ffe7682f2b0eb996a,2022-08-17T10:15:14.260000 -CVE-1999-0613,0,0,8834128b8a89923ed7fda08b956eaea956080bcfdf7fea391e3ebb43ff295d6a,2022-08-17T10:15:14.310000 +CVE-1999-0532,0,1,4806b85bccb8a766faea72f15122fe778b9810d21026a83b9e44d83f3befb8d1,2024-11-20T23:28:57.760000 +CVE-1999-0533,0,1,661b187f77401e8828250b00607807ea20feb3741b72b06d9ecc0aac2df603eb,2024-11-20T23:28:57.893000 +CVE-1999-0534,0,1,7322e2bcf0bad8e29cea37a7c142aec53886b14632628a1c13d555af885d9db1,2024-11-20T23:28:58.030000 +CVE-1999-0535,0,1,4f50f8b97ab146122a2346602588cc944cf9dcd918549bbade8937ec0ab12baf,2024-11-20T23:28:58.177000 +CVE-1999-0537,0,1,021a967f506f22ff5d86eeb78ed3cdc1eba7a59690ef075c60d75b50166a4c84,2024-11-20T23:28:58.320000 +CVE-1999-0539,0,1,9894df66e5dfa6e1c476a236a0602420159409589ae72536f1563691d4dc3c7d,2024-11-20T23:28:58.480000 +CVE-1999-0541,0,1,2caf63aa19e322611f0fa5ecf8a2f19a30307e0f3c4e2b50f58fb9db907ce46b,2024-11-20T23:28:58.637000 +CVE-1999-0546,0,1,fe786c71ffd1b0c49cc391b0e78211843083240505fb42be8749b9c3f9142ee1,2024-11-20T23:28:58.770000 +CVE-1999-0547,0,1,d553747e4a13f23aad2406ac334ad6718fb61ebae7f6241df8d4b10b78fb542e,2024-11-20T23:28:58.917000 +CVE-1999-0548,0,1,e617419e611848860ae93a3faf2cb330ce82bccc01694aa8533daf5e27e35735,2024-11-20T23:28:59.060000 +CVE-1999-0549,0,1,7a40cd2ee3bdc9244616a71f8291477ce2306447f4d18275ab1e8441403849bb,2024-11-20T23:28:59.193000 +CVE-1999-0550,0,1,2a1fc7836b3299e17cfd4cd5879e4af86a644bf223d4016e14a8ba57e68aa2c2,2024-11-20T23:28:59.340000 +CVE-1999-0551,0,1,0dbcd4929cf7522c81787a61536d5b3efb5708d2ce3c8d28b2b7818597a1b6ba,2024-11-20T23:28:59.490000 +CVE-1999-0554,0,1,73ced15d43ca47503ff0fa239b47afdf330f09c824024a65f0b70cdc36f20dda,2024-11-20T23:28:59.640000 +CVE-1999-0555,0,1,635283d79b1d01134d64ee8fc9a9c67e613fc4ba885e88df8584b4553b558059,2024-11-20T23:28:59.780000 +CVE-1999-0556,0,1,db02dc9669dbf7c6577ca8289e6d80b81442a3038ce79d297fdf5760cc77b1c4,2024-11-20T23:28:59.917000 +CVE-1999-0559,0,1,7686860f8b64321b9a167195deb98b688a24341c5a7d16993d56f86e58f64397,2024-11-20T23:29:00.050000 +CVE-1999-0560,0,1,5184e7b718d2526b80e62ac6125a5fdea5b3e2746aeccd42d84f9e92ca1eac17,2024-11-20T23:29:00.183000 +CVE-1999-0561,0,1,ca110a2ab0c3c7bf18f5c05e1febc3f8b17511bd740190cc24ef1f5d2f0e2df8,2024-11-20T23:29:00.320000 +CVE-1999-0562,0,1,400f8a89eaf197032d12ea980a7048e085257328d8532834a818df73a3582bc0,2024-11-20T23:29:00.457000 +CVE-1999-0564,0,1,a1c7b89b04cba7c3a5389260dabeb5ebd833c4acd4776688f0f3435b22411481,2024-11-20T23:29:00.610000 +CVE-1999-0565,0,1,2d775174ecd75fddf4cfc4f3802aba6ecf94e4a94cb1c6118a92bddc3d74c843,2024-11-20T23:29:00.757000 +CVE-1999-0566,0,1,ec35860c58425ef0814e61bf51bbe69c69aa717d994a47f4a39393bd63df558d,2024-11-20T23:29:00.880000 +CVE-1999-0568,0,1,ef6ca7138eeef9972b7c7e0ca346f6cc7ec169433f86a28beb62e2945cb40df8,2024-11-20T23:29:01.013000 +CVE-1999-0569,0,1,a2ab422bc86861047899bfc45d0987187d804e9b0f86e34f9220dc2a6f9ce457,2024-11-20T23:29:01.157000 +CVE-1999-0570,0,1,68151353961e2234ba1801dcbec4d5e7764d3e585187cfac0134c0a3a8e60f7b,2024-11-20T23:29:01.297000 +CVE-1999-0571,0,1,2bb289669fed7126576974cdf4dc5b403847c18f84ab0eaa2161922be3e5e91b,2024-11-20T23:29:01.437000 +CVE-1999-0572,0,1,658c3dffa07a06fdb0836ba4ff724f7f0b7d68f5b43502d1effb38cd072d4df3,2024-11-20T23:29:01.573000 +CVE-1999-0575,0,1,cb5acae89dc394135daa79ddf15b8094cf710f42514d2a8e730fa15115161080,2024-11-20T23:29:01.710000 +CVE-1999-0576,0,1,d7aaa2993d79fc0c106c0240b930e2ca554e25dd58d3f7f511643b4d1d099b68,2024-11-20T23:29:01.830000 +CVE-1999-0577,0,1,0f74cd7ddf4736d667b24e17f740d2360aa1171062b778b8b02e6572a2cf2379,2024-11-20T23:29:01.957000 +CVE-1999-0578,0,1,48e19eb1fb68886a49a7eac5ca8492bb8413003d81a066939b37b27782577a61,2024-11-20T23:29:02.090000 +CVE-1999-0579,0,1,81039e7edb76490ee35bacc56743d1033f3288fcaacb264cd2485a489fc00557,2024-11-20T23:29:02.213000 +CVE-1999-0580,0,1,c1455f05e88194cb1509bc6bccefba62c948da6cb2b0002f02c2d6d131b7424f,2024-11-20T23:29:02.347000 +CVE-1999-0581,0,1,d7551f4254884523c423873e4584460dd73e2cce501578310a5dcea146a17474,2024-11-20T23:29:02.477000 +CVE-1999-0582,0,1,f541b34f0cda554deb9f28258a94c0f0634229c115036355099b6654803a9875,2024-11-20T23:29:02.610000 +CVE-1999-0583,0,1,d55f8e21f539596982dbf98d8a54f7f98b3eafc30644f28c3a5c0f9fb3a35786,2024-11-20T23:29:02.760000 +CVE-1999-0584,0,1,ea753349cba4d3bbbccac6699c531975b538d263650fe539341d1221f498dbb0,2024-11-20T23:29:02.897000 +CVE-1999-0585,0,1,488a739a1699de775cc1dbfe51ae54d808757df67171d56fd1478b8947331979,2024-11-20T23:29:03.020000 +CVE-1999-0586,0,1,0aaaf970fe63766e14d4025e1999268e5397394e57e0b54ef49f8860a2ddc77d,2024-11-20T23:29:03.163000 +CVE-1999-0587,0,1,429970daada5a7ffdf86e3cdfdb45cb69fa5e4269c060ab511e84c791aeed005,2024-11-20T23:29:03.290000 +CVE-1999-0588,0,1,9b15071db15ab692d12534a5d5b053f229c6909b9f9378c5dfcf4f17f1f70105,2024-11-20T23:29:03.413000 +CVE-1999-0589,0,1,184cc9ee8115a0f37109f480738ac2832d66cd0c3074b4f8bd9dbee7dd965379,2024-11-20T23:29:03.547000 +CVE-1999-0590,0,1,68220c0b192678c347f319181d311292f8e3d007bea4421b77f5a12b4cacb780,2024-11-20T23:29:03.673000 +CVE-1999-0591,0,1,65cac159c288c67edfb8e4d82cfdda88504230df9cf6bd0fc2089a58e49c8f89,2024-11-20T23:29:03.813000 +CVE-1999-0592,0,1,78bfaae7fbe2202f8f4e5524879e0fccdf9b4bc76c4736b351975afc34193784,2024-11-20T23:29:03.950000 +CVE-1999-0593,0,1,a61ea87d727bdc5f77c0261f730fd763893788210e3783c691f8881fabcfe3c4,2024-11-20T23:29:04.080000 +CVE-1999-0594,0,1,a3a2115f462b889a88127dcaf45f471a5a227400c3bfcb35eae18082b4f49a20,2024-11-20T23:29:04.257000 +CVE-1999-0595,0,1,e9c5827ea3fdf5ee9a587b27c27fb03aa6b4592f3e10ef4e6717b76711a461cf,2024-11-20T23:29:04.393000 +CVE-1999-0596,0,1,bc8a3b7e2a34706b41927b925fd113e1fc0ef8d90966b35ece4bd16808c3bd44,2024-11-20T23:29:04.583000 +CVE-1999-0597,0,1,a49cdd341829130ec67963c498398c89081853f2063e9aae314c7e45a9cbee03,2024-11-20T23:29:04.743000 +CVE-1999-0598,0,1,2a0782a5037ef1b8ea0e898d8409eab8c49fc64de925f5f418ae5bc9acc9388a,2024-11-20T23:29:04.887000 +CVE-1999-0599,0,1,c3537c5c44c91b3667ad80ee049deb56480761ae03425263ef4842a68fb45e60,2024-11-20T23:29:05.033000 +CVE-1999-0600,0,1,c344e63e27e04a3ee25626ff2cf99d10b0d78d16a6772e0331aca2bdfd23b7f3,2024-11-20T23:29:05.177000 +CVE-1999-0601,0,1,052c55be390a531bf58e232454bf4dd9c2f3719c9c3ad830e8230e5808534179,2024-11-20T23:29:05.313000 +CVE-1999-0602,0,1,f87b1ceefcb531a586e09864c33da26435ea7bab942ab99340bff0aca34b8108,2024-11-20T23:29:05.453000 +CVE-1999-0603,0,1,8fb64f58ad4922c963d2d93992c9314e7770f2b5a55fe25018c625e78fa17a3a,2024-11-20T23:29:05.587000 +CVE-1999-0604,0,1,1e087b101a4970f4fc855f9c65048f0e7e14b29cbfd7ac5e799a0a9d7fb8a216,2024-11-20T23:29:05.727000 +CVE-1999-0605,0,1,2ec9291121764a39faee52e15d6784b94c6c0e5c2e02082768fba2b48391597d,2024-11-20T23:29:05.877000 +CVE-1999-0606,0,1,f82d3253f981871bf11d4d458ce352358dd4c1104e38c284d80dbf70a2578eb1,2024-11-20T23:29:06.010000 +CVE-1999-0607,0,1,eb22f73934eca2475c427a4c601bcdae8a487fac07eeab1237b9ef9f633b6d7c,2024-11-20T23:29:06.140000 +CVE-1999-0608,0,1,029c1bdf17e76d311e6e688d2857c36c401eeb96f24a278a3c19c91334a73555,2024-11-20T23:29:06.270000 +CVE-1999-0609,0,1,943939312ee22670e705087c6b6ecc93d23935eb6dcd71f7b12014e9832fdd79,2024-11-20T23:29:06.420000 +CVE-1999-0610,0,1,8a80c99761fb8f70ed6b02a32fed6be4ddacd375130e253ac106b171f70c61e1,2024-11-20T23:29:06.563000 +CVE-1999-0611,0,1,3c8c2347b0639fa432907dd70ba99529c28cb8fe536cd4b1166e3dd9bd772727,2024-11-20T23:29:06.710000 +CVE-1999-0612,0,1,172dcb6101bd181d4528ad103e35de05265888f648a6f3070c33632eb28cd82c,2024-11-20T23:29:06.827000 +CVE-1999-0613,0,1,caa9cc95a704ecc65718439480ac1df2609e83b72185f53cd7f534fe1504ad37,2024-11-20T23:29:06.960000 CVE-1999-0614,0,0,94e766fc99aaf8c9c5dde355ec6ad66be487e452dc3faf39d4ad325d61ed49b3,2023-11-07T01:54:59.310000 CVE-1999-0615,0,0,7597ec5742b443faca867ddc67d5db6cd0135e1b5a86133b183a8116bed8bbf4,2023-11-07T01:54:59.343000 CVE-1999-0616,0,0,b2f7fa80b14e5b70a34f71090f4108e0765e4d839825d70e05e12890f9b04225,2023-11-07T01:54:59.373000 CVE-1999-0617,0,0,c3e46cf405ad2a7687415cac13cb4a647e27658fba643793613cebeb4150cb92,2023-11-07T01:54:59.410000 -CVE-1999-0618,0,0,0afa877bcc9c9a65d4d594d84b0f308be0c1d8fb1ca9cd54400f85db07cdf614,2022-08-17T10:15:14.357000 +CVE-1999-0618,0,1,e225380b4de2d33a920b134aaaed2761128f910e27c7d9a7370ff223d3655659,2024-11-20T23:29:07.153000 CVE-1999-0619,0,0,8ad5b25b5e54132771cc602631c1ca5ea275ee7d1b6a2892dc2eb568db7de510,2023-11-07T01:54:59.450000 CVE-1999-0620,0,0,29fc755df6b8d8c71a53d4c012f59747576b530ecab84e64d4c3fc57d6975af6,2023-11-07T01:54:59.480000 CVE-1999-0621,0,0,0b26e7f0a53518962f9526168cb1afa50d481bddaba11463c7168f5a64ebbebf,2023-11-07T01:54:59.540000 CVE-1999-0622,0,0,3021525b2c447f5002f5f72451c10f0f505a9a047a7eff4d6a17d8c988ffaae9,2023-11-07T01:54:59.607000 CVE-1999-0623,0,0,ec7b00f949269a663e39624c27eaf5211dda0c7c94a13dff3ef7247d0c5c323c,2023-11-07T01:54:59.640000 -CVE-1999-0624,0,0,51754dd69711deb670916e9f78b60ecc7dc2ac20c50c5a918eb4787f7f24aac6,2022-08-17T10:15:14.400000 -CVE-1999-0625,0,0,282c2bffc73bbbaabab26072e06d60c63a2b3369b6167f0aacf31f1aef0210ed,2022-08-17T10:15:14.443000 -CVE-1999-0626,0,0,4ee764ee48d277813e75c092f828f18473f8b8566c63a23eab02f0a1ba4e960a,2022-08-17T10:15:14.487000 -CVE-1999-0627,0,0,8767e1044aef55d77148d12b462af2dad3e2faed67a2be83f41cc15bf57b5638,2022-08-17T08:15:14.547000 -CVE-1999-0628,0,0,1d0614292b6926dbd93df2368375133e064ee8954a614e027e122c1c954e48ef,2022-08-17T08:15:14.603000 -CVE-1999-0629,0,0,d18126e55f00e6065688cf1fb517f9d039c63a412249bb93d4ccfa537b397ff1,2022-08-17T08:15:14.653000 -CVE-1999-0630,0,0,25177f880a1534a12df788501683083a98e8bdd58f1060095a83c3eb1b3078d6,2022-08-17T06:15:20.517000 +CVE-1999-0624,0,1,9802c9009005ed94e30af16b0318504a14e8906b655319764aef026927a7ce50,2024-11-20T23:29:07.367000 +CVE-1999-0625,0,1,f41a82874079564a5c98a0d81b2ee023755f5400b4ecbacb8b41c564f59d40c4,2024-11-20T23:29:07.500000 +CVE-1999-0626,0,1,a6493b390579793d6647935e4b6e4fe24ab0a1ae6c010286ebe09e309e2a4d1b,2024-11-20T23:29:07.633000 +CVE-1999-0627,0,1,b427c0bbca3fac5b28d5da1b9c9a44ada6af342e05b6e0abaae2e12b772fad36,2024-11-20T23:29:07.770000 +CVE-1999-0628,0,1,5bd481ac1b163e1a6c675ddbbc38742a52f2b35bc85b0a559427bed54fa822f4,2024-11-20T23:29:07.910000 +CVE-1999-0629,0,1,20581f3c83f20f61743cc83ce570fa12f7eeae68e0af3c82c7abba5344fa02da,2024-11-20T23:29:08.047000 +CVE-1999-0630,0,1,0bc0688fdd0e351bf5256b995f1039e9f7a670e6cf27cfcbe46398c1c5c516f6,2024-11-20T23:29:08.180000 CVE-1999-0631,0,0,1dc9aa4d137dead3859f5945ca1ea09fc96773f3d9459368d1a3eb9046d925fc,2023-11-07T01:54:59.713000 -CVE-1999-0632,0,0,4f8a1ac0a4b68028a7dbd3038564dac8482c517548d5b393ba089cc5fb6ae7d0,2022-08-17T10:15:14.533000 +CVE-1999-0632,0,1,72b9c576b0dabfab1e30a675ae1cc7c442a885fadd67d2016fc373475190793c,2024-11-20T23:29:08.330000 CVE-1999-0633,0,0,58149e995d8ea1f730c15c8210bc5ac02421cac8af37c337a21517e14517d136,2023-11-07T01:54:59.750000 CVE-1999-0634,0,0,17497774f3baef3ab629ae549448cc26fd883c8c559738aa743b5cd43280a04d,2023-11-07T01:54:59.870000 -CVE-1999-0635,0,0,80df10189dd1fdfbe7dfbeea2c296c1d950ed5d4f0a2cb208f1c977cedee3b6a,2007-07-13T04:00:00 -CVE-1999-0636,0,0,92cb8a4250f357d06da9ac5dfebfd6fbdc38d7bcc86ef4ca061b620a37cddcdb,2022-08-17T10:15:14.577000 -CVE-1999-0637,0,0,a425cfcf071538eadec475cb00c22b20a9a66a7eaa542930412fcb72bbccd28e,2022-08-17T10:15:14.620000 -CVE-1999-0638,0,0,a09f812669c1d3b608f4859344f03712638f2449cfbb8ec6785e719874002604,2022-08-17T10:15:14.663000 -CVE-1999-0639,0,0,8bce9612253bae843d9ba62f516b76cc9b7f19d803c637221c2c463eabdba0bc,2022-08-17T10:15:14.707000 -CVE-1999-0640,0,0,3c93c390f2e50785f3f4b3c864c1eac35edb36afed07d59a833676748d204694,2022-08-17T10:15:14.750000 -CVE-1999-0641,0,0,0b4e04f665f6eb599c593bbaa05fe31d0430630a0bc2199152f08992653e0be7,2022-08-17T08:15:14.700000 +CVE-1999-0635,0,1,1fee2e123b886a0844af993cbef75b0618053e0b5194c67b022a69bae4c3a393,2024-11-20T23:29:08.480000 +CVE-1999-0636,0,1,b1f0e9043047873cee5fcb38660384e9d536186be5291af2761f26195ed49691,2024-11-20T23:29:08.627000 +CVE-1999-0637,0,1,530c6238d9e1e8b8c33fad84008bd6c625bde4386c43c2a9236eb63f12125bae,2024-11-20T23:29:08.753000 +CVE-1999-0638,0,1,1109c6632eedcd95ac239ef94add34a4520bef935958a86b243a710a81dc6e0b,2024-11-20T23:29:08.877000 +CVE-1999-0639,0,1,9fec4d473f7ee3e6537f577488bbb0416cc83cb7f010562dc5d4eabe6d11a1a1,2024-11-20T23:29:09 +CVE-1999-0640,0,1,60e5d109a492838a97272bbc5f4953a4c5c0946410a8f8d418da4ebe365f2acf,2024-11-20T23:29:09.123000 +CVE-1999-0641,0,1,b4c35e8f132321671ec3e1736be5085a6fd0f00a9d950719ad6fd86ba0b7cccc,2024-11-20T23:29:09.250000 CVE-1999-0642,0,0,d0eb0387f202e746b5be48eb29206b2f3bd8a2002ffbded701681fb9c317015b,2023-11-07T01:54:59.973000 CVE-1999-0643,0,0,6c1456a1b228d770349d0c929049cd3c134eb5d2f6e4470d890792e6c4983b99,2023-11-07T01:55:00.010000 CVE-1999-0644,0,0,061c27aefd987959d062ccf5d5e01cf06c15601742a4c456dcd87a9cda8414e3,2023-11-07T01:55:00.043000 @@ -631,2186 +631,2186 @@ CVE-1999-0646,0,0,27364b2fe6cec8025f229b069caa24f1d57a02d4a553e60c223bae387a6d44 CVE-1999-0647,0,0,a5549a83228e5b3578949ef9f17cd91ecf1af68d294a4a16cbdaf9a1e28c6dee,2023-11-07T01:55:00.137000 CVE-1999-0648,0,0,925c546c9aba78ee6df0c05efdd25ace66055fa03d25a5781eb3c285b96feaef,2023-11-07T01:55:00.170000 CVE-1999-0649,0,0,2f1d0a7025022c7dc7e3c769ccd3cb7e66204170b33f8f849e7f9f9f05ae4c44,2023-11-07T01:55:00.207000 -CVE-1999-0650,0,0,2566b8465a72385e321abc476be5ae987e70a719d3b0d013759580c5517385ef,2017-07-11T01:29:00.603000 -CVE-1999-0651,0,0,cbe0aef08bc93fd0d7c9b277e15cb77ce534a467277d316be843da61413a352b,2022-08-17T06:15:20.717000 +CVE-1999-0650,0,1,29902eca24d04428ba0ac6a04d4cee3c9e4aab44a429f632707d3e85d838a2a8,2024-11-20T23:29:09.507000 +CVE-1999-0651,0,1,d80e1bb541640f9007442d6ab61d3ff853d2bbb8f4b0b253eb5458cc590cf4f1,2024-11-20T23:29:09.647000 CVE-1999-0652,0,0,0465d7342325cda92f92d0158af7b0f593ade273e29b45511d6ba0912275bb24,2023-11-07T01:55:00.253000 -CVE-1999-0653,0,0,54f0f6f54782132b3032ad9d315590a8bb50819ce493c849bbd9ec04afc72aef,2022-08-17T10:15:14.793000 -CVE-1999-0654,0,0,97ba0499aea74b61c008707a67de9671bac07586016281ae86fa2ac5577f8798,2022-08-17T08:15:14.747000 +CVE-1999-0653,0,1,1c21f026bf4570298235dc143b71518a71a02c359bc1c7974695236701df4e18,2024-11-20T23:29:09.843000 +CVE-1999-0654,0,1,63e6204a3d8d6a022c750999c2c5dd62b7ed3f26dfe3b36d14824a8bbfcbc20b,2024-11-20T23:29:09.980000 CVE-1999-0655,0,0,5b3136cc05b7644158ba7aa2ad402bb46fff14ffe089805c5c046128f25bf51f,2023-11-07T01:55:00.307000 -CVE-1999-0656,0,0,894f8502754fa73df734b3da7b3de512fa6a81413c41a1a8497e4faae51c308c,2017-07-11T01:29:00.647000 -CVE-1999-0657,0,0,0700ab60ee595a8a626b31965abe10d4c2b62beba42cacc4a6be95941771833e,2022-08-17T10:15:14.837000 +CVE-1999-0656,0,1,40bdd4d5501205636a498df2b718d213c7737e32ec4592f6843ff85eb6fa7e36,2024-11-20T23:29:10.127000 +CVE-1999-0657,0,1,6d581db80a6fd7dce4e288e5f79544c0b98fad38d2cf48eac80257cfec2d3450,2024-11-20T23:29:10.287000 CVE-1999-0658,0,0,7b18db01c5f1ebd7fb540a51ca48be97a57f507b57d1e344ff40481843f35538,2023-11-07T01:55:00.370000 CVE-1999-0659,0,0,0af1a2103932d214236adeb3e91f1af45ee34e9b5e92c7ca2beab6b19126424b,2023-11-07T01:55:00.407000 CVE-1999-0660,0,0,48f213b3283c96cbf32cba729e1b3bf583ccf4996f8578b2c5f3b69cfb928af3,2023-11-07T01:55:00.443000 -CVE-1999-0661,0,0,36e88b55703ff4cfb0012b04a9c49fa603180a5e84f9c4981aafa8c28eaca9f4,2016-10-18T01:59:34.207000 -CVE-1999-0662,0,0,3b0f30ef35aa68fa74b66f1da12efd8a1bbb3855087fb657fa529ac2e1669cd4,2022-08-17T08:15:14.797000 -CVE-1999-0663,0,0,422fee8bcb120c9e893e7c6807e2456ebeaa033b09f342d3b878bb12f9eca811,2022-08-17T10:15:14.880000 -CVE-1999-0664,0,0,758984d545b1608e3a3a8dae3e3cb8b8204a9be6769355fe53606c9f15b2a838,2022-08-17T10:15:14.927000 -CVE-1999-0665,0,0,d03f9edd7b764273978639109fffa781220a78f6d7642992b498ee16a6103ac6,2022-08-17T10:15:14.973000 -CVE-1999-0667,0,0,b4dcc9a82bf69de8441a62e58b4364961ec17d1f2832f60ea0e834166916c2f7,2022-08-17T06:15:20.920000 -CVE-1999-0668,0,0,5789c1a6ba786ded5bb865dc5fea710ba5ee7f4ae3ac0ac09fdff1d6a92c6539,2023-11-07T01:55:00.523000 -CVE-1999-0669,0,0,972e4433c356c4c116c340057259690c08057b70fc8a629b0e0fe031d4ece8fb,2021-07-22T14:02:03.270000 -CVE-1999-0670,0,0,14497dfff8df7f878fb47155fb57876add187ad3131923049807a3a354d28a58,2021-07-22T14:02:03.270000 -CVE-1999-0671,0,0,09edd7cb0e40c8fe8bd9406ddea62e59af4dca229a73055b2b82267a4cdda9f0,2008-09-09T12:35:12.617000 -CVE-1999-0672,0,0,c29eae63a6128615886b6b21abfda0a60b87baef0d472119b924864d74a695c3,2008-09-09T12:35:12.680000 -CVE-1999-0673,0,0,16c2375dbe8827606c3f4f2869308ca0b2f594c67d9c538cf20c87f2fd2eba30,2008-09-09T12:35:12.757000 -CVE-1999-0674,0,0,4bac7859f20eaf0cb56bf9702b7e51688e190c88330160fa87b7ce0551a75502,2018-10-30T16:26:22.763000 -CVE-1999-0675,0,0,35c67f78cce81bf67f8124b827733706b15d953c78f7c9b1d6856cf845744347,2008-09-09T12:35:12.883000 -CVE-1999-0676,0,0,d055925e1f55f58b29f9697eb23d10f0c7f314ef3735292e0ae7a680560834eb,2023-11-07T01:55:00.643000 -CVE-1999-0677,0,0,7e70ceafa9461701f7be3fed71ec6d3c2b29210fb52374cc4c0e2ba6ea96ec65,2008-09-09T12:35:13.023000 -CVE-1999-0678,0,0,dd4ef3166a6df9e66e900619a673d90cd8622abd0a69e1745686fa7fac5a061a,2020-10-13T17:09:28.830000 -CVE-1999-0679,0,0,d5b102827b5ab07ec0ac7c167725095d31c8a539c90cd94fb4b0f97c7361d604,2008-09-09T12:35:13.290000 -CVE-1999-0680,0,0,1e225a0edf731c8ded5cfee1d6680b75119489a497898d7b3af71d8d26fffc6d,2023-11-07T01:55:00.730000 -CVE-1999-0681,0,0,7c052a4cc82e8986e925f3fd37f43dac7b33ff7c8675b45f8858fb3886593d7c,2017-10-10T01:29:00.827000 -CVE-1999-0682,0,0,eeaa7ffcb7b58f01f6850d5db6d20885c67f513d8fe7c3ff53a0642bd1c8b052,2023-11-07T01:55:00.800000 -CVE-1999-0683,0,0,6b3c6a7c9888aa8d9aaa13eab5388d46496f1771b1308ff3647e914074650fde,2008-09-09T12:35:13.570000 -CVE-1999-0684,0,0,97ca4f9aa95d21e446c1c5160bdd68474cb1848d1b451493f0bfeacab4d4f594,2022-08-17T08:15:14.840000 -CVE-1999-0685,0,0,ebdb3b06158b837fb2551967c5abf17e47f373bf311cd1aa691ea3baebf0f37e,2008-09-09T12:35:13.710000 -CVE-1999-0686,0,0,4c62c949d9279f69c233268f121cf42b0cb254790d5bb9334eccbcb08f2dd4ad,2008-09-09T12:35:13.773000 -CVE-1999-0687,0,0,01416f9184f269d34af6a622bca9c1b1b7ea2e8eb88b0601340aad6d8fc19156,2018-10-30T16:26:22.763000 -CVE-1999-0688,0,0,a13239092fb792a42af4f63fee79b48f223f6d3f9e507791a9f925b97e572091,2008-09-09T12:35:13.913000 -CVE-1999-0689,0,0,27b4f742ae718e974e2922960fc98d2e36b3af5f0da82a311d26a7bbd0f2ace9,2018-10-30T16:26:22.763000 -CVE-1999-0690,0,0,9ebf7b9fd21e4ad39861bb69011bece66cfb702dbba40fdc20f5b2b908f164fa,2008-09-09T12:35:14.057000 -CVE-1999-0691,0,0,c9baa04a7650a4c217a1c712950250c67e2ea82bc5bc8297b01bc51ae41f6b73,2018-10-30T16:26:22.763000 -CVE-1999-0692,0,0,9b81dc4113283e2b09e74285a514f5215f80c25dc752fa986fb39c0625e7a431,2008-09-09T12:35:14.180000 -CVE-1999-0693,0,0,96c433a3d7d90e1af1eda550135a656b276ba12b62a0e98181913c381f9b5cda,2018-05-03T01:29:03.397000 -CVE-1999-0694,0,0,06443a2e29a6a08cb9b547fcbdad75b66fd2e25f1b24db35b032ce464d3b7654,2008-09-09T12:35:14.320000 -CVE-1999-0695,0,0,5b4c328ae99e526a0fcb406c3a7d408da42af40b96ea0b5db5ede0d7eba838a6,2008-09-09T12:35:14.383000 -CVE-1999-0696,0,0,30b89a8b7c3ce910d1d1fe134c13b5c00538679ee6c43db04ebd8319e1950087,2018-10-30T16:26:22.357000 -CVE-1999-0697,0,0,ce8846ac1096d58d9e1871d253ae152a8e8d95c63455b774a966e0c865e9e816,2008-09-09T12:35:14.523000 -CVE-1999-0698,0,0,752f428eb5efe9199d215a362004782f421be0bbaec4658168af0f04803ee906,2022-08-17T08:15:14.890000 -CVE-1999-0699,0,0,c64df8d0ee42f64f0b56599b7dc005038cdbbcf67df9954cc486867e2e132d78,2008-09-09T12:35:14.663000 -CVE-1999-0700,0,0,eded67e0c899fcbe0fb40745e7a07b4e1ebd1d8bb1d2f8b9ae5e499da3888438,2023-11-07T01:55:00.997000 -CVE-1999-0701,0,0,412d8fbab41b61f49bb94bd4afc89bd522a52ac29175ca33458c75ee0597194e,2023-11-07T01:55:01.050000 -CVE-1999-0702,0,0,fd1eb9c77b981373abe7d067cdea8cc0b74ab55db58db6e72e3a835f65cf8147,2023-11-07T01:55:01.130000 -CVE-1999-0703,0,0,77f99c1e003115095153a4978c64b3220ba75be076ca537ad931328c0ddb2986,2008-09-09T12:35:14.947000 -CVE-1999-0704,0,0,6aa8a772c5667b65217ee44063094dbdfa58c9f2d4efb937f6e853c2b6fa08e5,2008-09-09T12:35:15.007000 -CVE-1999-0705,0,0,10fdcc9c43b3d9755182269d76f613155d44444e8ca9a0bcea394f5a077e66b1,2008-09-09T12:35:15.070000 -CVE-1999-0706,0,0,0083bf75b562618a3786315d629ccdd8376f400bf1eededce809afdeea670592,2008-09-09T12:35:15.147000 -CVE-1999-0707,0,0,a828508c7ed319657932379ec92e9d67c8dcc23e5241f6ef2952f64bde5eeb3c,2008-09-09T12:35:15.210000 -CVE-1999-0708,0,0,859133870ded8cbfa1a02685e15555f66f8c9dbc867d99a08e9d57d42d5d2688,2008-09-09T12:35:15.273000 -CVE-1999-0710,0,0,1e64acf315ada8a9a0cd7759fa84a46f79015d9de5c49fea49b10fbe57681bd1,2018-05-03T01:29:03.490000 -CVE-1999-0711,0,0,304037f7480eb16476cea00cf3d12d4d0d72ee6ad1d677802dd0675248f53fb2,2016-10-18T01:59:35.457000 -CVE-1999-0712,0,0,7f16c6a87e752af1a77ddd39977047d243072695945cbf6d14ab621822f506fd,2022-08-17T08:15:14.937000 -CVE-1999-0713,0,0,c419be87972cdf2ae78477b24f193749ea8dcae75ee5c2454eb0b63129472527,2020-01-21T15:44:36.617000 -CVE-1999-0714,0,0,ba4d588b4baa8a1a8ecc8bbb19bc0e4b07fbd1794d76b631e1a5a5eaea7d7a0d,2022-08-17T08:15:14.993000 -CVE-1999-0715,0,0,51eb45f8fb4dd486ee2a71b654f3e874f914d601b905c357dc04c518164d3cd4,2023-11-07T01:55:01.260000 -CVE-1999-0716,0,0,0f909646dc4cb6f308c3cfb9cfce10c8e654614e272ee5b8de0427052474cc25,2023-11-07T01:55:01.317000 -CVE-1999-0717,0,0,bc53b4dc75c881f4888a14e1f736fc718622eff8a07cfba24a0a1f696ee903ed,2023-11-07T01:55:01.390000 -CVE-1999-0718,0,0,8b7941c054ff6150178d0002f438d4472a58e1a1fc993588f684f6b806e6f67a,2017-10-10T01:29:00.903000 -CVE-1999-0719,0,0,2f1bcc502a8264abf5eb89dcc8ba623975c5f1f7350ad66e7c5fc9cbc832dd53,2008-09-09T12:35:16.007000 -CVE-1999-0720,0,0,42c0cdf4626c63679a7bceb8372198eb2c291cebf089215764fa0de1c37feb3e,2023-11-07T01:55:01.480000 -CVE-1999-0721,0,0,dc1e57c4f27d70a1ca7b0308f5b2eab969e4eccb2b685da059eb56e513a4b280,2023-11-07T01:55:01.540000 -CVE-1999-0722,0,0,5fa781d4da04355cd7fd45f96fa1173290489440a1f5f51329c0ea3d1bcb6966,2008-09-09T12:35:17.993000 -CVE-1999-0723,0,0,60f49226e8464f0c0b4bb3413fc4c670554b621095e938a40106b62e89efc32c,2023-11-07T01:55:01.623000 -CVE-1999-0724,0,0,409e42f53d38b6ce24941e686ac7749fa51f9cb591e2355b7488e1c2a828183c,2008-09-09T12:35:18.133000 -CVE-1999-0725,0,0,5216ed55ffa224dcf1cc80fc1dfa5bbd513d3428b091d8a35fc8111d0461ebc4,2023-11-07T01:55:01.693000 -CVE-1999-0726,0,0,a30d6f390c51f2291e0b6ece25c8a47912cef2d8713965e4ef7f4a159ee7eeef,2023-11-07T01:55:01.767000 -CVE-1999-0727,0,0,f57491eb179e5ec6290fe3c5e81711fe815a5bc945931cb2b5c2ac31facee231,2008-09-09T12:35:18.337000 -CVE-1999-0728,0,0,8641ece5ce1ee5e4759422b51b0980a594ea6988fba097b96b5b22865c396f91,2023-11-07T01:55:01.830000 -CVE-1999-0729,0,0,f4f651a8dd7b3d877c08c0e2f240e65b0c68d1eed00920c38f6e4182c81324e5,2008-09-09T12:35:18.477000 -CVE-1999-0730,0,0,9bc81f5591ee594fe0329ec86584cdeaa7c90eb0b2ecf89079e210ab6bbdf350,2022-08-17T08:15:15.053000 -CVE-1999-0731,0,0,07990cc3c8a11a4109724c636c8e262cf19731bd95682d014993d939034f8ce4,2021-01-20T01:15:12.677000 -CVE-1999-0732,0,0,7ec2ead25cd56928071e09255bf8e84c63fad963df30c5f1dd66d4c5ce4a2b6f,2022-08-17T08:15:15.103000 -CVE-1999-0733,0,0,89614aab7f2cf9bdf70b0cdc2dd15b7ce03221f95ad7e97c2cf9babb18cf46f8,2008-09-09T12:35:18.743000 -CVE-1999-0734,0,0,92ff60370ffae9857eb7f72b2a9e6561e6ab1304c2b843fe1826b3e4f03f5b0c,2019-10-09T22:43:07.980000 -CVE-1999-0735,0,0,3a7e6aed9bfd597189cc8f6107b8c607896c5d801f400f33c2fc110915e19961,2008-09-09T12:35:18.883000 -CVE-1999-0736,0,0,66288d1a6c9e0cc5903669834ede3072c883e4983d9f4442b50e33184169840f,2018-10-12T21:29:11.077000 -CVE-1999-0737,0,0,040292ad1fd314049ea2beb699f4de859f8445cfd695c3f453449beda93bc332,2018-10-12T21:29:11.310000 -CVE-1999-0738,0,0,69718fc27b8a05e066163823bfbf75ffcf992c82a6836a8a9e4a110b0191db35,2018-10-12T21:29:11.450000 -CVE-1999-0739,0,0,2e9e78af060d5e92eca67e89fd82f05547005fc886789e2b2add162eed66558e,2018-10-12T21:29:11.560000 -CVE-1999-0740,0,0,74f0d189b2d6d93d69df6fd27f22a281ae6a9110dc943523ea84fda8d01d7e1d,2008-09-09T12:35:19.210000 -CVE-1999-0741,0,0,80e488bca5643ec1d160681dc81c62c9c0ed917dd11545ce4e4cea061619ec50,2008-09-09T12:35:19.290000 -CVE-1999-0742,0,0,cf7f48ba3b983b308348d9aaf6d5213555f4fd7b45bb541c195d908fe59daa78,2008-09-09T12:35:19.353000 -CVE-1999-0743,0,0,c2365f3d7ff4b427d4eed892643a65651b175b015bf5183f4aa84c98536c0067,2018-05-03T01:29:03.660000 -CVE-1999-0744,0,0,3ce6810a642ba08d5aa5ee64f89a097a6c37a36efbc5675b83a41a7eefdb2e59,2008-09-05T20:17:52.527000 -CVE-1999-0745,0,0,3b4cbbedda2d95e6fd60d3c660a4aecaa712fc2ac75de243717c35f0d255b2eb,2008-09-09T12:35:19.557000 -CVE-1999-0746,0,0,733326da0e9949ca85a8609007c510a1e46a02a69277985a0b68c3e7148e7292,2008-09-09T12:35:19.633000 -CVE-1999-0747,0,0,683b8390567704315ef98134c9a665730252742bedd88837176cdcea075342a2,2023-11-07T01:55:02.033000 -CVE-1999-0748,0,0,f9d40b4d5eb50f6dcea56f1d3331de9d7b40c315cfeaac8b72711fe5c37aa1c8,2022-08-17T06:15:21.153000 -CVE-1999-0749,0,0,8f4024406a270917acec2e73917a94b70b00b60685326f86c379f1a98e104b53,2018-10-12T21:29:11.700000 -CVE-1999-0750,0,0,b27382a9d95847d4ff269b26b771936e89a7453318aae48fd2dc6ace5908c259,2008-09-09T12:35:19.913000 -CVE-1999-0751,0,0,c5c6be6b5a5a15d3f30aefcac489bbff47f6bd8e79e1b0799c9b19de6c382a06,2018-05-03T01:29:03.757000 -CVE-1999-0752,0,0,ec4d20f0611fa2839107577ff2132632f3a63afe96a7c4329bc08e83010cda75,2022-08-17T08:15:15.153000 -CVE-1999-0753,0,0,ea49ebf8b260f78289d0437b9253a21c6849603b5d5ad0f0fb711be627abcdd9,2008-09-09T12:35:20.147000 -CVE-1999-0754,0,0,794128c190a0ae6f901c02f5ec62ad0f1dc3dd8d68f24c778fd333b57266691d,2008-09-09T12:35:20.243000 -CVE-1999-0755,0,0,da63010b84364736d3ffbf9bde73bc99b7c58344667e037f73a0f4ca9cb4cec8,2023-11-07T01:55:02.137000 -CVE-1999-0756,0,0,3192f17e1f26442c70d027802affa1cccfb6021c0c18aae8c27ed157fdfe74e9,2017-10-10T01:29:01.047000 -CVE-1999-0757,0,0,9a2ccf314a6d39fc6064fd07dacec0249f093964f843902bbf1a42fcc6e8cded,2017-12-19T02:29:00.673000 -CVE-1999-0758,0,0,42bece7135d2dcfd93287619d4c70cc822ee361d8fc540799deda674b9787121,2022-08-17T08:15:15.200000 -CVE-1999-0759,0,0,f59b0fe5a26c31066e4e0e6c04123d2bd485149ededaa073d1de59d0e2bfccea,2008-09-09T12:35:20.913000 -CVE-1999-0760,0,0,2990d9f11dbeac6d0673f184ebcb9816aafe62fed92b0182a5a662a4f4504db2,2017-10-10T01:29:01.107000 -CVE-1999-0761,0,0,5da37645a7ca9ab90e35b5bea6f7b61f6b56ad25a822737d3e172df5b8feba38,2008-09-09T12:35:21.057000 -CVE-1999-0762,0,0,713589eed861e8f2d81c3d87e6672099afc1284704db55a41e31f6da648776ec,2022-08-17T08:15:15.250000 -CVE-1999-0763,0,0,d48f8246280ef62e9033566606bfa963740e8e7f1872b91bcd96b2108ba19ce3,2008-09-09T12:35:21.197000 -CVE-1999-0764,0,0,a98d2e6c8fb518e3c008cae696abaeeb8286928bb7000606a6ab38acbaa75a0f,2008-09-09T12:35:21.273000 -CVE-1999-0765,0,0,7fdc4af6ebb2d7ab76083696662ed18ac0e2f277d535eab9753c3d3ffca5edee,2008-09-09T12:35:21.353000 -CVE-1999-0766,0,0,b7155fc9d4aab3c3a5d826dbf5e815f70e8d2f926f6679f4d87901af823f7a35,2023-11-07T01:55:02.260000 -CVE-1999-0767,0,0,215b13d14c89c4b97babe1a99611e3d65a1bf3c6acae54544c8cb6bfda679585,2022-08-17T06:15:21.413000 -CVE-1999-0768,0,0,d8b8df53bd307df041fe5be28c0a7b9041f6f4a70b98bd729bd53428e70b1ea1,2008-09-09T12:35:21.557000 -CVE-1999-0769,0,0,36791b4b7fbae9bb1d66bc641e141bae7333c991f8cce75440844a2245616be7,2008-09-09T12:35:21.617000 -CVE-1999-0770,0,0,a15cf0f3351a0798cf0b4411959db95909c53c6f4cf096e308428dc502e72a93,2008-09-09T12:35:21.680000 -CVE-1999-0771,0,0,b2c82327a9aa1b75189dfc1e3fea7ce6848a2afee2de55be407db448f651b5ad,2022-08-17T08:15:15.307000 -CVE-1999-0772,0,0,cb71bf55159b83db38a01bd18b87298bbe96896bf7b588ed52c77a9c22806a87,2022-08-17T08:15:15.360000 -CVE-1999-0773,0,0,0d607f406cd522fadb81d87d5c5858933d4ca6233bde132b73722851f681dd5b,2018-10-30T16:26:22.763000 -CVE-1999-0774,0,0,3e443758cb8eaacfd9175378cf804b5b4f0a1370838c4308d58dc8aeb523e6e3,2008-09-09T12:35:37.883000 -CVE-1999-0775,0,0,f32c13e6fc62aa91375263dc76a332de1cffa623914befa4e3a563a6aa58eee4,2022-08-17T08:15:15.483000 -CVE-1999-0776,0,0,9d44411ba900c6509fa5b1cfcb858ae5ac2cd928eee806283cb7382059b31cb2,2008-09-09T12:35:38.023000 -CVE-1999-0777,0,0,da0e86f086f70ffff5d4632c793acd35af124eb6923989489ad2e481af19028a,2023-11-07T01:55:02.397000 -CVE-1999-0778,0,0,ac19479d717744f5551a04456091d260474bb6d86c5bc2be68c4162f1985305e,2008-09-09T12:35:38.147000 -CVE-1999-0779,0,0,3157fc8c049174319af49fe47540f490b4f686b5b7544e0ce3e8c33eb5728ca2,2008-09-09T12:35:38.290000 -CVE-1999-0780,0,0,96071c0806cdff3093dd3a11c6ed391ee4ba8742ca3fe085faf3677c26ec34a7,2016-10-18T01:59:36.910000 -CVE-1999-0781,0,0,73a05ebc01a6da7fbbb2654fb8b6701a26eb81a9d2a7da224d5b77c2dd4a8d6c,2016-10-18T01:59:38.177000 -CVE-1999-0782,0,0,999484d7e0853c38af1ba4b3c8232103a8c56ba4b141952224503cab74b12289,2016-10-18T01:59:39.333000 -CVE-1999-0783,0,0,0d67a116d39407070586ca8dc58c7e0ff5ebf3dffdaef5045ed4d4c40387869e,2024-01-26T16:54:15.777000 -CVE-1999-0784,0,0,bad3e380c74c3e819e4dacd80c2f75723f442a8637152166bb01a4e5c2896b24,2008-09-05T20:17:58.370000 -CVE-1999-0785,0,0,d734df06392d13af41e14259d44d92ccc75d5f59e488ca34f0eb0e07daa0b3c0,2008-09-09T12:35:38.710000 -CVE-1999-0786,0,0,bd7300752f61b9130e11af81f930c924d848ecab3aa39ee1bdf5e06a8d2a7046,2018-10-30T16:26:22.357000 -CVE-1999-0787,0,0,6e9a97eee8a5875dfe03a47240d016f1f8c31d18d982e16849d1a45421312c69,2016-10-18T01:59:40.537000 -CVE-1999-0788,0,0,f47be4bb4363307b0a9e8aa9753db6f70f89ffc18366b4f138c74af278435e9f,2016-10-18T01:59:42.053000 -CVE-1999-0789,0,0,85eed9c4d9e23a83cadd720dc0429a64a3b5f20a85d0fb900b1325a21b189042,2008-09-09T12:35:38.993000 -CVE-1999-0790,0,0,76ab2ffeafece51dcdd1268d6b297531240d873256af9225d806dbba841c92ab,2008-09-09T12:35:39.210000 -CVE-1999-0791,0,0,ceba4551045a0c2e37d1ae844828463c79a6a486e365f91ae292dcf5d580a3ff,2008-09-09T12:35:39.290000 -CVE-1999-0792,0,0,864fa154df23a489dad03f8a67b332779633506f9264f5ef0ea4bebc7e3e0017,2008-09-09T12:35:39.493000 -CVE-1999-0793,0,0,02956f3cf3b008d1990a2a9655fa70a6a4e5528102bc03fd778d2929cf923047,2021-07-22T14:02:03.270000 -CVE-1999-0794,0,0,2fdaee848a716ec709dfc6ed7ba684a7a2c878509944b00c4c2381c7c04e9d72,2023-11-07T01:55:02.583000 -CVE-1999-0795,0,0,11b05e0d839410a1e93eba2cd30504deebf448c01262b4370695ba7a6650ded0,2022-08-17T08:15:15.537000 -CVE-1999-0796,0,0,717c26e178289a83efb0c06ca059d704aecd3b51b4b71529c7690fda6fcbbbb3,2008-09-09T12:35:39.773000 -CVE-1999-0797,0,0,8817e22c7ed4d7b82f7ce4e1d03654a11dfccf1d4e9de2df5e6aac29acc7a27a,2008-09-09T12:35:39.837000 -CVE-1999-0798,0,0,b94c55fd282edbc88f0a817238d7083cebd4dc9f8b3588a4959ad20281cbc62f,2016-10-18T01:59:43.317000 -CVE-1999-0799,0,0,c4a4d1a8feb0df650213841aa93e9e7b79a24783a77d3059e47ac96430d7e4e0,2022-08-17T08:15:15.590000 -CVE-1999-0800,0,0,17c6a00ab3560b57f81fbb5b7f484f30ccfa58d17c61142297e1a37f89e926d7,2017-10-10T01:29:01.153000 -CVE-1999-0801,0,0,a95d4e0e4695ed5b49b80c604c3a77b5c0c0c19350e1b248fae2c3c8c2510cfb,2008-09-09T12:35:40.103000 -CVE-1999-0802,0,0,689e6bb0b1fd5406aa4a4e207d196d941c68ff6424663d4c4ebaec09e620fb31,2023-11-07T01:55:02.713000 -CVE-1999-0803,0,0,b5d1dc57ff9d407d5e5851dfe9ae261032df5eea0821c4ef5b63a2f9764c8b2b,2016-10-18T01:59:44.553000 -CVE-1999-0804,0,0,dd1784e3580655953cbb836a171d63280a56ffb29298c42810a7747be4f7b033,2008-09-09T12:35:40.307000 -CVE-1999-0805,0,0,27d2618b52efd7cd43b8046bf795e9e0928a6627d0aa1c05795b973e4a02dae0,2017-12-19T02:29:00.753000 -CVE-1999-0806,0,0,9203fc49eb1b063282830a449983da718e6ff19063ae4fbcde49d1e963912e49,2018-10-30T16:25:12.013000 -CVE-1999-0807,0,0,bd3069a3fbd2fbb7309f7937aa66051696f48292405e007b28733a5e9fca5747,2022-08-17T08:15:15.643000 -CVE-1999-0808,0,0,5ae7ec5f865603b2c149abb65f407b2acd1576fea6404e921465c565713361e8,2016-10-18T01:59:45.740000 -CVE-1999-0809,0,0,70a4d344e80426ba00e5cf14514cb1406341ab33202d6cf924b477dadedf6514,2022-08-17T08:15:15.693000 -CVE-1999-0810,0,0,992f595ff8e6e6d120b0a06e93f7950628e1a9b218945fa0d78cd63b7373a1b2,2022-08-17T08:15:15.740000 -CVE-1999-0811,0,0,26d31f2566ffdcc49839751c1f19c9f6dec2eead1e04d0593df421069a625130,2008-09-09T12:35:40.913000 -CVE-1999-0812,0,0,fe5f6cd3eb8c3b1b1845064ab5377872aaada2f4072d24e4856cc54556dfd66d,2022-08-17T08:15:15.850000 -CVE-1999-0813,0,0,7cdc7a0c56b3d797fe752a7259c82435a6df95ef15b946ee4a3b7899a22db8f0,2022-08-17T08:15:15.900000 -CVE-1999-0814,0,0,cee9e9875c12ed49b9dcef52842ab81bb65f93c6acaac57e90b8218ff74dcf3f,2008-09-09T12:35:41.133000 -CVE-1999-0815,0,0,d846901b57c48112b91925de808ce7df62f9a61265facd1a815636374746d9b4,2017-10-10T01:29:01.217000 -CVE-1999-0816,0,0,19c37fbbc34a6e914de9adb1d568634e5bc1e36718f2e7143c5ec9e4e17f7280,2008-09-09T12:35:41.257000 -CVE-1999-0817,0,0,6f4ebadb6e6bf63096790d95e9e9e9f3c06afc6801099260d0ddb441ce898903,2022-08-17T08:15:15.950000 -CVE-1999-0818,0,0,9a43e1525a8a2ea4d7fe5df96427cfe5f0b179800099f24002dbb6db52ee787c,2023-11-07T01:55:02.890000 -CVE-1999-0819,0,0,b66766066ac17d492b6806903c0ca2f867e655130889709588d756e795f5e002,2016-10-18T01:59:47.070000 -CVE-1999-0820,0,0,eb0551eb51ddf71ace85d0b7210f3bf70c479045534cb6c6e6bb6be11de5d9a1,2008-09-09T12:35:41.570000 -CVE-1999-0821,0,0,8977f910b13b16858b8550dec0c488aaf1767e79466742b024ad1abaa2958421,2008-09-09T12:36:00.337000 -CVE-1999-0822,0,0,e18208f651e78f7645ca7e25d7e95401c996cd3ce0a06f547370eea40290cad8,2008-09-09T12:36:00.460000 -CVE-1999-0823,0,0,2e0a1e993d43aec5750ac2ac72245cdbdcf1f77a0c839cfe39da70174a26443c,2008-09-09T12:36:00.587000 -CVE-1999-0824,0,0,e79572d43bdb23bf7c144205d7fde76dd7682531c0ecc53ca84e33978f7aca7d,2008-09-09T12:36:00.710000 -CVE-1999-0825,0,0,7b311da902ca93208ba6f5272999361a39dcbacef543e286820870ca18ec1d9c,2008-09-09T12:36:00.837000 -CVE-1999-0826,0,0,d3d7fe420f7fbdb9c5bc9b3cb818648a5f72d733b18321e882d79e9bb3dffe93,2008-09-09T12:36:00.913000 -CVE-1999-0827,0,0,0f8446a05f173857db45a53b78aea71f1adb2cea9d918767b5a7dbffd55e9841,2022-08-17T08:15:16.003000 -CVE-1999-0828,0,0,54ee6ccacbd10b029e8fccd38ebbac6e5b101c35f570d026ea9248df3f593cf3,2008-09-09T12:36:01.057000 -CVE-1999-0829,0,0,dba367a935e9100494bdad50447e94a5cbf04cf64902fd5e4b9bf9cedebe1f20,2022-08-17T08:15:16.057000 -CVE-1999-0830,0,0,affd0ca9c762c7de6fd4f369464dea81d353e4a451fb4a6ac2f78ab127915d43,2022-08-17T08:15:16.110000 -CVE-1999-0831,0,0,a753d2f8f7b81fb92013b9c355288f3c38fe3df022f073d0dc8ee4dc961a9e85,2008-09-09T12:36:01.257000 -CVE-1999-0832,0,0,a47ce1da694abe76826ef3ff4fb647374eac5dac69629ffdc403a098ade4ef44,2023-11-07T01:55:03.050000 -CVE-1999-0833,0,0,c45cf3fe0ac0a01ec18b897dfa81cd42e3e3a212d995c443ffd955d1565a145c,2018-10-30T16:26:22.763000 -CVE-1999-0834,0,0,154140dcb2489bd316b69d2a3a8a56346b1345866a4a1d6a13b76fd4e44722f6,2008-09-09T12:36:01.540000 -CVE-1999-0835,0,0,fa177559b92fdd021cd58e55e663ec25a6d803e2c34930c02dc0c1dd68d69888,2018-10-30T16:26:22.763000 -CVE-1999-0836,0,0,ff6cddb46bff76b5aade8df7e1637a656f071aef463229e0e1cef9d6f5d65eb8,2023-11-07T01:55:03.137000 -CVE-1999-0837,0,0,821ce4fac972d6abde4bc063c2217505fcc3a5235c4c6f92486522d5874440f5,2018-10-30T16:26:22.763000 -CVE-1999-0838,0,0,5b37d89702f567a5cbcea055a35b8cc333d4a57c9520eb41601f2a92fa5a9f5c,2008-09-09T12:36:01.867000 -CVE-1999-0839,0,0,707c915a76b2271a01ec8f95c9d470cf8149cca15559999e39723c13e4eae207,2023-11-07T01:55:03.213000 -CVE-1999-0840,0,0,30b2bfc0ae8b69c95878a03a3dceaf7bd6e59578243245af169b2f92f4039f45,2018-10-30T16:26:22.763000 -CVE-1999-0841,0,0,a62e22eb44c87a80a906f9effacd50f7d35be29187d386a9ae60a9db3c5cc805,2018-10-30T16:26:22.763000 -CVE-1999-0842,0,0,57ea6bf097852dc67e984a4d3afd893b258c5b394b79d6ae7d41ee374a9b65d3,2023-11-07T01:55:03.290000 -CVE-1999-0843,0,0,a0974182fcef753da311edd64e9530147d2825b2988459b8bc114245266b4a39,2022-08-17T08:15:16.160000 -CVE-1999-0844,0,0,22b3f5826cb9a04a149a42cf2faafa8f78ee91d5f9c7a75c14607a9641094747,2008-09-09T12:36:02.397000 -CVE-1999-0845,0,0,d541ef48bae259bacffc3a2ef40ceb1c636ceca07336f4b3cdab2e41abf944b5,2022-08-17T08:15:16.213000 -CVE-1999-0846,0,0,c803dc3a097913cd3fde2276d513f53023a747c770e5686c6b7d4fd61adeba42,2022-08-17T06:15:21.813000 -CVE-1999-0847,0,0,3b13b5f2e421e81b74857fa9c1d828fd70a8b6568740b889d88e28713180905a,2022-08-17T06:15:22.130000 -CVE-1999-0848,0,0,aaacffe3450a989dd39c490372b29316127406300ecb5ce7c55cc542c895f0f5,2018-10-30T16:26:22.763000 -CVE-1999-0849,0,0,8c21f0e3cbae84f8b3fee910496ef39617f17cbc764f2ed16ad3ad47aa85d3af,2008-09-09T12:36:02.743000 -CVE-1999-0850,0,0,0e8a845a1cb207f765b6798c7575e1298bcd5f61c40374ed7ae133a64f8dfdf8,2008-09-09T12:36:02.807000 -CVE-1999-0851,0,0,bfe03c0233553ff8613f819b2d099cc3b9151a486100e96f1e5037c19f770184,2018-10-30T16:26:22.763000 -CVE-1999-0852,0,0,940f68fa16e567a15dc1c838d902ef0e8a600f66e87f1bc250c4e485068a4e0b,2008-09-09T12:36:02.947000 -CVE-1999-0853,0,0,07e0b3a4611c5990a195fe68924b094891ce33b5a34fa351a5cf224e275afd08,2008-09-09T12:36:03.007000 -CVE-1999-0854,0,0,63433dc09d262b9226d0fa5e552d60d68430d7292af66c070026d371002c074a,2024-02-14T01:17:43.863000 -CVE-1999-0855,0,0,4717c231ce09ea63e89f4fa2d6af42435ed10216223572b6bffc836f2a6b2406,2008-09-09T12:36:03.257000 -CVE-1999-0856,0,0,72aa1a9c3d2c33e1e97fe829005ece3b67c8dde5bce62a4c1b126eda8cd7518f,2022-08-17T06:15:22.410000 -CVE-1999-0857,0,0,80cd5ee6a1e3c782d242077bc98b3baa90e5e12f721b3af887f48e818a844b6d,2008-09-09T12:36:03.397000 -CVE-1999-0858,0,0,1f1ce8771c0fa2567bfdd1be0caad377b9dca472eae1a7e30dfb12bd0d27c8b0,2023-11-07T01:55:03.500000 -CVE-1999-0859,0,0,6295a4ea6d03d53df5fa49e6dba4d38df823ab4434016e5e970f87fdf8957638,2018-10-30T16:26:22.763000 -CVE-1999-0860,0,0,e837cdca1c16351c0e3603e1183d0ae750f4926b0b4d51efc5270709e7579ee6,2018-10-30T16:26:22.763000 -CVE-1999-0861,0,0,276814d91b11608c176b6ac7a0347cd3913ce8076ef79b51de6283510b6a7807,2023-11-07T01:55:03.570000 -CVE-1999-0862,0,0,6a24ae136a9d02a3138ebf8ebf8d8aed0f06c0f4586aa1a4ee5676fb5263f9f3,2022-08-17T08:15:16.267000 -CVE-1999-0863,0,0,5e358c7e16ce0b6a92a9150e1f158552ed5688a2551b3c4454087ac557ea8cbf,2022-08-17T08:15:16.317000 -CVE-1999-0864,0,0,2440ca314adb0c0b77fb9bacbe9e4615741fa06ca9512143f617e46cce3f3ba1,2023-11-07T01:55:03.640000 -CVE-1999-0865,0,0,f2a9c6b595f043f69039b101f223a61e2bd23fcc61e6e17082db916376b4d1ed,2016-10-18T01:59:49.413000 -CVE-1999-0866,0,0,326d7c4d8977f517463fae0d27e9d934048e1f151923de920171e63f9a715968,2016-10-18T01:59:50.663000 -CVE-1999-0867,0,0,53c7873314b9cc03f9897751c3a7cce9f9317c2fbd4963dae87945166a7fc96e,2023-11-07T01:55:03.710000 -CVE-1999-0868,0,0,67fd2f971fdf3fb1c62745be2d310714be17cf7a9da48532523869bc457aabf2,2022-08-17T06:15:22.740000 -CVE-1999-0869,0,0,1d3eb14ef30a24e211c1a40c58f576da3553093b8bb1839d9829814a7fd98458,2021-07-22T13:53:58.380000 -CVE-1999-0870,0,0,56fb472be2d83d3f839ce0bc2a0b32b15a218df3c822c4adef3017e5026e83ae,2021-07-22T13:54:11.037000 -CVE-1999-0871,0,0,04b3b490d44bf863be88de4d26180e45793324f1aca01e9a044414cdfe36f457,2021-07-22T13:53:58.380000 -CVE-1999-0872,0,0,da386a470ebdd7e29a801f22543d193f5a29add929051071efe845bd0fef0f95,2008-09-09T12:36:06.587000 -CVE-1999-0873,0,0,cbec4c2478d226458dadcf8fb5d5fd7bba109d00cbff198fe40394ecfb229051,2008-09-09T12:36:06.647000 -CVE-1999-0874,0,0,c1ccae1808929b405e31f1e99384a6f8ce8957b7378102936462ab3bb8ce57be,2023-11-07T01:55:03.950000 -CVE-1999-0875,0,0,2535206bce51a783eb28a4e4b66010a141de4bbaa19cd13d980f5211dc4a96bd,2023-11-07T01:55:04.027000 -CVE-1999-0876,0,0,75b9641334f3fea80b301ec5322c86336d3ab8b5e6830369fe6909c201703d84,2023-11-07T01:55:04.120000 -CVE-1999-0877,0,0,fe8fbc60b62695fac8c2aacb9b60a1818882df3c643e3bd523e2c85e93caf8c4,2023-11-07T01:55:04.180000 -CVE-1999-0878,0,0,af377482f11c3a0013a08410a0f6c3a439b30a5d0ec5ed3bdff5c7ca2a5eabca,2008-09-09T12:36:06.993000 -CVE-1999-0879,0,0,61c41185a1df86dd0293c007ef90ddd45af16d0edec0a2b30e43b9a1163729c4,2022-08-17T08:15:16.370000 -CVE-1999-0880,0,0,8c0782c21ed19365db1d6e20ab355cf0d39e889a7592e0f458302120f719254f,2022-08-17T08:15:16.420000 -CVE-1999-0881,0,0,2fa9ecaf60ef767f0d54d603f63acb229af03c97fa3e427c2e01c18cca0c1ef7,2008-09-09T12:36:07.197000 -CVE-1999-0882,0,0,dc9f512e8ed4f1807ff4e15415853f1d544455be51955b6eb86965abb1c0fdb0,2022-08-17T08:15:16.467000 -CVE-1999-0883,0,0,16908155c132e78ba4ae2ed6780c4cc7c10bf943455d85f9678537178e48efd9,2018-05-03T01:29:03.957000 -CVE-1999-0884,0,0,fa83415dff029c564e7615820925f2064dd8aa4698963a31bbe31b67772e4f3b,2018-05-03T01:29:04.053000 -CVE-1999-0885,0,0,8a0825a1952fbf663a3281574c2b6fa1d4376761d2162664c4b6db4ea0fedf1f,2023-11-07T01:55:04.280000 -CVE-1999-0886,0,0,65bf6469043455fd666a2d9fec755be247af889cde92bf8487e4b22f5ad72759,2023-11-07T01:55:04.323000 -CVE-1999-0887,0,0,89257c86604d1b4898939ebb1f2d368001ae72155591e00d3c38eafb0eca4820,2008-09-09T12:36:07.603000 -CVE-1999-0888,0,0,8392533f6b2e3285f3c1de0f885f709b23fee241059d689a20e2e75154b967c0,2008-09-09T12:36:07.680000 -CVE-1999-0889,0,0,592b33b222f9de9b70439d892002d32068e6ff308f361a7c930cd656bfa4fcfe,2008-09-09T12:36:07.743000 -CVE-1999-0890,0,0,062615eb21c43e1b454b3cd2089d0b861e0a09d2c81f5bfb2d17c762a504f231,2008-09-09T12:36:07.977000 -CVE-1999-0891,0,0,e44dc8e6e9925861db08318b4957c3ad16eb38afc3c11cac93533c3bb05f7304,2023-11-07T01:55:04.400000 -CVE-1999-0892,0,0,90b5cf7a1c4c602dcfbe96cba23e20a737a8365727e391f9456e250c5f53d81b,2022-08-17T14:15:09.110000 -CVE-1999-0893,0,0,1c8c4fc59c09e5b018715852f69a0d8569751114cb97f09720fde6a659e0551f,2022-08-17T10:15:15.020000 -CVE-1999-0894,0,0,6a65bb8db7b0686e273f5de7927a3bd47f073bee2e89fe452f08766af37a3961,2022-08-17T10:15:15.077000 -CVE-1999-0895,0,0,637636a8b2fa5e3181a9dc8a3105e1a134a3d9d18a9a62d4ff7bcb471a2b2535,2023-11-07T01:55:04.473000 -CVE-1999-0896,0,0,13ce4aba3dc6e0fb7acee134020d993eb71eca0da7823f1a847b38eccb188521,2008-09-09T12:36:08.557000 -CVE-1999-0897,0,0,e82a3aba69f5b29203bf4337370363f7b0159fb3ebd5f7c8f8b4b080e209371f,2016-10-18T01:59:51.930000 -CVE-1999-0898,0,0,84ee2fdf78da2747c0a18557b9b11e8efae180c16ecb91c9cd29b51ed238370f,2023-11-07T01:55:04.573000 -CVE-1999-0899,0,0,9f528bc6c8d6d0536423cda175954fded6050527d6dc3d540a5734d9162ddb79,2023-11-07T01:55:04.627000 -CVE-1999-0900,0,0,e927537838e79b3db6075400cf09a636e3f07ca0c8e27078210426979f4713ef,2022-08-17T10:15:15.123000 -CVE-1999-0901,0,0,041c87ba54f5015a9e5b03cfa5d593f14d9896dda0e4c3d4c2699b2e9fd0876d,2022-08-17T10:15:15.170000 -CVE-1999-0902,0,0,3db832fdaa3e3e5946cdc6475c6f9bf8571e7d0780643e4b1a6a63f1ba9ca4e2,2022-08-17T10:15:15.220000 -CVE-1999-0903,0,0,0192b2662a4300067105114b10c4ab18470034ba7e758437a5b90636ee6e106c,2022-08-17T10:15:15.270000 -CVE-1999-0904,0,0,c342d0ccc841eeee487f0be4ddbbbd8efcd6efceb77b92166ff62d31abb6783f,2008-09-09T12:36:09.103000 -CVE-1999-0905,0,0,9d473dc79bd8367952dda361a758d835f3c9d5da6619a4d14eff3a41667b8efa,2008-09-09T12:36:09.163000 -CVE-1999-0906,0,0,1f8f64889a1620a9a25df655de641b4f66fdec1376de7af44e1bdde5386d183c,2008-09-09T12:36:09.243000 -CVE-1999-0907,0,0,8184dce38a41d49067cfb5e747f6b0f6b641728448cf67a3d92066c7a1cd4540,2022-08-17T10:15:15.317000 -CVE-1999-0908,0,0,c43798c9864b6cb3fd585ed4279228e614aa9ce6e46936c840bc2bde4f69e61b,2018-10-30T16:26:22.763000 -CVE-1999-0909,0,0,09b7317bd0775d1a099960d57438c907fe09ed5fd35ba3b0526e1d66346c29f3,2023-11-07T01:55:04.747000 -CVE-1999-0910,0,0,1a43ad449f59bbc1cf31c3c9baaf41c0a435121d376144da2b3b3cee9900546a,2018-10-12T21:29:18.153000 -CVE-1999-0911,0,0,b0db633ee0d04ee2534d15afb5e6768b3f5cf60926e9c72f671f1d652bb6a70b,2008-09-09T12:36:09.587000 -CVE-1999-0912,0,0,6cb2542bdab36f0d6ec5e84f711d564db0cd622229764e1cf5b0befa8353a733,2008-09-09T12:36:09.647000 -CVE-1999-0913,0,0,3e4c56e9e43523a62f73a98c19b3d3ef1f7970d982e81a40faa0ede74c98652c,2016-10-18T01:59:53.037000 -CVE-1999-0914,0,0,4292a75e2e029a6f465e5e2b82b3e37058ae7411b839228efde44b2104d8bd18,2008-09-09T12:36:09.773000 -CVE-1999-0915,0,0,ea44cdfcb20bf2b67739b9d2ddf3b391e4fd8d4cfa0fcf7de9abee1fc5fcd6d4,2008-09-09T12:36:09.853000 -CVE-1999-0916,0,0,00b26239e71d0bb7b0f34a1875f74ab6fa8267c0d283d5c6765036cc4f7cf1a4,2022-08-17T10:15:15.367000 -CVE-1999-0917,0,0,221acaf005d4e3c4c6b0cac27f2e8bad22022d090ccec84e690d1a688e46218c,2023-11-07T01:55:04.847000 -CVE-1999-0918,0,0,a9a642f6bc3479eff3edc778e2d79c60f0cd3bef981ff689e8f3ac2b9a8b3455,2023-11-07T01:55:04.897000 -CVE-1999-0919,0,0,bca223145a0618594268bd5c6875282a8e6a91ba30710e5d1a5d3ee4f48e1365,2017-12-19T02:29:00.863000 -CVE-1999-0920,0,0,b061ff73e4a2a14fe00abe709e7b18daf3d09076276bb2a1a4ab129e590094bc,2008-09-09T12:36:10.197000 -CVE-1999-0921,0,0,e721dd96d0bf2b21cd1319dfadbf1f96a10cacdbfc928218fd9dccc5153a61b7,2008-09-09T12:36:12.087000 -CVE-1999-0922,0,0,14fdf7b318321bd23aee54471cf629a0e9a2ce0f56a7fe498576c31374587fb6,2008-09-09T12:36:12.273000 -CVE-1999-0923,0,0,1a1b8b0f65e20f3dc0931b6ab76239f50d6c6bc536bc271f9cf6bdcc06d8fff7,2008-09-05T20:18:18.370000 -CVE-1999-0924,0,0,ffa75b0978aa0445553c187de8a897eae3b983c5d849bfe96cee6f2100e83c50,2017-10-10T01:29:01.327000 -CVE-1999-0925,0,0,abed8c9e386ee3a2d9f3e9b800a2c6084dbb4a71d130b64d3701d3452905496e,2016-10-18T01:59:54.447000 -CVE-1999-0926,0,0,8a819140c5be849e1b32008edbb231710fca3e77aa4a558fde257c7747635f81,2008-09-05T20:18:18.793000 -CVE-1999-0927,0,0,ca10b067fbffd3fc61987e20a35fbbd1d5f54a542564757b08e04384e368e81f,2008-09-09T12:36:12.617000 -CVE-1999-0928,0,0,f4b975fe69f0a7b6ed9a89fd82e13016a64d63fdaeb11eb6adaa14225d796df2,2008-09-09T12:36:12.680000 -CVE-1999-0929,0,0,bf827ad617ac75dd6b5bf588b757650251a3b6ea72bf3b60a4c09100593ff7ac,2022-08-17T10:15:15.420000 -CVE-1999-0930,0,0,202acd3146526213e1b6bf60c8cbb2e61a7c45176750bd7bcaaa2ac158ab41b4,2018-05-03T01:29:04.160000 -CVE-1999-0931,0,0,33ca2024d418ac2bfed36242f5210cd0ed4ea01b3d466368538523bb15f9fac6,2008-09-09T12:36:13.070000 -CVE-1999-0932,0,0,65555f041bf64824fed42666ba67cdd65df2ca9e0377fac6dc3b535bf5dfa284,2008-09-09T12:36:13.133000 -CVE-1999-0933,0,0,a1a7cdc98b4124fc88ea5a5352f2b57544a7cc205b6bc1e6a55565d67cc444c5,2008-09-09T12:36:13.197000 -CVE-1999-0934,0,0,bddcd54df23246e3da97e3194e1341dbb6365e4f7aa47b771efa218fb7adb29d,2018-05-03T01:29:04.223000 -CVE-1999-0935,0,0,71b30deb57c4a301b5ecf1a4ad4fb62b776c6950d137e444fe9bd50144ac137b,2022-08-17T10:15:15.473000 -CVE-1999-0936,0,0,66ecc2ce064fdb2d7ccaf1c6d9d23326e4ace92a90fbe8de7fd8a5f4371dbb84,2022-08-17T10:15:15.517000 -CVE-1999-0937,0,0,585e3e3e5313021dfe99606d116d55454400b3c444f52a8f6635fa9fd35058bd,2022-08-17T10:15:15.563000 -CVE-1999-0938,0,0,abe33829c5af7b94a04553d4f7fb1178bf0250b9f9e2c9299bd92b8fcce3d917,2022-08-17T10:15:15.607000 -CVE-1999-0939,0,0,d38b46c0c61f81d43c36b96b6322da0fbfd205cb516d878252334a98111ba89c,2008-09-09T12:36:13.617000 -CVE-1999-0940,0,0,50f5f8b8ce45f07e31495d7fd2fb713e267760e04d206c986c48738d062933ce,2022-08-17T10:15:15.660000 -CVE-1999-0941,0,0,d8758d603e2a5a43d3a8c406d3516cf49fb6bd44e0e1e47b8ef9695ccc2f4727,2016-10-18T01:59:55.663000 -CVE-1999-0942,0,0,53ee31ec573bd73b8dfb4caeb8380575c4c00803653b4d3c7900ea32f9fde1cc,2022-08-17T10:15:15.713000 -CVE-1999-0943,0,0,8bb3316c44ff5b7e4a9ec8bfad43567510731ccd5d3c6f4186c56fd9ab2ba9cc,2008-09-09T12:36:13.883000 -CVE-1999-0944,0,0,580139dff2bceb45fcfb1ae26d2bac4742fb45fcb875969f17c60b78ffb737c6,2022-08-17T10:15:15.763000 -CVE-1999-0945,0,0,fac22cb4c773fdb79b3721c45ce6b669be1963a7aecf28d230512a15e9f5465e,2023-11-07T01:55:05.113000 -CVE-1999-0946,0,0,07ee3f04666a9e012ea79317b0a92d4142f1e216a7f9cd8d9ec23e7356a03b82,2016-10-18T01:59:56.947000 -CVE-1999-0947,0,0,53c6076bc30937984c1027ec14e5efec30725c049ae3a75b989ff1827d8ececb,2016-10-18T01:59:58.180000 -CVE-1999-0948,0,0,0173055d716ff10a2d551250a4dc4c4becde17b9b1d239a3a782694ee9152747,2018-10-30T16:26:22.763000 -CVE-1999-0949,0,0,1ae71c2a5f7652e45b54b6e713b7cd7ae4d1e20f1556ab881ae3356f03b704b4,2018-10-30T16:26:22.763000 -CVE-1999-0950,0,0,7063cf023d55eb8d24b26a6c3789ebe81688172037053fef5273ce770b4980f4,2008-09-09T12:36:14.367000 -CVE-1999-0951,0,0,b5767ee4d68afd3c6dc98e200decdd14fa16b328055e8127cc9e993ff970ab07,2008-09-09T12:36:14.430000 -CVE-1999-0952,0,0,be9a09179008d9823f795103bca55e726ec10e36d48be2537e1c7431c89816ff,2018-10-30T16:26:22.763000 -CVE-1999-0953,0,0,2bd024b89a35fa2f04ab8c3d91f6c1533ab623ded59a093033edd16bc0879054,2022-08-17T10:15:15.817000 -CVE-1999-0954,0,0,991a33c208e2d809b8837983a433f274e1e5b2770e8e0ea52b55953f48be3177,2008-09-09T12:36:14.633000 -CVE-1999-0955,0,0,5dfee569da6f046968b8572f8c61366e4b5a3f116c3d258f5fb1690e147fc354,2022-08-17T10:15:15.870000 -CVE-1999-0956,0,0,4332b367d2c0bce2ac98b9c3e124fc635cdacb55f8621427716f2e2f5e6b1211,2022-08-17T10:15:15.917000 -CVE-1999-0957,0,0,26e115aba76398a9928ec319dbf049ae754707dd484ad7dbaa62544712507edc,2022-08-17T10:15:15.970000 -CVE-1999-0958,0,0,4345ce2b65ffcbf62474be2da14c538f350938f954cad426ab43e65d86a63054,2016-10-18T02:00:00.697000 -CVE-1999-0959,0,0,9fd5e490b6bdfdb9d91202c0538d6a3f6f8b8c73139fd2d91358481ff6f13c28,2018-05-03T01:29:04.317000 -CVE-1999-0960,0,0,ef1956dd031d599b106d4ef19df46f9f28a2877d5ba455ade0c279a003b19ef7,2008-09-09T12:36:15.040000 -CVE-1999-0961,0,0,ef68b637c2647f3e803a22da21d11767ccd0673581f1a2042717955af1cea424,2016-10-18T02:00:02.150000 -CVE-1999-0962,0,0,588e0ef43f8a7e8054d02d54b4ce1bc8f0c92516c878588345b5bab9b7617d3d,2008-09-09T12:36:15.227000 -CVE-1999-0963,0,0,151551c6e291428833c698122cebe1e83fd22e01a95f7534da697c3478fea519,2008-09-09T12:36:15.290000 -CVE-1999-0964,0,0,a95fa3ca125a7c7ac21061a2abdfa045811a13c54136edec28396ff08e63f8f0,2008-09-09T12:36:15.367000 -CVE-1999-0965,0,0,f87ce3853c06a440eb1b67c991078fde4af5290fbb8780297c24fda2863af4ef,2024-11-19T20:37:51.537000 -CVE-1999-0966,0,0,319dc117424aa81fdf923346396109a2d26a59f5f97c3f6c425873972d14a069,2022-08-17T10:15:16.080000 -CVE-1999-0967,0,0,c0607877d1638e243e9d64eb86998b989e07a927bc6f2638d4232f33e32dd18e,2022-08-17T10:15:16.133000 -CVE-1999-0968,0,0,5f1097001570a42022dd456880df1a6214ccd30eb9ac59637350d35cf5541ec6,2017-10-10T01:29:01.437000 -CVE-1999-0969,0,0,1b1d6dad1d51087af9bca9eb8ba67bea7cc1dfd21a7dab8811a257125871f066,2023-11-07T01:55:05.307000 -CVE-1999-0970,0,0,37022a217c32938f30370c8a4a692f190d4f7676f54f0cc3f738a539d96d7843,2017-12-19T02:29:00.923000 -CVE-1999-0971,0,0,94e6a097dac00ca00c401d26779d873734b430da6f70c2cb1a4e03a3583c2586,2008-09-09T12:36:34.243000 -CVE-1999-0972,0,0,825cc12d848ab58bd0df142c5d02262f5adca1811ca4e1c91c74c877d2190b99,2008-09-09T12:36:34.320000 -CVE-1999-0973,0,0,85e26cba00ef4618d827aea1babee8ed07d433c01a720a856cbfbeeebcfe5051,2018-10-30T16:26:22.763000 -CVE-1999-0974,0,0,b6c8a0c2f8a461e96f5543f4f74159ae744fadb1a88f6ff883e564223e1308a9,2018-10-30T16:26:22.763000 -CVE-1999-0975,0,0,fef5e95287e7ab9a79b85a603ed811176b2528b501ca85a42b5a7ea04afd688a,2008-09-09T12:36:34.523000 -CVE-1999-0976,0,0,0bcd452be6c6c29bb20da7c3ef481c78ddd108a7eaa83b7a5826103e4288a3b4,2008-09-09T12:36:34.633000 -CVE-1999-0977,0,0,22095f7dbf03e9f8f33d03ba22b432232211dde6b9172776e15e6a7c9385d77b,2018-10-30T16:26:22.763000 -CVE-1999-0978,0,0,76d49845eca7c799e6ccf4a93e2a5d04de1f5f3ae29865e671f4b17ef19d6179,2008-09-09T12:36:34.853000 -CVE-1999-0979,0,0,36262752297611481f89d465e5271357fea9fdaaa09c681578fde28e0810208e,2016-10-18T02:00:03.167000 -CVE-1999-0980,0,0,1df490ede2816173f959f365323af84f548071e9d721bae626b5ebb5ad5fac65,2023-11-07T01:55:05.420000 -CVE-1999-0981,0,0,562f86f5353163d45803326b0542a4be988dffeb1ec9fe2f9148bde56d8e4626,2023-11-07T01:55:05.483000 -CVE-1999-0982,0,0,a7dc53fc1859fa0fa877201bfb8256a1569464dbfb6dea7d2358a9713773067e,2022-08-17T10:15:16.187000 -CVE-1999-0983,0,0,dade0cb6858358bacef3902399b087eaf9a105a4bf41f669f834f64032da78c9,2022-08-17T10:15:16.247000 -CVE-1999-0984,0,0,c8f78bd0745d7b7802a16d560685b3ac1919cef4ac153a61b704b8e61227c6b4,2022-08-17T10:15:16.300000 -CVE-1999-0985,0,0,481552e0cfa93fc696b6ab10eb1902adc3c5b4fc8b06d907fddcd564697cdb13,2022-08-17T10:15:16.357000 -CVE-1999-0986,0,0,cc4502fc600b64747cee041bec0a1b53046c1e65fdce22349d37afcc5532b11c,2008-09-09T12:36:35.447000 -CVE-1999-0987,0,0,8c63629e539fd8dedba45e59b33c9b11cdee7d4a204f92a30a41492eb091829e,2023-11-07T01:55:05.590000 -CVE-1999-0988,0,0,0590a423224f1c1372825518bca21e80d6a43cdecda7d6319c66f49465e5143a,2022-08-17T10:15:16.407000 -CVE-1999-0989,0,0,9cfeb0edc2253fb235305885dbe5531f3a263170bfe31fde7ef840a5f05f3d6c,2008-09-09T12:36:35.647000 -CVE-1999-0990,0,0,6bcaa7ccde81c7c1f507f23f0eb06f9c870eb37d968fc11122415b260f9c58e5,2022-08-17T10:15:16.460000 -CVE-1999-0991,0,0,7a1548f4841c774dbee9f6d9343afb12155b46b43890e5fd61de52f34fab7a1d,2008-09-09T12:36:35.773000 -CVE-1999-0992,0,0,2dd4786f22e61144fa3b6b35382250467527383622c6cc94a78ee4914637da6f,2008-09-05T20:18:28.057000 -CVE-1999-0993,0,0,4c3cb4b1e933b28675085af472721edf936d595d7e50a7289f7561da4226ab10,2022-08-17T10:15:16.510000 -CVE-1999-0994,0,0,c7905361c9e096111994a730b13839d05e87b149597938335922526d6fa76ce1,2023-11-07T01:55:05.687000 -CVE-1999-0995,0,0,3105ee6e6cf1cfef1b69f8ab7a3d67bf8dfc32effb4f0de53281a5d014fea8c2,2023-11-07T01:55:05.737000 -CVE-1999-0996,0,0,6584f61fce23e9668c64128fa3e59e18b5585120d76728da02487784e691164c,2008-09-09T12:36:36.117000 -CVE-1999-0997,0,0,7540ffcd1ffae5aad1c54ee2e90f6653c540b16bc33a222d1e371c068605619b,2008-09-05T20:18:28.777000 -CVE-1999-0998,0,0,c04aeb145cf64d944e7d5e6603b5acd291e7092fc4534c06d52bd35fbf497001,2022-08-17T10:15:16.563000 -CVE-1999-0999,0,0,77c41493d83107cef4033a44b74222f172c7c86848b7103cc03bcf68ea2dc058,2023-11-07T01:55:05.817000 -CVE-1999-1000,0,0,ed543dc59f8841f5ae9461b081986bb4a9b6ec9a58a57339b5ea74929c2b7315,2022-08-17T10:15:16.613000 -CVE-1999-1001,0,0,9ddb23dc26b569a2df0dea12091524018a62e15dba11d46dd61a1ca87f3391d4,2022-08-17T10:15:16.663000 -CVE-1999-1002,0,0,d8d3bd7694897c25a95da9d0726ce8942674aecec96003f6d6b86651ff288577,2016-10-18T02:00:04.213000 -CVE-1999-1003,0,0,beea3b22d308cc9a900fed12cb549ec98fd594f5155eb8cc19578a2da995d047,2022-08-17T10:15:16.710000 -CVE-1999-1004,0,0,516862b003e55e7de5ce54dad2a40f33618687daecafc6c94a659d8ebf55e6c8,2023-11-07T01:55:05.897000 -CVE-1999-1005,0,0,47f8b8d9b97aa962fb05f5c375e8f368f124f23f30850394a96a7e557899a289,2016-10-18T02:00:05.277000 -CVE-1999-1006,0,0,92979f6e48905322a03cae90e5753f4daa91c566dd9124658cc128f15c6545af,2016-10-18T02:00:06.290000 -CVE-1999-1007,0,0,3c943658e4d2381124ee1bfaf3475fb378f91f47f48416caaed167b09506aad3,2016-10-18T02:00:07.493000 -CVE-1999-1008,0,0,a5f99bbf3a76d165ffacfd288e74ee1e7f92012f59a56b13b01469844d7ec6a8,2016-10-18T02:00:08.510000 -CVE-1999-1009,0,0,7aebf9435098933d31d6a68baaf2464826113f9a87cccc69c2c8d53ab9a90006,2022-08-17T10:15:16.760000 -CVE-1999-1010,0,0,52a34603bf849a3e6ce8f445d5457aab3051894bf6b9a7683a9312113da1515b,2016-10-18T02:00:09.573000 -CVE-1999-1011,0,0,0b6d08ad9a2d3c380fd7296decf9f5289fc372c1526a4c6ee77f28ed5c3f58d3,2018-10-15T18:29:01.137000 -CVE-1999-1012,0,0,caa42f6984f5c8e927dc979b83e8102bb9613011b91d4420746f6f2c17b6c090,2008-09-05T20:18:30.900000 -CVE-1999-1013,0,0,26ae62b06b239083616f2b25bc583efbf7401319b89ac006c0b402fa91dea116,2016-10-18T02:00:10.730000 -CVE-1999-1014,0,0,3bb75d7558cbeb31cda70e1b6678058bc7863040360af0d4d874c3b4f534a6c7,2018-10-30T16:26:22.763000 -CVE-1999-1015,0,0,d3d8c2f4c3ad75124eec6e19df6099766b5abf3a67eb1b96e996c52a5c198859,2017-11-21T19:16:30.237000 -CVE-1999-1016,0,0,658ec16eaa15f6bf0d13c0150bf5ea04075363ccbef7a9e474f851d613954bb3,2021-07-22T14:02:03.270000 -CVE-1999-1017,0,0,70bf93b04cd918692a93981901f9a56fd2901923d6c0adf4081e922e15d19cb0,2016-10-18T02:00:15.137000 -CVE-1999-1018,0,0,933754504168d869573771bc162e3ca18d8ff4101c4860ae7e0f8b592524c02c,2016-10-18T02:00:16.213000 -CVE-1999-1019,0,0,16c562627d87aed45530249cc4d5245b9f465f16d6e11df06b78351b840b70a7,2016-10-18T02:00:17.277000 -CVE-1999-1020,0,0,8e040b821d01cd0a0aec5ba7750e4fc5d5c6582b6751e8c69e82cc3d80fbea81,2017-12-19T02:29:01.017000 -CVE-1999-1021,0,0,c5da702970d3dde2c167a404cba19f5da280071a9786992284b5268a2539020d,2017-10-10T01:29:01.483000 -CVE-1999-1022,0,0,736714fd4f7ed463c42b0f8041a4e2482224db3b0adb3c25be12394b51904b2c,2017-12-19T02:29:01.097000 -CVE-1999-1023,0,0,9faf1d82fa6463fd5b5658bf00d635e90c3f193e7844fc2a20552bd7891e7cfd,2018-10-30T16:26:22.763000 -CVE-1999-1024,0,0,a3f475b6079b44529c165051ab753d19269355fddffa492ef8244b89987cde9f,2016-10-18T02:00:20.810000 -CVE-1999-1025,0,0,285e0392559c6506e8728aec1b818a689db272ce1722deb4b8124d1d8501ef64,2018-10-30T16:25:26.310000 -CVE-1999-1026,0,0,3be3a69044eb953408f2308b8e007512c4977da9f0225d53c6a9eead8942e5e9,2016-10-18T02:00:22.870000 -CVE-1999-1027,0,0,de2e43b6a8f10f1670894e4784f07c38a4cbe3a98f30058371a15deb20d42c0d,2018-05-03T01:29:04.520000 -CVE-1999-1028,0,0,6a7030167e6b7da41c2c5f83d46bf1b9b53407e01c5a0af69c0af65f14e37391,2016-10-18T02:00:25.043000 -CVE-1999-1029,0,0,5037df8b4920a6df488675600846becdc0ed748f995f498f5dadd0b07498ef09,2017-12-19T02:29:01.173000 -CVE-1999-1030,0,0,5a503ffc1f9355d2e274ae492af64bb6aa100975018f10448c0e99407f5f65ea,2016-10-18T02:00:27.187000 -CVE-1999-1031,0,0,fe3bbbe2cde07343dc79aea25d5d935c9589422779a4baafadf6cb7ec693937d,2016-10-18T02:00:28.357000 -CVE-1999-1032,0,0,6dd00a1f9b93eb49239db038a547e0b5963ff23b7518e19c323675c6773dc28e,2017-10-10T01:29:01.547000 -CVE-1999-1033,0,0,f3459f069f82a2106b60c33ed0c5b5cdda3908d6e4b5fbc1dfaa6a88c4154c42,2016-10-18T02:00:29.717000 -CVE-1999-1034,0,0,dde0ce50926deb1a8fd1773c482152faf79775a8ab06610cb548a18e65b4892c,2017-10-10T01:29:01.590000 -CVE-1999-1035,0,0,3b75aa841312203fc265ea13c7cbdff4e34ea5d747e07c777a2a18842003f122,2018-10-12T21:29:20.937000 -CVE-1999-1036,0,0,f6747a54e825cdc90b1ab18419ee5aacf30040aab5938d483cab4f7c5988cb10,2016-10-18T02:00:30.763000 -CVE-1999-1037,0,0,f091d5d16e7d093ec80dcaf9fc0cc1b4d86461c89147d94dfbd251854bcda0ec,2016-10-18T02:00:31.873000 -CVE-1999-1038,0,0,8a5a1e9de6bff574726d72b497287f64bc07eca62c22a367e8409288786cbd16,2016-10-18T02:00:33.077000 -CVE-1999-1039,0,0,061c2690af50a7180cfd1b4dbaccd2852f239db0ecf84f4aefd3ac6e3db772be,2008-09-09T12:36:46.180000 -CVE-1999-1040,0,0,3bf763e88f6af1c74f6a837fa036b5f131c02558daf5149a9dfaf1d1a628b93a,2016-10-18T02:00:34.357000 -CVE-1999-1041,0,0,c6ed522eb5e8fb4d38a2afae0900da08902dccb4a08a51be211e7d8ddc9910af,2016-10-18T02:00:35.640000 -CVE-1999-1042,0,0,29d2c16d8130dd6735ab3d3522c8bd42909cac5bbf1b55d778448d77ff91dcf6,2008-09-05T20:18:35.183000 -CVE-1999-1043,0,0,6ff0d4a4950979111eb25f61114de83efd151caecbe3ebf8aa64698da48f6ec1,2020-04-02T13:22:46.633000 -CVE-1999-1044,0,0,9a1e5d33b633da0ad726b1a9217423a056785fb7313d6b45d33d1231ba6a4fc6,2011-03-08T02:01:31.423000 -CVE-1999-1045,0,0,9057fc6351de0fe4749e47b6b989de566511a2e5e751cad97f6cc727ec7df694,2016-10-18T02:00:36.890000 -CVE-1999-1046,0,0,24f854ce2196dd950f65ba60e158b3f645c5f929ac59af568bac9eb21659dc2e,2017-12-19T02:29:01.253000 -CVE-1999-1047,0,0,8b396f53e9034ef1d1c8ed886e8e9379f215b209e10688b673afb2c0ed0c4971,2016-10-18T02:00:39.517000 -CVE-1999-1048,0,0,7be001f64c8d0f7a77f22a5f14e1644cf9846a4dbcbef7b4a700dc7336df13ad,2017-10-10T01:29:01.717000 -CVE-1999-1049,0,0,986edb35a11c0f48aae9573115eee27042cd8f5a8ab1dff2dcae97bda40ae449,2021-04-07T18:13:43.757000 -CVE-1999-1050,0,0,15317a76e9a94dd8f287d1f8390c862594e10f863a6d64cc25025d8784951ed8,2017-12-19T02:29:01.330000 -CVE-1999-1051,0,0,177faca78332c6564be01aa3e5460bf80e9bef7f2ff32559e1f9e965149368f1,2008-09-05T20:18:36.447000 -CVE-1999-1052,0,0,751434450579317eb83281bd9bd41fd1d85bcbf1bcd0ce40b23b16aa8397b7c1,2016-10-18T02:00:43 -CVE-1999-1053,0,0,7d8ecf42ca0c967d59b37b3bd0977a53a60877647018a87fa91af1723b443f95,2008-09-05T20:18:36.713000 -CVE-1999-1054,0,0,1c7d9d2eab26331eb13ffadf4e24892c3a5fda58928bef887ae38cc599db31c6,2016-10-18T02:00:44.140000 -CVE-1999-1055,0,0,b7bc51cfca43c0df6ae0009616bc618dfc160d695b250e213d99a4c7da3c45d4,2018-10-12T21:29:21.373000 +CVE-1999-0661,0,1,1768a9823e5f9352e02564f8d8563fc86123e330e7a2126eae188ba8cb068c07,2024-11-20T23:29:10.467000 +CVE-1999-0662,0,1,be8f22c2d35b40d9b987aa592a4e468e5eec987eff7379f787113789b941a78d,2024-11-20T23:29:10.643000 +CVE-1999-0663,0,1,1fad44b05a707c5c75b69f5cd4d93217ffffcaad02a06c0afa33bcab31e13989,2024-11-20T23:29:10.777000 +CVE-1999-0664,0,1,4ffdb987a3b38a92a3262b3f2e0bf5fee171fced304f040ae24a7c36b5e616f1,2024-11-20T23:29:10.917000 +CVE-1999-0665,0,1,193c62204f79e796eab67bedb84acb40e9effae6313b3685dac5e7ffff26ff3c,2024-11-20T23:29:11.047000 +CVE-1999-0667,0,1,433f79e2b493ad96008a5415ec179daca3fafc3f03db46b79cea214b52fe87d7,2024-11-20T23:29:11.173000 +CVE-1999-0668,0,1,961e507ae770b6c3f819feeb46d3c701fa4d0c538097f92058eeda779fb5de7c,2024-11-20T23:29:11.310000 +CVE-1999-0669,0,1,d838b7b9494dbd908e691c1f8e2e0fa09b1d5db113c88c8116b7e23b3db33397,2024-11-20T23:29:11.457000 +CVE-1999-0670,0,1,7a5ddcb4a6556f722b7533002e0aa544b132b1f9c177b25dc7b982361cd4f7e1,2024-11-20T23:29:11.603000 +CVE-1999-0671,0,1,e95b4a76f15fabdfc344119ddc7bdfd4ef415f56921913fba051860786e82cf2,2024-11-20T23:29:11.763000 +CVE-1999-0672,0,1,cfc576ac999faf6128906c0f7ada9a83404b7b27e6c9e9c9fd72e7b92fa7a0ae,2024-11-20T23:29:11.900000 +CVE-1999-0673,0,1,7d8ea4afa02135859e899f75fe1509ffb30f30c7d6a0986e03293cb65d0a33ad,2024-11-20T23:29:12.033000 +CVE-1999-0674,0,1,87b7ed75c665e02e88528f4cbc0ad6ea9948958b5196922d8436310cff210925,2024-11-20T23:29:12.180000 +CVE-1999-0675,0,1,a42344f13be95a5df3024b7712c6d80bc7fc6c8a5070bb838c7d23bf3958d127,2024-11-20T23:29:12.347000 +CVE-1999-0676,0,1,41b1ad37f3355466e5b2e0c60a09332ea3d4d33367559a203f333f6386a532a5,2024-11-20T23:29:12.500000 +CVE-1999-0677,0,1,d45130b24f3b0db602b4bb590f4ef1e75b6c2e766281c4af8b7949ce34e605cf,2024-11-20T23:29:12.637000 +CVE-1999-0678,0,1,24f719ffafee415eb8dbc944476ba6bffbdee703db5403b1236309e968cc2ec8,2024-11-20T23:29:12.767000 +CVE-1999-0679,0,1,5f07fa2e672de46c1d31c28b2df88485f2455f227bd9e0f9bdfc7d853cb308e2,2024-11-20T23:29:12.903000 +CVE-1999-0680,0,1,f49201c480b333e482421089f993a4920f3a2d7460cf05e56c65bbe4a3480ee6,2024-11-20T23:29:13.047000 +CVE-1999-0681,0,1,d9270408502e3144dd91df136010df570f4ec7bef6902bda5e436202b822a57a,2024-11-20T23:29:13.190000 +CVE-1999-0682,0,1,8bae2d3e13874a20b4b763a5b8d13839a5805126574c0fe4b90f9f1745a62fa0,2024-11-20T23:29:13.333000 +CVE-1999-0683,0,1,7210272ef2e9b58e50d48fc7fcc5ab2137ab259c9adbdf9d87d98de5667e291d,2024-11-20T23:29:13.477000 +CVE-1999-0684,0,1,a3fd6eb13e6d20a047a99d72ed762b398ffed9e62a946eae7a73ca4507f417b9,2024-11-20T23:29:13.623000 +CVE-1999-0685,0,1,5cd542d8be2993e8f40c4a5a264c13191bd6d532b870da74610764cb96534b9d,2024-11-20T23:29:13.753000 +CVE-1999-0686,0,1,716ab6c5666b428712b58860e9f6302ad8116386024fbcb02054152ebd9a0800,2024-11-20T23:29:13.890000 +CVE-1999-0687,0,1,56714d6cad6cd58e6cee80199be36467ea628204b387396f14769ab64a815edd,2024-11-20T23:29:14.023000 +CVE-1999-0688,0,1,4c7340fa9dc58a98575521cb99100c95db9d6b247e57d998ff84a8491489ba20,2024-11-20T23:29:14.183000 +CVE-1999-0689,0,1,f49645ec226777c8a4f29f1700ba5cbdf237faab57025eae20fb6a7b59398622,2024-11-20T23:29:14.330000 +CVE-1999-0690,0,1,ae04e5eccd6d72d34a39bb8cba817703389259034b8d327ad9ab75018b772a0e,2024-11-20T23:29:14.483000 +CVE-1999-0691,0,1,747df2b931165a57c368bcb329a71daa96be27fd4fb2ecf18efab9f791af260c,2024-11-20T23:29:14.633000 +CVE-1999-0692,0,1,4b752e1d9f99491727742f388e428dd0fb9b54c9f94a061d61e31095a1744294,2024-11-20T23:29:14.803000 +CVE-1999-0693,0,1,a26b10c5f8539e6124b7966f26e38d767c8a8d602c1381cfd175767331440492,2024-11-20T23:29:14.947000 +CVE-1999-0694,0,1,3e5087bf577841803eaa17c86556d46338df831841e5eaa6011d75c907e8e94c,2024-11-20T23:29:15.087000 +CVE-1999-0695,0,1,50bc2d2f38ceb6947095b87a87d533680e32dd94cb17756ceb6856c5b87795fd,2024-11-20T23:29:15.220000 +CVE-1999-0696,0,1,4e7ce08338d212f8d4d870e3afcbe93d4772981cefa01e9a8dcd36345be3409d,2024-11-20T23:29:15.357000 +CVE-1999-0697,0,1,c89645d757f58cd7751fde745868c06ce475b20ae85184161376654517c31be5,2024-11-20T23:29:15.497000 +CVE-1999-0698,0,1,65e376d39a8fcf9d12712bb546de9fdac7d0c4656cf80934026490a3f03b5ab2,2024-11-20T23:29:15.643000 +CVE-1999-0699,0,1,4d9e1647cf9e6bb67bf0516dd3e13bc0b1e4425c96c2fff5a68932e955b9921b,2024-11-20T23:29:15.777000 +CVE-1999-0700,0,1,4e139377b1d4c51b52d91d9cfcc6a1398cb330025b4714d4db3869006e577a1c,2024-11-20T23:29:15.920000 +CVE-1999-0701,0,1,0a12a74e25c0894d57cf7c8d9b87645579a770795ec3f62fc85f8f6624b5858c,2024-11-20T23:29:16.063000 +CVE-1999-0702,0,1,55c3de2531ad046184a219873eb59e187983412084112a2c46cec8ce15c8643e,2024-11-20T23:29:16.207000 +CVE-1999-0703,0,1,d3340303d8f34b5e2535dddf0d10c7e0f8002087456019cdfa3c4c9fb0330175,2024-11-20T23:29:16.353000 +CVE-1999-0704,0,1,7314d62504438df7df1e7c36bcda368d1999cf14ab5b442d6d1d03e0dfb75235,2024-11-20T23:29:16.503000 +CVE-1999-0705,0,1,8728084789326e70595a5c6da1e3f187f2157934e9bf89ffe945c3650ed2302d,2024-11-20T23:29:16.657000 +CVE-1999-0706,0,1,bccb2b66511902beaea627ad52fced574f66779f9a013e3e8dfa009cf5aa1103,2024-11-20T23:29:16.810000 +CVE-1999-0707,0,1,69ffdfa6fec0ec2b3b2968ece8a5224426d1d8505bbd2aa6f32a606c86270d0b,2024-11-20T23:29:16.950000 +CVE-1999-0708,0,1,069c96fdddf2f3de362e84eabcf493ff0dd2b6781bb1d8f11de25c7492868dd4,2024-11-20T23:29:17.097000 +CVE-1999-0710,0,1,74d83793bb63721467064ff57de9b7c1f47f3361aae39caaf202ac061f30460f,2024-11-20T23:29:17.250000 +CVE-1999-0711,0,1,f92af4ad284be889315f4a6769a4052e6bdc5aa2707a56e348af51127697f814,2024-11-20T23:29:17.430000 +CVE-1999-0712,0,1,f069b62cbba3692cab70ee3fd82841d272e9969c94fc8a46094ed35c826657bb,2024-11-20T23:29:17.593000 +CVE-1999-0713,0,1,9371e1b4be7ccb7252110d018f4b342477dc01688cb7c3659b79e6acbbd460f5,2024-11-20T23:29:17.733000 +CVE-1999-0714,0,1,60784f6a64cf9dbc5c308c45190bc35e44fa3f206cfad0ed96fc5ed5a2680924,2024-11-20T23:29:17.867000 +CVE-1999-0715,0,1,b57afa96da9cb39f69db6f4e613d21c08fe6a6c4351041d9f512dbaf7d78e035,2024-11-20T23:29:17.997000 +CVE-1999-0716,0,1,026c4ab17702bcf366f99733c292e4504859ef608b94a2b11f0592f06d219250,2024-11-20T23:29:18.130000 +CVE-1999-0717,0,1,e9451feedbead5a4e7e2e868318af7854f24857edb76cf5b8219dda35263b4f9,2024-11-20T23:29:18.273000 +CVE-1999-0718,0,1,42705749241fba53adabdec89d3cf447c510fda5fd29897927fcd167a133af6b,2024-11-20T23:29:18.417000 +CVE-1999-0719,0,1,b98906bc2944b5fbc66aff35e9ffb0dc54dd0ff12fd18ec5e861836fe5bdefd2,2024-11-20T23:29:18.563000 +CVE-1999-0720,0,1,f08d01a73965756b71e65c5e9cb5173ab71beea8631307d2b9be2036235040d4,2024-11-20T23:29:18.707000 +CVE-1999-0721,0,1,efccf790d9874e60548b70bc858731a54b4bc22b501e967165050940e026d7ad,2024-11-20T23:29:18.840000 +CVE-1999-0722,0,1,b6c6e3ca82035111e1e1963a1c958a1fbbd23c3a322f99cbe6d6e518310eae0b,2024-11-20T23:29:18.977000 +CVE-1999-0723,0,1,2ffa328c31ad18aed7320c504bba1ae7f95579e930fe1aab826923046668dd21,2024-11-20T23:29:19.117000 +CVE-1999-0724,0,1,ae848e7ea1b48c79df5d2850f2997e6154cc3b7a53e8f857acf052b51338bdf2,2024-11-20T23:29:19.253000 +CVE-1999-0725,0,1,1ac3dc5875fd69757281a267cc3fbf290da7031c70d314b30f036cc2c98ba455,2024-11-20T23:29:19.397000 +CVE-1999-0726,0,1,ea88d5446412b66da0d871c699f4dd9ecad910460eb04f8dbba84473750b85ec,2024-11-20T23:29:19.550000 +CVE-1999-0727,0,1,1399d85336d86ff964e8ee6845a7a0c21baeef420f669077cce23d4f1cce904b,2024-11-20T23:29:19.727000 +CVE-1999-0728,0,1,a587729ae820a383eb2d5301b7a160cae4d74d5906237772c2140768fd543948,2024-11-20T23:29:19.890000 +CVE-1999-0729,0,1,9dfa0de0ed88d59059fcd3a1605adeb5a3095a9aa9ec68642f472a22ba445c52,2024-11-20T23:29:20.050000 +CVE-1999-0730,0,1,f3bec14e947a009e1b93ddfc3da63d8b8f032c80452f907c1cc706bda722d5c5,2024-11-20T23:29:20.217000 +CVE-1999-0731,0,1,9159494d0e915441b7a7da4d095a9cf8f71ab8266f9c747257d22991b239a8fd,2024-11-20T23:29:20.357000 +CVE-1999-0732,0,1,76ea5a7d2bb42fe54d5b5270e8a5d4de92b0a7405f0a9cdf469650f7ad9df1e3,2024-11-20T23:29:20.507000 +CVE-1999-0733,0,1,ca235519b29c8ff9df885186e613594e036ad1706452ecc5d70f351f72e9fbe6,2024-11-20T23:29:20.660000 +CVE-1999-0734,0,1,039d810ca07008d3dd53ebbab981f9de86f949dc0be019579881d9f16e884a9b,2024-11-20T23:29:20.810000 +CVE-1999-0735,0,1,19bf73304e73ca5991e63fad941b8ac7a85c696a462281d2900ac981aa278d7f,2024-11-20T23:29:20.960000 +CVE-1999-0736,0,1,f9f4e4833bae5af85a3f715ea04bea03767e7b7ff833ea347bfaa766fd694979,2024-11-20T23:29:21.100000 +CVE-1999-0737,0,1,6d4f5458546b3a16925f0a9e937de2eb5c6a35c73b0f36b7f724abdc6c5e525d,2024-11-20T23:29:21.247000 +CVE-1999-0738,0,1,e5e8eb54e8c1d748a6669f9f1742980a00ac9b33f4f33260194eeb73f93dad33,2024-11-20T23:29:21.380000 +CVE-1999-0739,0,1,0b9c17a7c6661af45a36553bfa142a4b61a6caf70fe98a96d06a0df149399c40,2024-11-20T23:29:21.523000 +CVE-1999-0740,0,1,2bcedf507f0043d9366a8145a60e65a7b959b1cebbf003cdedd571f85d86b356,2024-11-20T23:29:21.660000 +CVE-1999-0741,0,1,b80de7d975fb9cc8865380cad4797a6ea12721f72cc61324f73f6f7d566df9d5,2024-11-20T23:29:21.797000 +CVE-1999-0742,0,1,80539c80a09519f014dd5257444fc9dea735f1f6099a15b97b1233166be03a3b,2024-11-20T23:29:21.937000 +CVE-1999-0743,0,1,41a3f5a7afc768599e8a470789d2a213a9bac23f59455f32b16ac48ca860f67f,2024-11-20T23:29:22.077000 +CVE-1999-0744,0,1,5ca593225ce97e3f4e7821def465a6b52cc023b8440eaa2e8614336fe3f5a8f6,2024-11-20T23:29:22.210000 +CVE-1999-0745,0,1,fb804545adfca2492d8b9685c36f3527969301127857020a540d92121605066c,2024-11-20T23:29:22.350000 +CVE-1999-0746,0,1,e9f1dd81fba182d24fdb35623c7dd7880b4cdd0caf765e83c65afbb23b8af6e1,2024-11-20T23:29:22.487000 +CVE-1999-0747,0,1,de5690ac0ee54ba8089991325ae5255945fff29ad491f06db286bf1f75d416fa,2024-11-20T23:29:22.633000 +CVE-1999-0748,0,1,221bdcdf26425a9fc79795f40ad89b3ba053a80095453da7d0e90c2806d10d80,2024-11-20T23:29:22.770000 +CVE-1999-0749,0,1,dad989aa8846c81b361b12c90d78ecd841b95342c9296ab816fc813616bb3a3e,2024-11-20T23:29:22.907000 +CVE-1999-0750,0,1,0d511df81f2a0c74f4f1cde8f2a1bcdc6190d81f8b0dfb32a7474a6c7060e3b1,2024-11-20T23:29:23.037000 +CVE-1999-0751,0,1,e289855da83450baae8ee46922c83f3c25c8638e246a2128ad048f5071e5c7b6,2024-11-20T23:29:23.163000 +CVE-1999-0752,0,1,5019f7dea6cb9720cf744233adbdc7893bb787c74fb5e7c61c4e1db6ad27dedd,2024-11-20T23:29:23.300000 +CVE-1999-0753,0,1,78e9cda24df4a4bc7b752ef6acbcd795b1ec335753e30f554b40ac431fbdc7d7,2024-11-20T23:29:23.430000 +CVE-1999-0754,0,1,62b8f8d27a2c31e7d74ac7e639126933accfd722cfd151f095e850f59877883e,2024-11-20T23:29:23.573000 +CVE-1999-0755,0,1,e919c9c8d7c2e37eb2cac388273252362f58130d361a20df5b271c779fbd8c7c,2024-11-20T23:29:23.713000 +CVE-1999-0756,0,1,93ae129581de83f735b25ea5bde526fa8b2464abffaf968fa459877c979611c7,2024-11-20T23:29:23.840000 +CVE-1999-0757,0,1,298cb27067ddc1e6f10794ec1022ff1bebe104e1b06c762022576221a3e78ad2,2024-11-20T23:29:23.977000 +CVE-1999-0758,0,1,895e82e755ce70eae3136c52f3ddc51a6d3a8479755c4549392dd3018ac724d6,2024-11-20T23:29:24.107000 +CVE-1999-0759,0,1,1ea2c22113fa73c03b13432d6cba455f41ff1a259c87ce41dad38f77f73a4ddc,2024-11-20T23:29:24.240000 +CVE-1999-0760,0,1,72a3bb8c51e0be3946180335dc5b10c233f1a665635bcc3eb9e2860120f294e4,2024-11-20T23:29:24.390000 +CVE-1999-0761,0,1,6eb3a47413cedb13a655168024e2f19736cdcba676b5d6d2a90dc6dc8d3ec313,2024-11-20T23:29:24.547000 +CVE-1999-0762,0,1,dee882dea41e11d24a07bf5c2c70d2d2b3758b77476c60d1f7025506c773821f,2024-11-20T23:29:24.700000 +CVE-1999-0763,0,1,d6d999e26f9692618ecabdc4cec5f4e121786f5022abaee55d7a83e0a4d2301b,2024-11-20T23:29:24.830000 +CVE-1999-0764,0,1,cf041f4e0077d66f703acdfbf0eccad11585d34da2d5fce8b281ef397994239f,2024-11-20T23:29:24.970000 +CVE-1999-0765,0,1,2d8d3be472eb7c3d37a1624b7fd570d21de3734846af793d194ebaf4ad84877c,2024-11-20T23:29:25.117000 +CVE-1999-0766,0,1,7bbd19388ca8fe8e95c6a397cfcbe2c8469e30cb8ec662c6be70a1c427f25bc5,2024-11-20T23:29:25.257000 +CVE-1999-0767,0,1,5f4c804fb808398a8d7c6cbffe127914b17a0ffe3b3ff19f9b9e1280e186b862,2024-11-20T23:29:25.400000 +CVE-1999-0768,0,1,3de740a151d74e24c80f759ad65022b7c860427f7fbf22261802c556e81f7ec4,2024-11-20T23:29:25.540000 +CVE-1999-0769,0,1,66d1827e80a4b22b517d59223597cecac581a1711f624e62b6d5427e61bd8adf,2024-11-20T23:29:25.683000 +CVE-1999-0770,0,1,d05ad1c2e4c90d2015165648ff1d1c9ee90d3b5cf26257a8bd65d87db38962fd,2024-11-20T23:29:25.823000 +CVE-1999-0771,0,1,7749f28acb2e9c9ed5e1c8141c3634fca1f5db168d5b4bc4ca481db54456c97b,2024-11-20T23:29:25.963000 +CVE-1999-0772,0,1,7e06ff405f1865589613560a559a2abe8910c57b482d074f1505371d069141fc,2024-11-20T23:29:26.103000 +CVE-1999-0773,0,1,54eda627e82c6451029adb0f3d23efe65dc08be438af3f3da202d8fc7f777f91,2024-11-20T23:29:26.230000 +CVE-1999-0774,0,1,03a238c4a8fa2c5f530b400ce978c9a4fe62b352108dfb761f1fe64a80fda5ee,2024-11-20T23:29:26.387000 +CVE-1999-0775,0,1,3b45c7baf00066904a08e3c695c3df39fb95bc58d6e8ca7f41301b8882b6e5cf,2024-11-20T23:29:26.537000 +CVE-1999-0776,0,1,ac50424b6f0e1dbfa841fd97669f9182f013fbf3e3bb662a20a82f59a7d570c8,2024-11-20T23:29:26.677000 +CVE-1999-0777,0,1,49fdab01075021b440a2c792ff0b8d15d74e2e8e46cc13eb9db65d4b5f99d2e3,2024-11-20T23:29:26.817000 +CVE-1999-0778,0,1,dadc89d99fc25d1a48c26620a1cdc49fe9285f46f45068a1c65bd1815c3a86fe,2024-11-20T23:29:26.973000 +CVE-1999-0779,0,1,608f5b95c642dd0d346fad166aa823f2f538ab5c9fc5ebad7935576eaab032de,2024-11-20T23:29:27.117000 +CVE-1999-0780,0,1,0e240c5846dd29504f915a79e33b313c910c14c8ed6e97af924ec20789e910a7,2024-11-20T23:29:27.260000 +CVE-1999-0781,0,1,0e595b3cc7ba372775e851d3ddaca936b5e925452d002c828db111b6a97fbe57,2024-11-20T23:29:27.403000 +CVE-1999-0782,0,1,54dfef5585ad4a0d7147f6f99bc8ed7c156a7e7821e1bc2f7e32dbe7c91a2cb0,2024-11-20T23:29:27.553000 +CVE-1999-0783,0,1,c94f67848e785c12c5adb83696e56d9a28f36b97e1f6f83ddbc6bcd0156181f6,2024-11-20T23:29:27.700000 +CVE-1999-0784,0,1,d4ce2920d9cfe04777f0d11bdd8338487559fff87edfec35cebba2ace80f01d5,2024-11-20T23:29:27.843000 +CVE-1999-0785,0,1,aaeb8da9ceb8b8c4138496aa8104669efd9bdf2285200c7f89db05953e206875,2024-11-20T23:29:27.990000 +CVE-1999-0786,0,1,3cf857e4c416ce6e4869788ce4f4a390437dc9e3324a67816e877dfbe3f5df4f,2024-11-20T23:29:28.137000 +CVE-1999-0787,0,1,80d21b1c14c1f1466b5cfe66333ffafd06ed8371edb9ef11940ec2e7fd913a29,2024-11-20T23:29:28.283000 +CVE-1999-0788,0,1,a4a92f125d4048b4987ce06387e3959da4f190504711edcb83c8351b8d738651,2024-11-20T23:29:28.430000 +CVE-1999-0789,0,1,5a27401dd33d555bd54e4c116c4eac7f91c3e55cc5e5bcbb3e9109cfc763f3e3,2024-11-20T23:29:28.587000 +CVE-1999-0790,0,1,d5cde90721d67700f91c9d52ae29813193e4cda3833179bb0238c55b440c83fd,2024-11-20T23:29:28.737000 +CVE-1999-0791,0,1,3cefa8d64cdfff0af5dd9141e7ab5612fad10e94ef1369d18ce7d3dd685c97fc,2024-11-20T23:29:28.883000 +CVE-1999-0792,0,1,209fd02e3fc6fe6e28592e837bee066b0ca41d874839a3aa5bffa4268d13a510,2024-11-20T23:29:29.023000 +CVE-1999-0793,0,1,d2e9fb5a8603dc2e8d2d632eca4b4965d8b2390e9c5bb23fb5c9243edaaa1a41,2024-11-20T23:29:29.170000 +CVE-1999-0794,0,1,bf75d33eb5ad7c3cb31d86926d451ff96a3390b1ccbbdeaca465b7dbc5c9ea5e,2024-11-20T23:29:29.307000 +CVE-1999-0795,0,1,b418224517bfcea966a85e248545b58edefc18e7940656100665f7eb1b571606,2024-11-20T23:29:29.453000 +CVE-1999-0796,0,1,496489fb5bd435263f1487220ca50155e855df24c5d31015bd05e062a6fce188,2024-11-20T23:29:29.593000 +CVE-1999-0797,0,1,160fc119012f197cfae6243c06c1b019042a013a6543f8ea067dae50d78062b8,2024-11-20T23:29:29.743000 +CVE-1999-0798,0,1,bd602d55ab91c9a5b697b53592173fe2e6e551d4bed19df90bb576416dddb006,2024-11-20T23:29:29.900000 +CVE-1999-0799,0,1,a5c010d4ed975e9a8d6009987321112ce4ad84eadca850c7041f9ba9a1016022,2024-11-20T23:29:30.063000 +CVE-1999-0800,0,1,0825998393d48c9dc1c1c69f34fcc55caceea76dca7802dfc5373b6ce5c00f33,2024-11-20T23:29:30.223000 +CVE-1999-0801,0,1,d55d63063989774dfbf429f452e32f4b61f1d7a880bbb533084454c81078a517,2024-11-20T23:29:30.377000 +CVE-1999-0802,0,1,cd072fc150c21bbc37f1fbce52f4d2baba1680e87eb9f3c2cc6d46841a785374,2024-11-20T23:29:30.513000 +CVE-1999-0803,0,1,efc5b11b63e3463ae82a67689d9547ef7263170a690e93b1089a5163af4163b5,2024-11-20T23:29:30.673000 +CVE-1999-0804,0,1,ef048d9a81f280153445f46a272c8703f9c644a1fb7d46878482063a6e2d933b,2024-11-20T23:29:30.810000 +CVE-1999-0805,0,1,73bccfe760b5d98de7ea43879f37ddcb4e75a58119560c568cde1e5babec4e6f,2024-11-20T23:29:30.950000 +CVE-1999-0806,0,1,f48336c47948a37633975635e907258110ba7e5058ceed67aa1b0ae31108c706,2024-11-20T23:29:31.090000 +CVE-1999-0807,0,1,f5369eaf8d8efe7ae4ccd9ebd57a58da5fecbbc38f12228e8bc4307bb0a7af18,2024-11-20T23:29:31.233000 +CVE-1999-0808,0,1,bd5e457a7316a0956f61a7812e3edad84d0d966f1c61b5c6d88c86c53c36d3d3,2024-11-20T23:29:31.373000 +CVE-1999-0809,0,1,427d51fdb314a94d84831d3cd7f791c058eb9e8a89e36ad253f4c36f2994412b,2024-11-20T23:29:31.520000 +CVE-1999-0810,0,1,23ac7cbc0d38e776b8579c4176881fd29490e97f62eddcb31dc22d8f1656c9aa,2024-11-20T23:29:31.673000 +CVE-1999-0811,0,1,897810a537b6c33c141eaf90281340a7ed92aa0b9419502b316017c21147dfb8,2024-11-20T23:29:31.827000 +CVE-1999-0812,0,1,946101ba954af7dfafd2aa383ece7b96d9381d4d356b0a4377eef878a90fccad,2024-11-20T23:29:31.970000 +CVE-1999-0813,0,1,874824b233dcc0930e5a2c91f1671df48e49e2d8b05de214bb5c8d67942f79aa,2024-11-20T23:29:32.117000 +CVE-1999-0814,0,1,1bee6dc686e5174ae391d14433e82f4256564f5fe6d916b5b14d8673e97b17a9,2024-11-20T23:29:32.257000 +CVE-1999-0815,0,1,293f883d3e23a39f940beaebfcd60bc09a60c03e48c49221c26c8c5325a1c604,2024-11-20T23:29:32.400000 +CVE-1999-0816,0,1,3392e5d925352b97d4131880f1de566838310d306acbd7de68fe4fad4e4bf467,2024-11-20T23:29:32.550000 +CVE-1999-0817,0,1,6566cc5ed60a2c159736058453ee2578b96a0df134680b9ab631372df0c83f09,2024-11-20T23:29:32.710000 +CVE-1999-0818,0,1,e3062f08afe2dda15c7586199b7457a561eff687e2384ba1c27717dc6e2ae9c8,2024-11-20T23:29:32.850000 +CVE-1999-0819,0,1,da14c1b94cc7f985ddaf9f53d7a41c209691483ae16c5cc22e6d5bd871222fd1,2024-11-20T23:29:33 +CVE-1999-0820,0,1,f43262dca883b0852677b3223721bfe599ba33da4c81b4396653bd39de21742e,2024-11-20T23:29:33.147000 +CVE-1999-0821,0,1,bc40478b5a4491a50f7628e25eedf6959f9c4296f1bf94138cc04db973239888,2024-11-20T23:29:33.297000 +CVE-1999-0822,0,1,e2a2fbda17b9d56b98a07da721db62aae7c66ef17c8cf5f97a1b4b0ad091fb88,2024-11-20T23:29:33.447000 +CVE-1999-0823,0,1,7b66540936417b750b4220a13dee7ed6780b42b91b8be79cf1b982e2b1731c8a,2024-11-20T23:29:33.583000 +CVE-1999-0824,0,1,333188f7b997db61755974c840ab5b56c48a1cd5bbf6f02bdee00863ddd6f776,2024-11-20T23:29:33.740000 +CVE-1999-0825,0,1,e9497d1833e003555e4d84368887e6301bac083cfa92b9444bf01e1f5c77960d,2024-11-20T23:29:33.907000 +CVE-1999-0826,0,1,cdf71d89095aa8a5649f41b65c83e5353831be3e690873d73dbc86b7a45c5181,2024-11-20T23:29:34.090000 +CVE-1999-0827,0,1,ad7c1062806ef5cb4c05a99d0b9430ed7b1094bd2c61e21915588875276b589e,2024-11-20T23:29:34.290000 +CVE-1999-0828,0,1,86f05f5a0a58af4b7018859241b1982de01245555954d8da535005d1f08e950f,2024-11-20T23:29:34.507000 +CVE-1999-0829,0,1,da31b29aacdbad78258073cbb4959c38eaa7b80c80193fc890725fe03f183449,2024-11-20T23:29:34.727000 +CVE-1999-0830,0,1,faf00d215a554dac8169dd1438634682a2abe431eec1c3d86549039e1da9be70,2024-11-20T23:29:34.913000 +CVE-1999-0831,0,1,c7aa21a69385d6da368eab9ebb81a3e88a701339fa5cdaa1a0c700a0646b5e08,2024-11-20T23:29:36.407000 +CVE-1999-0832,0,1,8dc47180c61d64de836f44d7fedc8bc0666dfc92b8272f33eb0dd5468c5f2343,2024-11-20T23:29:36.607000 +CVE-1999-0833,0,1,9c26e6169c6312c5df9afc3f132009824cc4e3b25db0b5b72be43117aadecea5,2024-11-20T23:29:36.820000 +CVE-1999-0834,0,1,4823e6f18316ac643db31b54dd1aa5835b0d2312ff861eda95b9faa405df4129,2024-11-20T23:29:38.230000 +CVE-1999-0835,0,1,537350afe1e22edc36e24412604e45739cc735c221f446842407982aa1044106,2024-11-20T23:29:38.410000 +CVE-1999-0836,0,1,6c5897b1b43a4a845fe6a2ebe163a0ef5abb3428bfe24bf480416ba912af5876,2024-11-20T23:29:38.587000 +CVE-1999-0837,0,1,6f8cb294f0ea27cffd53ab5ece9075756cd5a8574c213fb8e02a58d2998428c9,2024-11-20T23:29:39.620000 +CVE-1999-0838,0,1,1ed49101c8514b4be36c3ed1f19a9cee8ddfd9784f23484dc3973ccb1a260cd0,2024-11-20T23:29:39.760000 +CVE-1999-0839,0,1,7abd87ccc24c2158f8d1e2587bab73d0ca00bd971d9733f85297a9ecd5188e93,2024-11-20T23:29:39.893000 +CVE-1999-0840,0,1,e227918254c575169766a5c540c922c0fcb5b457b9c5159205a88ce7e86f3659,2024-11-20T23:29:40.027000 +CVE-1999-0841,0,1,1bffaccca01b887b6dbb12b929c6d1241301fe907c928e83861238a4c919d8a9,2024-11-20T23:29:40.170000 +CVE-1999-0842,0,1,c8a72300e4c52cdc5858ec5320ea683d75c4357ed83f524a0e08aeb769c0ef7d,2024-11-20T23:29:40.307000 +CVE-1999-0843,0,1,c273c9263c706e0d1e357d53617ad40010b702f37faf4f73d150f7e27a91dc02,2024-11-20T23:29:40.450000 +CVE-1999-0844,0,1,c8da9d7c7a1f1a2b5a990f34c6bca72caa606041bbdf3ed78523aca1cde01e5f,2024-11-20T23:29:40.580000 +CVE-1999-0845,0,1,4075164a21d7f9694b7e0ddf6544c98c434d88521c75fde19af545e72beb371d,2024-11-20T23:29:40.717000 +CVE-1999-0846,0,1,6935ad29f66e07bc1c74f54ede15a2490d5f16b1767fab805c455861b925d762,2024-11-20T23:29:40.847000 +CVE-1999-0847,0,1,dd5babcac60304b78b94bdf14fa41557ec55ef2b7df38c5dc20522ec65a862d8,2024-11-20T23:29:40.980000 +CVE-1999-0848,0,1,10868cc15505d0bf53d43acf9c06fc47358233c9c99a089ea5835db902fa0e8a,2024-11-20T23:29:41.107000 +CVE-1999-0849,0,1,876895ba57129dd2fe6a473a88915226f387da3a7bd211c0f20fd0219a75ee87,2024-11-20T23:29:41.247000 +CVE-1999-0850,0,1,c6af062db1521e56e8a65fed720353536f4ea400110eea112e4319a039a49758,2024-11-20T23:29:41.383000 +CVE-1999-0851,0,1,7bf0b3dcaa14a53cec650c1d9f4ab70ebb68e5ba06dfb90f4e3749f688b46b2c,2024-11-20T23:29:41.510000 +CVE-1999-0852,0,1,a1eb9fe946e59220dd44301dde2a456cdb646b69aedfa568d990e7d2f1d25fb9,2024-11-20T23:29:41.637000 +CVE-1999-0853,0,1,676fc58f507312fc2d8e56edbddf5fd9d5aeeeb8db89bf81fec05f5927356867,2024-11-20T23:29:41.767000 +CVE-1999-0854,0,1,9f24c1b06ec6f9d1403aa4bd4a6c7d68491f3fc094805b50b0a96fe568c37a16,2024-11-20T23:29:41.917000 +CVE-1999-0855,0,1,73efb23bf760447796ae978cb31155469e99f3fa165f46c587f57319e1b4ae73,2024-11-20T23:29:42.060000 +CVE-1999-0856,0,1,9bcd37a8f1e2e216b5d6401df9db3766b8b1e525e9da821b1b4ca215eea31228,2024-11-20T23:29:42.200000 +CVE-1999-0857,0,1,05b4886bbfb6e74babe3ca05d337093b68cf95af97669959d929c5c19e537ac6,2024-11-20T23:29:42.333000 +CVE-1999-0858,0,1,fce316ee26d04fdf23fbdab0a45175be97bf1ef21381df6d9739096c71fa0ca5,2024-11-20T23:29:42.463000 +CVE-1999-0859,0,1,7c32beb1ae2950130d2f6c8bb8805b1bcd61edb2382093c6c871c2662a330b0c,2024-11-20T23:29:42.600000 +CVE-1999-0860,0,1,13577b6fe20766a109e538a609da767dfe6f0969b2a84f0b1e19603a50eaa625,2024-11-20T23:29:42.733000 +CVE-1999-0861,0,1,36ff0d3f119c5ab551895eb1918984eccb4d9ae48b87df4f7d80361c50165026,2024-11-20T23:29:42.853000 +CVE-1999-0862,0,1,8bb202993d2e84e0ce98f13f62dc96bb4c996800673f3ff3c8568bc47369556a,2024-11-20T23:29:42.980000 +CVE-1999-0863,0,1,9838042e33f7bad94e244834c5cc1bff81e692e08fdfe38b0f38c29d54dcd274,2024-11-20T23:29:43.147000 +CVE-1999-0864,0,1,d844ed501a9eeb31ad7a620bff0ec68fae6f9731c1613bb9ef38c0b723141628,2024-11-20T23:29:43.270000 +CVE-1999-0865,0,1,ba3c595598b5ce94dda1a9613308efcb1f7ac7f6ee5668b44300ef69e9ae5850,2024-11-20T23:29:43.407000 +CVE-1999-0866,0,1,17c0a121ca7b462ebf8c8613240ae57b7e7ce1119d19043c6ed8fcdf83dca0a7,2024-11-20T23:29:43.540000 +CVE-1999-0867,0,1,63f027be2f171201193a9d77aaad044fa805bc278312ce35be0922de3ea5676d,2024-11-20T23:29:43.677000 +CVE-1999-0868,0,1,628d84dfcfb5592714869179c7d7e4687ffa454348bc1e03e269ed76c94fb791,2024-11-20T23:29:43.810000 +CVE-1999-0869,0,1,05db9ce9ec01f4eec3be6c8af8f722fe59a1b01f9514717154fed04c2014c314,2024-11-20T23:29:43.950000 +CVE-1999-0870,0,1,3bb3e0972dc3a6473235a86baf3fc313d7027ed5442b84d575b8c27e5a8cac64,2024-11-20T23:29:44.077000 +CVE-1999-0871,0,1,63c3b6e95800d7b6c6055097b65f23b7c91d6b01c919cc067c8e6ddb55e77d16,2024-11-20T23:29:44.207000 +CVE-1999-0872,0,1,fa836b981c9d34413fe4cc7c7351fda138fb6357b17acacb030a581bcc790934,2024-11-20T23:29:44.347000 +CVE-1999-0873,0,1,a7d88c7d5ec3a7ab7c4f789c199d8080bbb5ce054ff0686206b1a863c402b354,2024-11-20T23:29:44.480000 +CVE-1999-0874,0,1,6b9c6b1a73718a4d93ebedcd535496562d4ee8f659a041fc20dadba3c1b18b2e,2024-11-20T23:29:44.620000 +CVE-1999-0875,0,1,8fd3bca286079edc68bbe2870472ffd64594a663648e0620277e415da916bb15,2024-11-20T23:29:44.767000 +CVE-1999-0876,0,1,8f96eebe335f7957f7cb093d747e10902265369fc93e17bd3f9c9e2813634502,2024-11-20T23:29:44.903000 +CVE-1999-0877,0,1,6fbbff2b1c0acfd326208793184d2ac7f9c21ff0bb36cae8dfcfa9f23a2ce494,2024-11-20T23:29:45.040000 +CVE-1999-0878,0,1,e6cbcd57505f3d41a029685c389af849af88ff742f309c4a484b61371a89899d,2024-11-20T23:29:45.173000 +CVE-1999-0879,0,1,e80194079f0c2ddea3fa9dec22afe9934202bce4d2426155d6db38bbbd1b36b6,2024-11-20T23:29:45.330000 +CVE-1999-0880,0,1,f124e0b6d21d358d16c195fadf493ed0750b80f02a21ff6691ce46d580a915e8,2024-11-20T23:29:45.490000 +CVE-1999-0881,0,1,62ff71026b8d2ebdaba33f6945d2204fd98f9a1bcedbfaa4f58eede1897a0e69,2024-11-20T23:29:45.627000 +CVE-1999-0882,0,1,171f5c4d40b0e19fdca2575f3215a084ade6483c6a6bc9d5fdd0c242ab315b14,2024-11-20T23:29:45.763000 +CVE-1999-0883,0,1,31251de35bae9ccee910017270b98d41a0c652302e6324e5ae291f44742c70a5,2024-11-20T23:29:45.897000 +CVE-1999-0884,0,1,d99605e1a7ae69c73b786d479e4da28db268f20601fb6a7fce481061377e1f7b,2024-11-20T23:29:46.040000 +CVE-1999-0885,0,1,25df4fce3699e2122eff43bc80d87d502aa55a24324831afe2622f8985609b8e,2024-11-20T23:29:46.173000 +CVE-1999-0886,0,1,fc134312b862956b5611a1ce6f826723644792b53d2f698ec54950aeae2cb3aa,2024-11-20T23:29:46.317000 +CVE-1999-0887,0,1,4a0f5a9caf1a07ce24478ade64166f43e2f744ee5834d6032bff1e5af956d0ed,2024-11-20T23:29:46.457000 +CVE-1999-0888,0,1,d4901c2682570e7ee1cdef12044bc817a6e12c51b45617d122de444e82854a69,2024-11-20T23:29:46.603000 +CVE-1999-0889,0,1,faf13d9e8fe432f401c7fb0d69981990a322521db7697d1d2dfa746ae206d8fb,2024-11-20T23:29:46.733000 +CVE-1999-0890,0,1,0749ba8d322080fb2cf1dc82345e795edced636f66c7aa88a9f55b383988e39f,2024-11-20T23:29:46.877000 +CVE-1999-0891,0,1,40d21072fa23367280d57aa53db8bcf25eca037fec1ff86a237521dbc1aea778,2024-11-20T23:29:47.027000 +CVE-1999-0892,0,1,0e7973ca6092f22483f5d76735d543ff4161047b4e75bc330ce944b0fddf552b,2024-11-20T23:29:47.180000 +CVE-1999-0893,0,1,cceb69d47d306e6fe4a631e213330a6d5b1a042c3f3b1a959634d9f033921d3a,2024-11-20T23:29:47.313000 +CVE-1999-0894,0,1,3d9de547ba642f1ece7ad01b965fa31a4ae2e8d13ddbd8e387cfcfd8cd37d4c4,2024-11-20T23:29:47.450000 +CVE-1999-0895,0,1,7227c48effc7f9f09d225fd67a464c98747820992c86857192e899df601aa16c,2024-11-20T23:29:47.593000 +CVE-1999-0896,0,1,433cdaba639002716c252ffec7f89014b3a0c055f16783ca8bb9272b55d20639,2024-11-20T23:29:47.727000 +CVE-1999-0897,0,1,7923f5ba99c8d8fa36a72810d660c8f7e1a4929fd33b0466c31c65e8962037b3,2024-11-20T23:29:47.867000 +CVE-1999-0898,0,1,7c6d90d7f3dba087b892e0573b34dd11a8bcfcc3b550cfdca3e96cdc5296ea49,2024-11-20T23:29:48.007000 +CVE-1999-0899,0,1,cf91346b9995ab402f795d8dcd33f7598c5d759253285c50fc82aa274bf7d795,2024-11-20T23:29:48.153000 +CVE-1999-0900,0,1,89bf3761cc576190c23114881bb99b962186d8401dfc3138568843a148063ee4,2024-11-20T23:29:48.300000 +CVE-1999-0901,0,1,6bb4e7bb1c214d060e72713ddd477cb6b42b1864f1db6d17729e9e31a784c308,2024-11-20T23:29:48.440000 +CVE-1999-0902,0,1,c3a23db9827c2773c43e9c454c38cd95d5616bbac973fd4355569b6413f576d2,2024-11-20T23:29:48.583000 +CVE-1999-0903,0,1,da414f8048da677a4da34f413decbdac8ce78ac73488685b8e1ace0fb69224e7,2024-11-20T23:29:48.723000 +CVE-1999-0904,0,1,e7bffb4a6899ee39a1c3aeda73b53dcde3d43ee4fb33dbf107b976ddbc32a7cf,2024-11-20T23:29:48.870000 +CVE-1999-0905,0,1,f75393bbe8b5f9072ab5af313e2784eb7a4b32c12fefbb85a79ad6cfb697b216,2024-11-20T23:29:49.007000 +CVE-1999-0906,0,1,bda579487adde25275e4910afd510a9459ee8e82d7c732f539505a2450a02767,2024-11-20T23:29:49.147000 +CVE-1999-0907,0,1,39b4e521825a1557a94d25f899385c90ca4a6310c10dabc2639c9312f2e855b2,2024-11-20T23:29:49.280000 +CVE-1999-0908,0,1,9f633e10fff9ad92470a89866acc586cb0fa1c1a583e7c1fabaa3f6f75e81987,2024-11-20T23:29:49.413000 +CVE-1999-0909,0,1,9d9ba508516c2c0e00a8f309c6f07727231f8bf7bf01e47b7d50f3bee5c33b04,2024-11-20T23:29:49.553000 +CVE-1999-0910,0,1,5aa6eae737e25057bb2c4613ad23e36b244b7429b5a8672c74b3e6b7fcdbf718,2024-11-20T23:29:49.693000 +CVE-1999-0911,0,1,d4108ca60364de26a4f1d666a29cd5c9effd55f63a48434dd66fec96c5394e20,2024-11-20T23:29:49.837000 +CVE-1999-0912,0,1,9063669796b8435e9302bd72c366b0ca1abce9405e31b93b7dde50a1fc5d4f49,2024-11-20T23:29:49.967000 +CVE-1999-0913,0,1,497890bcf22883736d984ab4657695766b958e770a0a2533901f3c30645c1a78,2024-11-20T23:29:50.110000 +CVE-1999-0914,0,1,5d20f802ffe6fee4946430468719bd1fb8c9a52398789fdb789a4bc19e7c90cd,2024-11-20T23:29:50.247000 +CVE-1999-0915,0,1,9e3e857dac7879b4ac90c12c70a5044571879061e8cb51b9820139d45735046d,2024-11-20T23:29:50.383000 +CVE-1999-0916,0,1,12d8027bc2068380c284e37dce9c57518a2cce5e261770565f66fdf45fd256e2,2024-11-20T23:29:50.533000 +CVE-1999-0917,0,1,30526fd8897b665187aa9ab4447b2863409765a8b29024ef80d49a3d9b057481,2024-11-20T23:29:50.693000 +CVE-1999-0918,0,1,76c9f155895a854e3104522a25f86c85e5f20b69bac36492b62f9106bb65aa57,2024-11-20T23:29:50.827000 +CVE-1999-0919,0,1,21b0235b92ddf4245f8ee05a4f4d419fea53e9c190eaff8a8dd7774a39d923a5,2024-11-20T23:29:50.963000 +CVE-1999-0920,0,1,c8f5654626f9532c6fc76a49118336aa9a1dd6132413339b1e15048e02c72a8f,2024-11-20T23:29:51.103000 +CVE-1999-0921,0,1,6136bf76257182710a528e8183a54fc5a28e0f2267e62bb42db6e3120ada1521,2024-11-20T23:29:51.250000 +CVE-1999-0922,0,1,01215596646b65b3945fbeb6c2efe353fef6a7bcdc22bfceebf260e86967a9fe,2024-11-20T23:29:51.390000 +CVE-1999-0923,0,1,e524c110ec40576d68227a0902887e2015399d96538a492e76d92ae315574ab9,2024-11-20T23:29:51.523000 +CVE-1999-0924,0,1,e1fce4642336fdf2fec0c7393f9d8befad2dbb94b10b9e86b68ee337c431695f,2024-11-20T23:29:51.657000 +CVE-1999-0925,0,1,6fc6e38a5b6b74fdfc19b8d4efbcc4347d040e2fbdbc1adaf1bfa3c98f078881,2024-11-20T23:29:51.810000 +CVE-1999-0926,0,1,4f87980dc34377049feac59385f31e47687542cfc179adde7d93639241bbbd99,2024-11-20T23:29:51.950000 +CVE-1999-0927,0,1,cacd24047f878ae626830cc8870cfd63ac60d6f598a6e477fd163caf32f1ab5f,2024-11-20T23:29:52.087000 +CVE-1999-0928,0,1,806861819ce6299817fb5bf3b96fb824f4918ad60556063ade014c55d11f4603,2024-11-20T23:29:52.227000 +CVE-1999-0929,0,1,2ee7ec8a9806ada227afc3a279cd86387dfccf619d8ce97821aa71c590cf7a59,2024-11-20T23:29:52.367000 +CVE-1999-0930,0,1,bd1ddbd8a5fd59bc86bc3ab891c7cf6e60a583eaea2a04a791ec64c1289f2897,2024-11-20T23:29:52.510000 +CVE-1999-0931,0,1,b3ff769d923ba89f62a2bf960702619cb89be3df826bdc92042d76b8342ee15e,2024-11-20T23:29:52.657000 +CVE-1999-0932,0,1,6968c537db15e7305a2d1b61a4d82943b039aed9f10236612e9e9a8ae1efbeaa,2024-11-20T23:29:52.800000 +CVE-1999-0933,0,1,dee1a97305748af618483444143e78f404a8583135fea223bc19fcbc73d3e664,2024-11-20T23:29:52.943000 +CVE-1999-0934,0,1,f8133cf599ebe4341a8d9d8b73f5c9a6db10cc9189312d11adf674fafca51980,2024-11-20T23:29:53.083000 +CVE-1999-0935,0,1,613acd000dfc778df62a6fb5b7d2af9c58945120dbc45d1bae75ead28a7b551b,2024-11-20T23:29:53.220000 +CVE-1999-0936,0,1,952b8d40476655eb33cbb6714fa9d3b85f8e3e924749e82ec0253a8b891f5a03,2024-11-20T23:29:53.350000 +CVE-1999-0937,0,1,b75cf1786779f624f8817a4b95da26805c442cf0752645b874e4919e130921ef,2024-11-20T23:29:53.477000 +CVE-1999-0938,0,1,66aba61c232f44cb058d9199932ec3c061f6924b9699fceb29b414ff336e7d77,2024-11-20T23:29:53.607000 +CVE-1999-0939,0,1,6d3f5080047c4af5c7b170016d33c03efe19a85a24f9a1e50b914be434ad5074,2024-11-20T23:29:53.740000 +CVE-1999-0940,0,1,2a87b2af676fa0f7f49a2e595814e0df6b63404aaa251f4242703ac6b1e40a0f,2024-11-20T23:29:53.873000 +CVE-1999-0941,0,1,f5bca96d04b8da9d0a4133df9d972d4f6d4d8451b041a8fac2e274b983e1b7c4,2024-11-20T23:29:54.013000 +CVE-1999-0942,0,1,7adbd73e12acb69642aa16aca712736d442884679c3a40926aa434671d6acc3f,2024-11-20T23:29:54.160000 +CVE-1999-0943,0,1,f66566801cb181859b240ff79c53f063229732ff76c74892c83dfd0f762d1542,2024-11-20T23:29:54.490000 +CVE-1999-0944,0,1,ff3c574171d29a9da582776198195a8f7e65d59d14fd440dfeebd579d1ba455e,2024-11-20T23:29:54.623000 +CVE-1999-0945,0,1,55a57f006545e32b39d673f958a4ec20d8d9b93d4d06b0716d149a9155ac075f,2024-11-20T23:29:54.747000 +CVE-1999-0946,0,1,d1491d51c71b02926c455b335c088f0b937d314915215fecc17e6a8b87835864,2024-11-20T23:29:54.900000 +CVE-1999-0947,0,1,36c8103804f3f79d50d7e36277e26de005d46f8f0ce4b49e2e6d822c954ac91b,2024-11-20T23:29:55.040000 +CVE-1999-0948,0,1,9dc3161d0cbe94dea95a7b15aefd0453f8314cc351c0eadd0d82adfe2fb87db6,2024-11-20T23:29:55.170000 +CVE-1999-0949,0,1,aa51995c70ba2e84bc0e74a2db5499589d31c94902a14d8cdb12b3df037e86fc,2024-11-20T23:29:55.303000 +CVE-1999-0950,0,1,7579a0e56851bc696abcb238db60960f2c55316b41459a58d1efad6468000b6f,2024-11-20T23:29:55.433000 +CVE-1999-0951,0,1,b9862fa15aec07f6f1b0af39c84c03dc9c388e691987005c103be7e1da5ab73a,2024-11-20T23:29:55.563000 +CVE-1999-0952,0,1,2d43e9f0ecf93707372d436859c4d8c65e9007be2b31dbe37c396ccc872f665f,2024-11-20T23:29:55.703000 +CVE-1999-0953,0,1,c7e2f7af52cb3a48f6f4ebff9c8acc62f2eabff8ef1b27150016f5e7de8fad25,2024-11-20T23:29:55.847000 +CVE-1999-0954,0,1,526bafb58e0b04fae2d7de22645abefe17591845109a4c49efb4931ae4f8ce6a,2024-11-20T23:29:55.983000 +CVE-1999-0955,0,1,41b6fde937fb71649c93091332db6caad867ccbdbf1dfd0397866da318dcfd52,2024-11-20T23:29:56.113000 +CVE-1999-0956,0,1,cacc774180a59d5f47e584e073c0da5fa6ee60a4a16469a7630945e5b5fc8d81,2024-11-20T23:29:56.253000 +CVE-1999-0957,0,1,3b888404017f2143e5f79af12b18c7b631770895ffac2557dbf5eafa147b29f9,2024-11-20T23:29:56.393000 +CVE-1999-0958,0,1,4f0501555e7b83fca161c002ccc56d8231f3777af27ebb1b2050fdea9d00679e,2024-11-20T23:29:56.520000 +CVE-1999-0959,0,1,ebb13f9c341794272051c279947f0dfe8881390218ab6347b861aebb072bf997,2024-11-20T23:29:56.653000 +CVE-1999-0960,0,1,b29d0666acbcbf741e6f832744476580edaa420bcc1ba7f034598bac3f7f10fd,2024-11-20T23:29:56.793000 +CVE-1999-0961,0,1,de506809e1746033b42478affeb1069941cebe73ffa8912bbdaeeca901764018,2024-11-20T23:29:56.920000 +CVE-1999-0962,0,1,76f93db32e7c28357e0252c7d7c2691fc976d9782b6b7ce0c244b274d99db3ec,2024-11-20T23:29:57.053000 +CVE-1999-0963,0,1,3a00f118236b752ea16f97d418aa016daf73c891ee5fc79b4a6d290a38844bc3,2024-11-20T23:29:57.190000 +CVE-1999-0964,0,1,a4bbe263e0bd9bcf7ab8ab222fa4e781d3a9268550ef4acc1e70c57fc0e7a89f,2024-11-20T23:29:57.327000 +CVE-1999-0965,0,1,a69e739a6e53e321b8a0fb0bae1913abfc8bae44231ba10ddea47e110cf798d1,2024-11-20T23:29:57.463000 +CVE-1999-0966,0,1,7cddcb515910b6fa3589c83622528dc0513e970a214309c8d812928ba0237df0,2024-11-20T23:29:57.617000 +CVE-1999-0967,0,1,a7ccc1dca6bd697a869cebe0593668a6838700d7017103ad34ef5cc38941dd25,2024-11-20T23:29:57.753000 +CVE-1999-0968,0,1,a046fc6fbf5829c89c009f98ba8b9a7d6f11998248aa68fd09cad281a426299a,2024-11-20T23:29:57.890000 +CVE-1999-0969,0,1,6bea3195db86a45a207b9305f81d332bf732fafa26ba9f0ddc2435d45777226e,2024-11-20T23:29:58.027000 +CVE-1999-0970,0,1,15cf38b1d270b15f79897f2cc0569c4b6af7f96374064ed933490f84276174e6,2024-11-20T23:29:58.160000 +CVE-1999-0971,0,1,029974289279edd078c2293e12fa9d68c88759201c7c87346ce5579fe3af32c0,2024-11-20T23:29:58.307000 +CVE-1999-0972,0,1,d40f2b380ddc05cc22dd5cf137589c24b054677897d8a5bdc206afa22ac6f57e,2024-11-20T23:29:58.447000 +CVE-1999-0973,0,1,5cfd1a61969729dc583f1f7c8d81a56e9dc1a44c0f5cd979a68cc06f4070082e,2024-11-20T23:29:58.580000 +CVE-1999-0974,0,1,2fbaae9729b228f8582cfa202510a0d7b9c46610b18304e792f6be671908044b,2024-11-20T23:29:58.723000 +CVE-1999-0975,0,1,489984a7cbaff46f641d1ae5ec52116978b9310ea49a9205d7045a092388b47b,2024-11-20T23:29:58.863000 +CVE-1999-0976,0,1,bac140a8f2ae2253acc8927b64d569602ab788967f40499f647a34edd50aea3d,2024-11-20T23:29:58.997000 +CVE-1999-0977,0,1,215885c706c310929313670dbfcd5b9e3ecb8b1a67bc1e9d3283969f7e7ffd02,2024-11-20T23:29:59.140000 +CVE-1999-0978,0,1,81d3985cd798eaaf3932600c522b05caa3b4030e13542d1c28bb4ebffa3e9615,2024-11-20T23:29:59.283000 +CVE-1999-0979,0,1,e8231325a2ee6a7cc9abe2f35e32208469dc0aa672cac85af7ed45b453a11cac,2024-11-20T23:29:59.427000 +CVE-1999-0980,0,1,4445859126799da35e73e15ad0adcd6957f9714b294c72eafa283a28ad143f56,2024-11-20T23:29:59.560000 +CVE-1999-0981,0,1,ca24b1994bf1141015d4285673f0e244b00cb7e6fbe309353972d31c3e267841,2024-11-20T23:29:59.693000 +CVE-1999-0982,0,1,42925ef088b054c2bc4603e98a3fe92c4fc164fa287f0169b2af018d1a1ec1cd,2024-11-20T23:29:59.830000 +CVE-1999-0983,0,1,fe54ad71abf83774483d693c60cf6c86af1c66f7da800f28220fd6919020bb6c,2024-11-20T23:29:59.960000 +CVE-1999-0984,0,1,c9cd0244d9312870d156a6797e7d56b98c03280753f285a157ab2f6f5e168609,2024-11-20T23:30:00.107000 +CVE-1999-0985,0,1,71ef51467d44182b9298b5fe13d20eba3b195b23593c45e269cc02f287fe453a,2024-11-20T23:30:00.260000 +CVE-1999-0986,0,1,97f673dc16a2d20ef937460cd81c4c264ef41e5cf7b0951a0af823cf2e5b2e60,2024-11-20T23:30:00.393000 +CVE-1999-0987,0,1,1e7e4bb571f91ea047940098b21e618dd2bbd3465b56c139f9cffe538c396225,2024-11-20T23:30:00.530000 +CVE-1999-0988,0,1,de3b2b414b4a801e3c72f6616f63488cc29fd1142f7587773a95324490477eb5,2024-11-20T23:30:00.667000 +CVE-1999-0989,0,1,f7b9590f681834dbae7eeb89049a2c63e4bd15e8a76c7cd4b6058660d9d6d0f2,2024-11-20T23:30:00.817000 +CVE-1999-0990,0,1,d926938a89a1dbbb56737f5742e5d90cd78879ff48ee80989663cba26189c51a,2024-11-20T23:30:00.953000 +CVE-1999-0991,0,1,a5d400ef7597e4b94856381aca7e8070806c9743fb52ed5d2a417317101527ac,2024-11-20T23:30:01.083000 +CVE-1999-0992,0,1,b229765323b13fd34e2180738456699c044c16e14ad14d818df2e1b8945b6446,2024-11-20T23:30:01.227000 +CVE-1999-0993,0,1,75e2b36db40bd2085e691be45f80ad616b16731bda397e3614f1af0353d11fbe,2024-11-20T23:30:01.370000 +CVE-1999-0994,0,1,ae6c1aa300cde198ec98115f12511c4c030e89246d3dbb478de8a61b6d646981,2024-11-20T23:30:01.520000 +CVE-1999-0995,0,1,282627a3b66d55c278ef3e8bd0d4acff20bad05bee3a0a8046abed60254e3129,2024-11-20T23:30:01.660000 +CVE-1999-0996,0,1,05f8e328806f036ea14a334075be666348b160926c3389621b29ba9e523a26f3,2024-11-20T23:30:01.803000 +CVE-1999-0997,0,1,bf1e7dd28964827475df01d21eb4560d31e6f8e7901534db4c40c819daed79b3,2024-11-20T23:30:01.950000 +CVE-1999-0998,0,1,f0e12534329d7cb87322fc8c1b7f1f0b15b6a1b2e634fd02aca7564d5df34ee6,2024-11-20T23:30:02.103000 +CVE-1999-0999,0,1,cce3a71b212c90e737a6fd6ce65811fcab50347cc0d77d36cd553ea344a1132a,2024-11-20T23:30:02.253000 +CVE-1999-1000,0,1,4a0e30e6df0e7681aa8304eae1e66d33a110c3b6eb91ff38f8fa9ce462a9ea85,2024-11-20T23:30:02.403000 +CVE-1999-1001,0,1,5df79710ac5dbc929b12adfe90f56c40a3205f9acf044c598573a0c8e0707262,2024-11-20T23:30:02.547000 +CVE-1999-1002,0,1,8e9e21ef70c4c6ad71e1bc35cf8eb9f58e8cdb45023c697dcf1f758bd560c527,2024-11-20T23:30:02.703000 +CVE-1999-1003,0,1,d057864c95fb7bd094011c2f715ed0ad824e3d6d44ffb8708eb8767e211b8ba4,2024-11-20T23:30:02.850000 +CVE-1999-1004,0,1,6398eebaefaecbe1b1012181891f6acaa6b89ceacedd149437dfc02715a5f6d6,2024-11-20T23:30:02.993000 +CVE-1999-1005,0,1,69f35cb6d5d5782d6f47650baf910438957cfe1fa8c66282628d259611448b55,2024-11-20T23:30:03.177000 +CVE-1999-1006,0,1,07754a97d5b86518f19243f5e11252c28ed9166c73f05cf3b9cec9d5561a4ac0,2024-11-20T23:30:03.320000 +CVE-1999-1007,0,1,2ccc4aaf1bb58214573ed4f727a40f27764fb3b5931be3098f182d71f7415f24,2024-11-20T23:30:03.460000 +CVE-1999-1008,0,1,48898b86ed7fdf0ca44b58fbe11df6d91e9434e3d4df92bcf9b7ae4a89d2b0d9,2024-11-20T23:30:03.600000 +CVE-1999-1009,0,1,9ef39ba349d592bbc6b906b94319bc16fd55329b31c3f16653b39274f280441a,2024-11-20T23:30:03.740000 +CVE-1999-1010,0,1,dff6afbaeb45efaf80e1c2da8b72430be6bc666f63b71d7314fb7d0846ea2c2c,2024-11-20T23:30:03.900000 +CVE-1999-1011,0,1,1a4bfde70245d6bc2acddb4a7815ed332f36f375abbca38436600a73992801a3,2024-11-20T23:30:04.047000 +CVE-1999-1012,0,1,7e460c0621bb07db66f7c8442d55d9fdef8301d358d5c6e6e59f515cd4c40840,2024-11-20T23:30:04.210000 +CVE-1999-1013,0,1,9c1f0d3600c683f5ae1dccd4b50f6eca7919a935e01cfce630b255a995a43296,2024-11-20T23:30:04.363000 +CVE-1999-1014,0,1,d6a3a77ea551839d08304c4590b5a42e3e992f5ca9272592c8e8537be0fa045c,2024-11-20T23:30:04.497000 +CVE-1999-1015,0,1,6d0237110861fcb95d2ceccf20d3a012cb1f8414001954e6eb13397a5888f57e,2024-11-20T23:30:04.647000 +CVE-1999-1016,0,1,9ce9e767edf7711be10347721d26d6161d5aedad495a2f98b82d96a614bb61ca,2024-11-20T23:30:04.803000 +CVE-1999-1017,0,1,8d1f5c392019c63cbb54dc6d75cdb05ee1359e23768a2a7c78b7ed210e2bab6a,2024-11-20T23:30:04.940000 +CVE-1999-1018,0,1,b8fec420f809b2e384530543f305734da1740340a38822108d6e6274e7be6a31,2024-11-20T23:30:05.083000 +CVE-1999-1019,0,1,5db8412b0080a6be462ec0b8af40c4b20296b775bd77dd43549660ea3fd67a7f,2024-11-20T23:30:05.253000 +CVE-1999-1020,0,1,8e757e5fcbc27647c665232b4f0ad3b67642e2ecc0a9fe11e9b737b1b2c5a0c2,2024-11-20T23:30:05.400000 +CVE-1999-1021,0,1,c4f5db575bfa4731cd7640e986f8b00dd965c518f8a313a985da167cfea6fa6c,2024-11-20T23:30:05.547000 +CVE-1999-1022,0,1,ceee55f7ca2356c7cb98541ddf983a9a16d94bde3219b2e6eebf574003ad1c3e,2024-11-20T23:30:05.697000 +CVE-1999-1023,0,1,291f55f411bcf80c7814d5e6476fe96bcd7a8c7cc1d8598fef1a4f1f4317abfe,2024-11-20T23:30:05.853000 +CVE-1999-1024,0,1,73cf6c2f7cae9309c6726e6ae5a3e9226793d45a7af92a95559989df347eea4a,2024-11-20T23:30:06.010000 +CVE-1999-1025,0,1,7e0989626ad7467dded290dacc02e6cf62800958af54443c768ad107629e8a44,2024-11-20T23:30:06.167000 +CVE-1999-1026,0,1,d0314dcec0cb124e420f7d0d94394c10caf7a11da23076e693bde34c30a8af78,2024-11-20T23:30:06.323000 +CVE-1999-1027,0,1,9b02ae66f942cff7d6af1f63aa6925dc69698e75c47054ba30482beaae96dc25,2024-11-20T23:30:06.463000 +CVE-1999-1028,0,1,f923c2d2e32cd6460063651a89c3b9c86f81f5d3c4c80a3d45aa4598fc8a4b55,2024-11-20T23:30:06.613000 +CVE-1999-1029,0,1,1a06f14c5f9a594e9353017d8e74f62912f7809e8feb1e77bd8a582de847202e,2024-11-20T23:30:06.757000 +CVE-1999-1030,0,1,dc4d2e97f44291814fa4974ddbcf5ec7ac81a158c43e6b13085660b0a50f48f0,2024-11-20T23:30:06.910000 +CVE-1999-1031,0,1,87a552627f4500d0a9e8e2b7a78b1770349ed23b0e429b90c521b160b6ab26b7,2024-11-20T23:30:07.063000 +CVE-1999-1032,0,1,a64255f47167dfbb21ab21f14dcb211f2c432c17c6b5b74218938683c149613c,2024-11-20T23:30:07.207000 +CVE-1999-1033,0,1,a226fe79ef08e401f60fe33a65aaa86dcc4f4ca4430c502b4bdc79f3f6e8b1c2,2024-11-20T23:30:07.370000 +CVE-1999-1034,0,1,6dafe0c5309c3396be0188337f22b80da102821900642dc15dcbf3982448183a,2024-11-20T23:30:07.520000 +CVE-1999-1035,0,1,0eebd86b228707f80d2e31c5d199ec7e7d8dc02715a73bfb44efff152dda8a57,2024-11-20T23:30:07.677000 +CVE-1999-1036,0,1,240e64402ae7062eca52bf5e08beb95abd326734d7f19247c485f190c897ae4d,2024-11-20T23:30:07.823000 +CVE-1999-1037,0,1,86f7da6099d7185b4d152ae017edbe2b8839d34a05c76e40dfa17141d0763e0a,2024-11-20T23:30:07.967000 +CVE-1999-1038,0,1,afde9d8082059c7cc04a5ef413eef640ee5a015d5b6e65b190b918e8aebb4c75,2024-11-20T23:30:08.137000 +CVE-1999-1039,0,1,6c442dcc77e900766e0c15beda23eab8d2c8ba33ab166d7818a6677edb5e1193,2024-11-20T23:30:08.290000 +CVE-1999-1040,0,1,f3f7f58dd89cb017b44edcdec44cb60e8de1c58b9b523b20cefb3db6aa5865c8,2024-11-20T23:30:08.453000 +CVE-1999-1041,0,1,e425aa7ab6d33324dd18df583fbbd175b92c235dcebde4f64e921f99450cafb4,2024-11-20T23:30:08.630000 +CVE-1999-1042,0,1,f651f00f3bea9429f3367135aa00dfb70a9b080de4f6e8299ad50dc0b97fd343,2024-11-20T23:30:08.790000 +CVE-1999-1043,0,1,b42699312cffb57e00c1373ef0d0112d16585348b146af313a3ac8bf07ab04da,2024-11-20T23:30:08.950000 +CVE-1999-1044,0,1,b9486ed99dd27bd25b268719e3e4b5787abaf4a5597e408fe4977f84b5614699,2024-11-20T23:30:09.090000 +CVE-1999-1045,0,1,9963af27425798edf3f2f2a5ecaf19d66aaf24ad3f76c1a41cc594a5a6731bbc,2024-11-20T23:30:09.250000 +CVE-1999-1046,0,1,21fc07a3567615d805258a3aac93b571b49ebf4884ca5f972f3cb76fbe9f5ab0,2024-11-20T23:30:09.393000 +CVE-1999-1047,0,1,b60c7aca088faa70981a1a2da00133ed0897c3fafc12b13a05e693188f2c08e8,2024-11-20T23:30:09.547000 +CVE-1999-1048,0,1,d99eda9ff8bf4c827ba41308784922d3c8dae8b1d44dbe5f4edb32eaecdb6f80,2024-11-20T23:30:09.690000 +CVE-1999-1049,0,1,e7ae1f87a7ca8514732a781c5d9e86689e0d430377e39cf253e215cbd6fbe8a8,2024-11-20T23:30:09.863000 +CVE-1999-1050,0,1,da29512f87b471cde82d10ba745fdcf282274aa79d35ce37345b6a53fc49f898,2024-11-20T23:30:10.040000 +CVE-1999-1051,0,1,1e227e7e22e01fff1bd2a3c4c7e8e9d45abe2cc761c70c669eb462e99f827070,2024-11-20T23:30:10.227000 +CVE-1999-1052,0,1,9813f7a9f89002fa007e5fb9d8bb1392a3f354f37f195969f56619b7b19494a2,2024-11-20T23:30:10.397000 +CVE-1999-1053,0,1,f4395313f0356b6cca8692780d4aebf717a010bb3842603db057f1854666a46e,2024-11-20T23:30:10.573000 +CVE-1999-1054,0,1,e082dd54f2fd36b7da75ee44b652379d1dc46c740a916b788d994a0a6bf8af01,2024-11-20T23:30:10.760000 +CVE-1999-1055,0,1,a34c11307abfbd2eb94db475789bd5d0f649b7afc0d6453ab89ec4f75bb4bb50,2024-11-20T23:30:10.930000 CVE-1999-1056,0,0,959c29d5dd7a6d0ab5bf4237d0372619ef20aaa743362ba9b8a0a3742ad7ffee,2023-11-07T01:55:06.290000 -CVE-1999-1057,0,0,2bc0c0c334151fc7b86f783b8f8e6264577748d67150256bc3acf38a97c773b0,2008-09-05T20:18:37.230000 -CVE-1999-1058,0,0,b5b333c43758116ec1a6c15960ce60eb09f8a5a646ba1928563c98a786614a2f,2017-12-19T02:29:01.410000 -CVE-1999-1059,0,0,691c316c8f3ab07b6fe376bebec94f5f8ccef4010d186d69340817bd5e0818c0,2008-09-05T20:18:37.527000 -CVE-1999-1060,0,0,07f09f35e4d1cb8be9e15570e63f79b70e6c9d1562db65f2c3d7221e00447d51,2016-10-18T02:00:46.437000 -CVE-1999-1061,0,0,de25e4a9af990c70586c873c0886a2bf4d4ab25991c26bd1fdf9d410d48d56ca,2017-12-19T02:29:01.470000 -CVE-1999-1062,0,0,1886a2ff7c080d8b65787e90201879a7177987a896a390dad39e28ef1c198836,2017-12-19T02:29:01.533000 -CVE-1999-1063,0,0,344daef0e6be48acc66f627431eb4860ce5c45399b60aa913ab990eeac3f1db0,2017-12-19T02:29:01.613000 -CVE-1999-1064,0,0,a181c54c5d4a22e8ee1c115b7ea44c9b9092745c07f393c426e18619849b5af4,2016-10-18T02:00:50.297000 -CVE-1999-1065,0,0,920f52cc38aaa6c183dd88e7e86d8154f5e311ac2702febd99b5082f34eccc7f,2016-10-18T02:00:51.813000 -CVE-1999-1066,0,0,4f912979f6cfcb3c25335776e2c1733e3050ef48a30f381d6581108660e7d446,2016-10-18T02:00:53.097000 -CVE-1999-1067,0,0,fd099ffdacbb765480d780c3893cfa647e338237898ac5ac657e16f166e66214,2016-10-18T02:00:54.377000 -CVE-1999-1068,0,0,857e2aa4576dae5958a8135fb9054f716fbffef9f483b86a0aa8c26719d7faef,2016-10-18T02:00:55.580000 -CVE-1999-1069,0,0,04aa7abd389d545e8f1879d55ca9ac02dec4b88a52e4e901a49de9debb3f2a7a,2017-12-19T02:29:01.673000 -CVE-1999-1070,0,0,783a1801cbe30bf3ec78fb438e1e386589d98c24014544476fe6c78bcc15eddf,2008-09-05T20:18:39.087000 -CVE-1999-1071,0,0,90b785c21127368d113bef809e76c136a70c619513bb7a9d3d7600d00c464c16,2017-12-19T02:29:01.753000 -CVE-1999-1072,0,0,92187cea00133a893980c6ddbe276ef271e7823ab9e29848a933e6a0c355d7af,2016-10-18T02:00:58.440000 -CVE-1999-1073,0,0,294fe7c30ffd3944ccf599fbfc65cc3660ae9314952d5ef96c0e7d21f7e36c2a,2016-10-18T02:00:59.613000 -CVE-1999-1074,0,0,5a6ecadd4ad10bb648081dc3c2b1c73f5a0085115a05c3b20257164256c73615,2008-09-09T12:36:49.460000 -CVE-1999-1075,0,0,3433a676a291fa60c1e402abc775b1437d71d51a37bafbf6b6923104808711be,2016-10-18T02:01:00.660000 -CVE-1999-1076,0,0,f5f71d2b02653b3c3d9821d9af25b5296c1e5ed6950a2b3ffc30138d7c4bbb57,2021-09-22T14:22:24.290000 -CVE-1999-1077,0,0,c2a83d9f709abf1493240bdbab723569c425ab7515a6358205b931c1e944a02b,2021-09-22T14:22:24.370000 -CVE-1999-1078,0,0,2898ba0c2477b076badb3ae4b5c87d2a4a05a39a3f82824e8121e4ab3877d3dd,2008-09-05T20:18:40.227000 -CVE-1999-1079,0,0,6d9d6a18ca943c97d5e67a31e88c1e564561458f282387610a505c4c00070c72,2016-10-18T02:01:04.660000 -CVE-1999-1080,0,0,6eb1da75bc470c3925f7d93337b8472333ee328dc0b5d221a8c94f6ce376333e,2018-05-03T01:29:04.613000 +CVE-1999-1057,0,1,dede98daf4cddb544e903c89e29a14adf123301061e59f6fc2530e422670587e,2024-11-20T23:30:11.123000 +CVE-1999-1058,0,1,6b0ff95609e4aae55d7cc13b7e69ff7aab3490923f0abd5b7e2c0ef671afbee9,2024-11-20T23:30:11.293000 +CVE-1999-1059,0,1,372c5d1debf2a62899838f91e72aac9a44d6341f27b25812ecf4efaca07cf4e7,2024-11-20T23:30:11.470000 +CVE-1999-1060,0,1,8ed799355b965dcf518bbe2cb972e4154695788cab6a271cabff67d61e2f7859,2024-11-20T23:30:11.647000 +CVE-1999-1061,0,1,33b6595dbaea23b69d60a6115bba250ad612a11bd9800093980129d7d6fcf41e,2024-11-20T23:30:11.803000 +CVE-1999-1062,0,1,1d7548bae113900d8899f5f7272c9bb06e25eb1866e5eb54f1bbe149168452c7,2024-11-20T23:30:11.960000 +CVE-1999-1063,0,1,2dfeb7733f1844a30e1d338c7c4ebaab78bced0eed49244607b3c8dea780a628,2024-11-20T23:30:12.120000 +CVE-1999-1064,0,1,c0efb7887311c59d1e0d87ba93b772bc7b1d3bb660c3c034c863d9d3b1698014,2024-11-20T23:30:12.290000 +CVE-1999-1065,0,1,8298a1273748794103a123db4548fb2efc14e18db399010f2b09e497b1fe1c4c,2024-11-20T23:30:12.450000 +CVE-1999-1066,0,1,54c8a483a0ca987df8181cd565726bf96c59d15f432e496f5deef94ef7472bee,2024-11-20T23:30:12.607000 +CVE-1999-1067,0,1,8d95c79a75525ef958c9b51dacf6b8fce7fe7c0f6392fc7c0dccd16b3e5674dc,2024-11-20T23:30:12.763000 +CVE-1999-1068,0,1,c693ac955e3853a2fbf5913d9fda3ecd9ae6f1e4ca6df680e172ac18053ab3bc,2024-11-20T23:30:12.917000 +CVE-1999-1069,0,1,0782b20c6c6929a539f59beb8ab39bbdffbaa451174f080e71cdd7b0102443bf,2024-11-20T23:30:13.083000 +CVE-1999-1070,0,1,9ba4f4178417319fa53f08cd29f9e5a7a8928b93abff121d3cd47d8b6e198e95,2024-11-20T23:30:13.253000 +CVE-1999-1071,0,1,3ae20980b2edf329385c6eecf844fd33d7db1b8a0502199c6f7e0c939147dbfb,2024-11-20T23:30:13.403000 +CVE-1999-1072,0,1,70e965450d22e78b97dd983f6c9dbe3cd2c717ddc57885274972f939d12644c2,2024-11-20T23:30:13.553000 +CVE-1999-1073,0,1,05eeccdd4b9010ef07498e2db4dd222c2bd15274417b448000d7e6cec15434ff,2024-11-20T23:30:13.707000 +CVE-1999-1074,0,1,edd1975bb29426d0a525b2fad0e2ac116c3dd97c0beaf480cf35ba2c1b0e09e9,2024-11-20T23:30:13.873000 +CVE-1999-1075,0,1,7e78cf6960d983fdf78e4176252854d2b0f1cc50f0ffd461f581955b88e070ba,2024-11-20T23:30:14.093000 +CVE-1999-1076,0,1,309e8e0928f86fb14eb55a3bd719dd80dfa4c5df1bccac31e8b699eb76249f81,2024-11-20T23:30:14.257000 +CVE-1999-1077,0,1,5a3cc9b30841bad04e88a60b5046f901d4a97966e25a21a6aec09033c65f1068,2024-11-20T23:30:14.437000 +CVE-1999-1078,0,1,1038b34fc4450549a1e2462671d55dd7cb7cc24bd6395dff4e5a08db7cefafb2,2024-11-20T23:30:14.603000 +CVE-1999-1079,0,1,25a704c6d25675e33393fb079dfb86d8e37f99636477a7c1dd4d3ba9089e26cf,2024-11-20T23:30:14.767000 +CVE-1999-1080,0,1,2d7b3171e3dc63a877b4f223d2deef9b0ab75b85974607adc751651058735a22,2024-11-20T23:30:14.927000 CVE-1999-1081,0,0,b15075e5fd8d0b34d3e3a978eaebc4b414dcd0bf81e2de3871e086f225d684dd,2017-12-19T02:29:01.817000 -CVE-1999-1082,0,0,9a82a641c6bdd5cc892a9e9daa8c460079f6efc79d3129ce65744fea759537a0,2016-10-18T02:01:07.207000 -CVE-1999-1083,0,0,f9debc16e2d0d99f6acd9f5af229fa6609726cead058f3071b37219122c9ac22,2016-10-18T02:01:08.333000 -CVE-1999-1084,0,0,147ffb5bfb21bad94fd65e59de88636d4c722a381872d40f1ba3bd6861fa4d05,2018-10-12T21:29:21.687000 -CVE-1999-1085,0,0,471b879a283e1f31c6ffa4a409f5ee3956bdd7b4ed20d9a6cc9b4a4b078125bd,2016-10-18T02:01:10.787000 -CVE-1999-1086,0,0,7e5c62a7ae86f492309c3bb8c585b1fb3b1d8de6e3d0e9e8543b4f171370930e,2016-10-18T02:01:12.287000 -CVE-1999-1087,0,0,2ed3c254132e3ef133314893fa16b9230e2a31d6d59e6a7eed891c42ea82a51e,2021-07-22T13:54:11.037000 -CVE-1999-1088,0,0,3b31bc9bc72de210e611a131d7a72c8a30c9371640cf756734fe53d34d77e91f,2018-05-03T01:29:04.723000 -CVE-1999-1089,0,0,afdfa16f39c4567143a8d80f93cf38f72ec33aa466e29518197337ff41a4f36d,2017-07-11T01:29:00.867000 -CVE-1999-1090,0,0,2d54dbbb389eb6c041fc88d9635a66948b4818edf6a09bdb4bc1e83d9539e27f,2017-10-10T01:29:01.950000 +CVE-1999-1082,0,1,082ebd962393f80fc4ae5ed76008b354710766d7f011920434e836daa82daf66,2024-11-20T23:30:15.240000 +CVE-1999-1083,0,1,7aaab07025a3499819b645321a364f113a3d1a6c480930d5760e5eefd8121fbe,2024-11-20T23:30:15.400000 +CVE-1999-1084,0,1,caa9ac6a481bd620e59720a3a11f1ec724d7b77925413f69838e210a89173e20,2024-11-20T23:30:15.560000 +CVE-1999-1085,0,1,1e0aff63606b973bbc35dd8312400b2aa6d336d3f29c69006b8610c7d480c46e,2024-11-20T23:30:15.713000 +CVE-1999-1086,0,1,843f9e4a9aa783fd72ce533d020ae16a973831ee430a97321c4c5e983be5c1fc,2024-11-20T23:30:15.883000 +CVE-1999-1087,0,1,41aeae0898d4c6b40d0912deffefddc98a89f494c2e0371c1943d023566b86f5,2024-11-20T23:30:16.053000 +CVE-1999-1088,0,1,2fb04bde5f4aad2f8fd33c7515deacf0ee3f2e1f159953add95a290f0bcd671f,2024-11-20T23:30:16.250000 +CVE-1999-1089,0,1,91d7e02037e61f32107e11a86e7778a0de4908720da886b8e32e6e3d89f288a7,2024-11-20T23:30:16.423000 +CVE-1999-1090,0,1,f5cac971c49641b0d54aa2d829a6fdefe427c3767ee1758ef1a7892131413f31,2024-11-20T23:30:16.587000 CVE-1999-1091,0,0,aeb7010ad4b92b416f7057febdad32b22f3822ad8ef0fe36ce074311aef084e0,2017-12-19T02:29:01.910000 -CVE-1999-1092,0,0,0d9107e75301c49c0ba3d9c7faca0ef04374700555be7dab82bd9f97cf9b66f7,2016-10-18T02:01:16.020000 -CVE-1999-1093,0,0,7fccdbaa6dca1d4b7a342a79fe1179240943bc94116f7c199471e7fc556d23c2,2021-07-22T13:54:11.037000 -CVE-1999-1094,0,0,cbf066cb7c94c30d5162991ed439f810ec74e1484847c4fa3f5de0a12f8304e5,2021-07-22T13:53:45.333000 -CVE-1999-1095,0,0,21fcbea8801fe3cf9a67ba6a2df3089a39a3a10d9ad23fb20aad35865b8ce10d,2016-10-18T02:01:18.240000 -CVE-1999-1096,0,0,dd9609ed675d0b49771f4d5f55d55e10ac535f34fe4f1927bf8c4a961696e3d9,2017-12-19T02:29:01.957000 -CVE-1999-1097,0,0,d1bfdb2b7dbd1e7d0a4a7e9c92816c5fdda2669e8168f8bf2053d6477e5465fb,2017-12-19T02:29:02.017000 -CVE-1999-1098,0,0,5efae61a72a39ea08c3bf70f8816a213d95d1b443c7dd6e4360168ab61d1aed6,2008-09-05T20:18:43.087000 -CVE-1999-1099,0,0,1e8d61e6c1438802628367ad13d90ea0de17ebae524db45c2939ef6448bb52f4,2017-10-10T01:29:02.047000 -CVE-1999-1100,0,0,741b0956d23720802c7f6c0028cf0f54904e9fd9dbebe4c3045463a6869bf2a7,2017-10-10T01:29:02.107000 -CVE-1999-1101,0,0,8857d64a704645dabba69b4289d4d09cbd346a8f7be675135ff8611a03f14c07,2008-09-09T12:36:51.883000 -CVE-1999-1102,0,0,2aef1cfa601af78bfc12aa6ad7b18894652c4432e12bbb1db74f2a94bbbff45c,2008-09-05T20:18:43.633000 -CVE-1999-1103,0,0,abbf9b82975a1923b3192a022377ef6bebf189d5f2ff9e61e86effc831b6eaaf,2008-09-05T20:18:43.777000 -CVE-1999-1104,0,0,de9088865cfb19448fbbd62e36cb7f5f404c8c856345c42cd2ed5822da4255d6,2016-10-18T02:01:23.350000 -CVE-1999-1105,0,0,9e45e8e7be63d562b8eb93a51d0ae45a0f0f05861767ce69e90096c805a0ca0c,2008-09-05T20:18:44.057000 -CVE-1999-1106,0,0,cf81c55155ed8a2d2594f16f9f41f820ad23718eb1e08ce34153f227f7330209,2017-12-19T02:29:02.097000 -CVE-1999-1107,0,0,4290d4b80dd99ec797853e2b80258b986702a8097e60cabc493ae70dd8fe081a,2017-12-19T02:29:02.173000 +CVE-1999-1092,0,1,44538ab1cde9c8703e821c41b65aa79c84aedf28c3c1e8a570d850efb56c4862,2024-11-20T23:30:16.883000 +CVE-1999-1093,0,1,59c9109b5745bfa7774244dee70c9a15c6ad9710d6a26c0105067f1c7a7b642a,2024-11-20T23:30:17.043000 +CVE-1999-1094,0,1,7c7c893f104d84385367f0dcfd0f24546312acb1dff7aff2e4e68ea50b643a56,2024-11-20T23:30:17.200000 +CVE-1999-1095,0,1,481cd15edb7b7c7259f398c564d2a949e1bf4fa39f7edefb34fb1cda104da9b4,2024-11-20T23:30:17.353000 +CVE-1999-1096,0,1,1550ad62c7f122a43d8777409e64f6cd71216be9053a3d4a93766d4d89f08e7a,2024-11-20T23:30:17.510000 +CVE-1999-1097,0,1,76accedfedfb3922ebcf8242030bf42263a2557fa09702241ac64dc4d7ece435,2024-11-20T23:30:17.660000 +CVE-1999-1098,0,1,aba421f789aaf64efc59ec55f084a8223e4a50fe76aca0bd8f0c144e8644af25,2024-11-20T23:30:17.807000 +CVE-1999-1099,0,1,a1c21f15b55ec6a31d8c96dfb2d3a842d23ce2f04c1c61fb13d0464524590395,2024-11-20T23:30:17.987000 +CVE-1999-1100,0,1,2ba95c196d789f850d545aaf9deae993a1c7967c968567114ad4d8d021186855,2024-11-20T23:30:18.157000 +CVE-1999-1101,0,1,964f4b7d182e85193536c2f717764a466aa2e9c10b05969ec29d4351e383ecbd,2024-11-20T23:30:18.313000 +CVE-1999-1102,0,1,1f57da2c350b3d689b62ac45a85e36d7df34e0f2746d5095aac203e94ceee8a3,2024-11-20T23:30:18.463000 +CVE-1999-1103,0,1,cab3b1223f436e241c8e10fd0701e4985f3e8edba50f967c7b1a97e5a7335426,2024-11-20T23:30:18.627000 +CVE-1999-1104,0,1,b2694f2c93e17031fb3f8b7be1ffa801d5c0020f55c8ec140245aa8a3136a952,2024-11-20T23:30:18.797000 +CVE-1999-1105,0,1,ea815988ea4269d0a9435b9958040252552f2e552d0db56880ffcb9f31628f40,2024-11-20T23:30:18.940000 +CVE-1999-1106,0,1,003dc2398b5fba9f6fa2f5a3b8eeab5f98d8fd6884fd4b3f99dbcaa071935d02,2024-11-20T23:30:19.103000 +CVE-1999-1107,0,1,92dc282130411b3b40a54fe0e83b68326ba025c0297f82130ebb6fd7f78db60e,2024-11-20T23:30:19.277000 CVE-1999-1108,0,0,285e06987dd84048e237d261f8e278cfc2e6d7734dbdf87bafd2cd7b76ff3285,2023-11-07T01:55:06.680000 -CVE-1999-1109,0,0,c096ea55b3e01b293184ba9bb6125d6fa2b3783c13b693707f75690b80572cec,2016-10-18T02:01:25.913000 -CVE-1999-1110,0,0,22a5d1000a177272d5b63fb5cbf7571dd2fd6157d7e89389de7a0f27119b5604,2021-07-22T14:02:03.270000 -CVE-1999-1111,0,0,f254f4f35f198aeed77bfc5b926e150271cc90fd49ce23bc7b61cea7973175c1,2017-10-10T01:29:02.153000 -CVE-1999-1112,0,0,4a30f169d9c3205a33ed64d00782a4989f5c7e0c47d3e4b51bf770c42022f380,2017-12-19T02:29:02.267000 -CVE-1999-1113,0,0,39d000936240269fc37baf6d10af6705d7ac04aa5cdc0724821f0411f7b4284b,2016-10-18T02:01:28.147000 -CVE-1999-1114,0,0,070a0d0ae55d081ec401c3dc5ab9d55270a0ada6f714c2ff3f01f2e87f06f184,2017-10-10T01:29:02.217000 -CVE-1999-1115,0,0,ba70e51d3dc6f840cad7c289dba8d9f09fb7b7e946e1da1c79888c63ff0e1537,2008-09-05T20:18:45.430000 -CVE-1999-1116,0,0,ad7d6db54e8f6b60a8872e4e57bf1398fd71b747aa0660aa2ba13d8c77872e90,2017-10-10T01:29:02.310000 -CVE-1999-1117,0,0,2f71ef60d1f09272bd8a5a8c0df25d4832faf862d5563482dcea1e2517a5a4b3,2017-10-10T01:29:02.373000 -CVE-1999-1118,0,0,e4b19bcaf97e23113df0c11e1f5624ec21c2e10f31dc00eeed94e03684ac63c0,2017-10-10T01:29:02.420000 -CVE-1999-1119,0,0,0233dda5a7fd7ec24f46d82391c8eb671bf7e2b86a20ddcb992b08a254b61ca8,2017-10-10T01:29:02.467000 -CVE-1999-1120,0,0,cad789ce0e139c2a15c0956945e0290449be8c8a73bbb72f906bfe756c1e024e,2017-10-10T01:29:02.530000 -CVE-1999-1121,0,0,83bb2d192dbaa2933ed44253024a82ac7bcf109779c8d7aa0ee2b80ec5fa97d0,2017-10-10T01:29:02.590000 -CVE-1999-1122,0,0,8a555f15d02eb60a1939df0f4bc5742d01f7c94852c95d15c1bd2805ec7063c8,2018-05-03T01:29:04.817000 -CVE-1999-1123,0,0,1dba2fb15663bf9a5ba6b08f60af77f58e3843089cc1fced2c7315ed46af2a3a,2017-12-19T02:29:02.330000 -CVE-1999-1124,0,0,c2acbc6209f432f9d60e126cd8262649bc1a5a0f6b51da050ef9f0e1d5d39036,2008-09-05T20:18:46.713000 -CVE-1999-1125,0,0,8fe2ab885a0e90629d05d6f9df5e39cd1016f48af3081852d1c5a91fc6c77701,2016-10-18T02:01:32.197000 -CVE-1999-1126,0,0,f434be09999411147ed69e0e847afd09fb2006363c1d0ceffb50ddbb35d0fd74,2017-12-19T02:29:02.410000 -CVE-1999-1127,0,0,3a6c9423c6c6fe098bee98cac276f82c9e1d14ce5b89a66b62ee4a0bf25a08eb,2024-02-08T20:35:19.420000 -CVE-1999-1128,0,0,403fc8f7e5aa8cbb36d2ced17793406babeafadf26a85257ea3a1399e28c45eb,2021-07-22T13:50:46.267000 -CVE-1999-1129,0,0,9c2b9b7a19ff06b09c516fa509408a4443176608b1ce4c1e2f913f14e8ab8164,2017-12-19T02:29:02.470000 -CVE-1999-1130,0,0,2a6122c757e9220ddd344bd060e06ce2586a860c46d6cea5504c6bd2ea2472f2,2016-10-18T02:01:33.460000 -CVE-1999-1131,0,0,ec9a46ff1b8c2db831de156480ad09cb339620e5a451515773a2efc5491dbcea,2017-10-10T01:29:02.637000 -CVE-1999-1132,0,0,350aa60b3949a6f66c4d086415baf282d09af74241fe517469c479c23adf06a3,2016-10-18T02:01:34.570000 -CVE-1999-1133,0,0,8b4a56bd733faaf5cf185f32633c4c0a024deb15dfb5e678c2f5640a6aa575c5,2017-12-19T02:29:02.533000 -CVE-1999-1134,0,0,f31d253fb8780cb6043cb152946a1901b891cc30014cc22d72702dd5f0484ba5,2008-09-10T19:01:10.243000 -CVE-1999-1135,0,0,e90c60182ccdcdfb1aa055102ed46fdfdcc8ef30c0765520468492951a191d71,2017-12-19T02:29:02.597000 -CVE-1999-1136,0,0,ac2c156fb9f6e1fad4e82ca3a079f1d6d67176e62a5e688462227593d3457c12,2024-02-14T01:17:43.863000 -CVE-1999-1137,0,0,d075c976b7e42862b6506fdd98796abc40ea2d85d2d55d3996bf7db0208a9ac1,2018-10-30T16:25:11.980000 -CVE-1999-1138,0,0,6352a7cc7fbc7c56af6cadf560e674d7aea3562faacf2088f560273a399e3c55,2017-10-10T01:29:02.797000 -CVE-1999-1139,0,0,5d0f7b59d25643f7cac27dbb3451771c2eadf9ba59b4913e582dc85dd0fdf929,2024-02-14T01:17:43.863000 -CVE-1999-1140,0,0,b0e7ec0e309fd8a622d86b392fb790c5c556398161434d6e25400f186d68bdc1,2017-10-10T01:29:02.840000 -CVE-1999-1141,0,0,be262a114f166b1b66dbe84f55abd18fc8482b6aa2364b7aae212c52b352a37f,2017-12-19T02:29:02.660000 -CVE-1999-1142,0,0,5b7a757069df4a33d8a89993f0fb924a962bb5f4cb47f39535bb2c54e69a3283,2017-10-10T01:29:02.887000 -CVE-1999-1143,0,0,26a04a77a9218594cfd0d42eeeb5a31c78cd21d3fb3f07626962e7b2cc51a0f4,2017-10-10T01:29:02.950000 -CVE-1999-1144,0,0,b0a71c91c7f2029b5f30bd43d42c09a095bf57d30364b7ca6dd80d5299cf478e,2024-02-14T01:17:43.863000 -CVE-1999-1145,0,0,8472bbf6ed6c6c514c59f7081c08e6ccdae3f471503e1ee1fc10d329afb28f6e,2017-10-10T01:29:03.060000 -CVE-1999-1146,0,0,7f78249b3a9fa93108590948616f866747f2e542c87c945e856327a243879702,2017-10-10T01:29:03.107000 -CVE-1999-1147,0,0,4f585af02e4e72bc9554aa25309ead504680380de92ec26ec84afbde1ef0f7d6,2018-05-03T01:29:04.910000 -CVE-1999-1148,0,0,57c292c46bb85b46cd3a65e8215111f83a690fe5f33e9142b9bc2369a6169b45,2018-10-12T21:29:23.077000 -CVE-1999-1149,0,0,0668a75695b4ef11f2306e4a821ee9b3592dd71f187db7f644b7fefb57d043af,2017-12-19T02:29:02.720000 -CVE-1999-1150,0,0,3708df4bac9e25f6322e8eb1cb030b4a907b99f6708c339270393a5faf6d7d68,2017-12-19T02:29:02.767000 -CVE-1999-1151,0,0,b50aeecf94874c5b50aa6c03275fef9caa3b96a401401551fe8800053f636675,2017-12-19T02:29:02.830000 -CVE-1999-1152,0,0,1790d462cd84b93184fa994bcae84fcaa281ca37a39e4c8052bcd148d6cb525d,2024-02-09T03:15:08.037000 -CVE-1999-1153,0,0,87987ebcc3c0518c25e92e32e0450ff32f47ae60128dfa4a5dc9667dad023be3,2017-12-19T02:29:02.910000 -CVE-1999-1154,0,0,4430e445a1648130cc85feaa1cfe407b4ee54e0b59af77e74ef637870d57459e,2017-12-19T02:29:02.987000 -CVE-1999-1155,0,0,ddda595829db895f49784fedf533bef1cbce19486d0a762966a54d5dea8fa612,2017-12-19T02:29:03.050000 -CVE-1999-1156,0,0,360a59d70933e24601713219a59bca1671a46b33472a575b2f9f5cb899d8e53c,2018-05-03T01:29:04.990000 -CVE-1999-1157,0,0,b376913b5a450315f42d5e95830478a43c0c510a0f6f12266deebaf5288a27fa,2017-10-10T01:29:03.217000 -CVE-1999-1158,0,0,aaab915820c950c22268ff941ff553f522ee4b13ccbbd46d892a430ecf7bde26,2018-10-30T16:26:22.357000 -CVE-1999-1159,0,0,c9c1a59010ddee62fed65fee2d505ec1a29c1b8d4e9ad700f80555fe4ff5a3f4,2017-10-10T01:29:03.280000 -CVE-1999-1160,0,0,073b3d814a3bbc2a8d2203398f785fbe8d507c63c735b3871ac50b154d0eaff3,2016-10-18T02:01:48.620000 -CVE-1999-1161,0,0,86e96d07fa050bc9af5cdee2f310137c29c0aab46c76188c5647597a651111cf,2024-02-14T01:17:43.863000 -CVE-1999-1162,0,0,fbdd82def4e16c6ad30337b9dd6ed9d6eea3b9d53bdb194ae4e7905dd5d1f3e4,2008-09-05T20:18:52.117000 -CVE-1999-1163,0,0,1a046caaa10af2093daa392a87018eaa25c923c1368cb0465b9bd46bd3f0a2c1,2016-10-18T02:01:50.917000 -CVE-1999-1164,0,0,b0d2d9c0b4ae06b4f0c9f7d68ba81c15caf3c89ec9c3216e99f48d53ec10641f,2016-10-18T02:01:51.997000 -CVE-1999-1165,0,0,11059d2be7ffa1509a64a1a6a708c170b19f4de75fcd27348e161fd928294c1e,2016-10-18T02:01:53.120000 -CVE-1999-1166,0,0,2aae5309b7f3064b47036685086fc2156996be362d0bd89adfe44b3f44c38079,2008-09-05T20:18:52.680000 -CVE-1999-1167,0,0,620198e3d3f6cd6de94c7eab8013b73bfd35de390b4b360c91c88c63c569c5d7,2023-11-07T01:55:07.150000 -CVE-1999-1168,0,0,0042434d42021413e63285063656b4babb0fc66785220c5fab8f0b4e362762f3,2008-09-05T20:18:52.963000 -CVE-1999-1169,0,0,318e8a3735b584e54b5ec79a5810d74ca49262a16419a87023521ad9f0bbee27,2008-09-10T19:01:14.867000 -CVE-1999-1170,0,0,4e01d021da62c12261edb1e8749aa0814d6cea8191ba69b01130539ed524cae1,2023-10-11T14:45:44.747000 -CVE-1999-1171,0,0,e9cb00c6f92b89c4d2d35c69af1ebc18ed3b3efbebebcfc2ba97185e55f7f62a,2023-10-11T14:45:44.747000 -CVE-1999-1172,0,0,c2001a22f473749358de2da9a8c89778ee86c7997f05a0b4ca12816384457496,2008-09-05T20:18:53.523000 -CVE-1999-1173,0,0,259e22642fcabf58ed8e8db143d09a303e0a52f470d4a5a0c62d989ddfe5bc20,2016-10-18T02:01:57.123000 +CVE-1999-1109,0,1,cd62ab8484aa938818fe305e331e3cd46f0d0786d7390f9b012dfb619aa4ffa4,2024-11-20T23:30:19.487000 +CVE-1999-1110,0,1,7e8f48a6940f555cf45a41cd6e28bc6a7c2a2df732cf54524de820c7c0ff3747,2024-11-20T23:30:19.650000 +CVE-1999-1111,0,1,8f9f93ac48789472061b11057f78b633ba193232564ba88727358ae459ee3d90,2024-11-20T23:30:19.830000 +CVE-1999-1112,0,1,5c1d8e8675c8a34a90b32a25fcf4619eb6e7e72ebf51db206564021037476050,2024-11-20T23:30:20.003000 +CVE-1999-1113,0,1,784a444a24d5c65d8bcc7eed08ce60429e11dc5e3857ff3548340da8638066c2,2024-11-20T23:30:20.170000 +CVE-1999-1114,0,1,87b4c1c9654fcb4891baf310440bb1bf578fb72242557b5905c1f7c7cf8c815c,2024-11-20T23:30:20.340000 +CVE-1999-1115,0,1,fa43db38d85c492eded885b3a6351de54cd642e6f2d300c0bc4f7b1a0cd56e28,2024-11-20T23:30:20.533000 +CVE-1999-1116,0,1,9c9cb6620820ebb4d4f7b86cca79fab3106162d3e5e90ca3806381cc69197efa,2024-11-20T23:30:20.707000 +CVE-1999-1117,0,1,76ffd34dbef26f92a122670f064200ca5c037c13c3c588a7c83c4c8b963a8cdc,2024-11-20T23:30:20.870000 +CVE-1999-1118,0,1,a078818ce71f4c823665a5f01ca13ce084527345de77d11907d7a85e80e50e94,2024-11-20T23:30:21.050000 +CVE-1999-1119,0,1,ff3e20bb2a9fabfdfd79c837d24753aa5b7730379bf44f0703490d2609147be0,2024-11-20T23:30:21.247000 +CVE-1999-1120,0,1,3ca229f2d7f5e0ee8ec4b6a92625a304eac5c656734466c681f90a51664c3409,2024-11-20T23:30:21.420000 +CVE-1999-1121,0,1,a03276ed218a95fd5b214cdf0d0f13dc793ace79f6c4265ca8c45d7e11b2380b,2024-11-20T23:30:21.590000 +CVE-1999-1122,0,1,32639871125578e4ac685862e9bc8daadab522086ae44662694168bef1fb8fa2,2024-11-20T23:30:21.757000 +CVE-1999-1123,0,1,b5aba0f6fadbbd559ea5ac1f83dde6de529595757311280c22b90119c23d1efb,2024-11-20T23:30:21.910000 +CVE-1999-1124,0,1,0d858d2ce03900ae3c6ee7b586484ed1691c54bc11e08c83261a0b907ffbd134,2024-11-20T23:30:22.067000 +CVE-1999-1125,0,1,8f35dec2ec7f3bc2d117e9f21d816facafe41ca74f1caf5dca12ba3f220ae418,2024-11-20T23:30:22.210000 +CVE-1999-1126,0,1,9e40f57eac33cd1529214c86cf7431d546a0c7258692659c5b92900c3ccdf35e,2024-11-20T23:30:22.357000 +CVE-1999-1127,0,1,673d347f1961b9f6566f8a96205e2bada956403b64909401f419b29f93e81d55,2024-11-20T23:30:22.507000 +CVE-1999-1128,0,1,128a5dc08555d9a6c8c3fa35ced0c88c0e9a7f21b0af8b7fe59cfbe7e0de4c02,2024-11-20T23:30:22.650000 +CVE-1999-1129,0,1,704fa1c3f7e7099293bd89232b1ee5af8d168548ad50d35fd92536d4783b2460,2024-11-20T23:30:22.793000 +CVE-1999-1130,0,1,3b49bd28c8f13cd3de4e08fdbeeec891545a3c407d6ee0ee05be6fadcabef040,2024-11-20T23:30:22.937000 +CVE-1999-1131,0,1,9d5d4df2fc6c8d9afa9f15852d91d7d21489b9fa6bb1106e7e9ab29a4905e9d7,2024-11-20T23:30:23.077000 +CVE-1999-1132,0,1,9f853ae30d43fe63a69e9994a6ea4864abff8edc25f0b8e6a53434a54d601b11,2024-11-20T23:30:23.220000 +CVE-1999-1133,0,1,d64d0acd57b280aec3d1b1da95c4735cb891fb0bcda93401bad23458257f62a7,2024-11-20T23:30:23.363000 +CVE-1999-1134,0,1,9df98f6ee08402dfac51ccf62b91938d41baaeb5dcd201292521059a58c6945f,2024-11-20T23:30:23.507000 +CVE-1999-1135,0,1,ef0f79019a00b514e3fd15ac9adc70e670bbc5325e0e40b1bbe0a16c230431fe,2024-11-20T23:30:23.650000 +CVE-1999-1136,0,1,66d9d73f0533f751ba808ad1e6474079f91bdc948d1997724ab866b0b0af685e,2024-11-20T23:30:23.793000 +CVE-1999-1137,0,1,9b7eed2f9965baf1a287bf0e5e1c50744964ab1d83319700fa0112c19e856838,2024-11-20T23:30:23.950000 +CVE-1999-1138,0,1,797a141a5d4deacd2d951024e307b8dff19e0370251abea3bf126d02191b6024,2024-11-20T23:30:24.087000 +CVE-1999-1139,0,1,4ced316280ce97f55dba9cef74abb4c5f333063b334951ece8db9fe07cddc195,2024-11-20T23:30:24.233000 +CVE-1999-1140,0,1,a73a1a25ec4e993585367552db8e0bf2664a5da1099636eb90078efd28d6b975,2024-11-20T23:30:24.370000 +CVE-1999-1141,0,1,97c0d9f98f91d90f500d91d10b179e64e6383d6c1da32a3649c465e2490efddf,2024-11-20T23:30:24.503000 +CVE-1999-1142,0,1,761c3412b48e51a3d6fcb8a4f0e0c4da7c68a712cb7e9c57410402f4f9700c14,2024-11-20T23:30:24.633000 +CVE-1999-1143,0,1,cb64e05eeb921f74d700a2171309238a866465ae35db036fc979692ce941d161,2024-11-20T23:30:24.770000 +CVE-1999-1144,0,1,4b37cb2a9db9c6328d86c3efd1cb982dd3d2a534738a2bd7eefa35dca078a071,2024-11-20T23:30:24.910000 +CVE-1999-1145,0,1,de0ab43042807b490b11db73c5bbd46ac353bb095da59a9217070ae2f3389ff4,2024-11-20T23:30:25.060000 +CVE-1999-1146,0,1,b944289e41e5e33238300d288539a961ee1be7ece3f7f86806cdd832c354f61b,2024-11-20T23:30:25.203000 +CVE-1999-1147,0,1,cefe51baf12d4baa2202f84eb5b877393b67197ee192b4326f8dfb22fdf5e4ef,2024-11-20T23:30:25.340000 +CVE-1999-1148,0,1,10f741152a17da8b0f2f9368f5c72aabd1490cc695ea21613acc52eeb8e9bf57,2024-11-20T23:30:25.487000 +CVE-1999-1149,0,1,4757caab96dd18bd36b442eafe71cc48ad559c56169b01309208638ec5c4fe4f,2024-11-20T23:30:25.640000 +CVE-1999-1150,0,1,63eb0427a9b76fef21b9cc0d5798bdfc52544628d6fb394b5e3fa294a3dd7dae,2024-11-20T23:30:25.790000 +CVE-1999-1151,0,1,0183c939a203cacc87ca3acc12b9dae0add878bf0bd3d3f6d64a8ecb8900686e,2024-11-20T23:30:25.940000 +CVE-1999-1152,0,1,280b2022f577a5b10aaa08752700453f4976bb14d290a4248e3fc38c31f0197f,2024-11-20T23:30:26.083000 +CVE-1999-1153,0,1,964393b72b8723c800106a9205ff035eeb23dcccf3ee30470b95d84668fc1b66,2024-11-20T23:30:26.237000 +CVE-1999-1154,0,1,0a72e247e555e277d9a19ce61d6d4e9d0fac7a04995bfd70c8af8b26f0e46199,2024-11-20T23:30:26.400000 +CVE-1999-1155,0,1,248069766425529d782232dad3d292aab1ee3f421d942c65abc4013597d9356a,2024-11-20T23:30:26.553000 +CVE-1999-1156,0,1,10c73bc8cbc028c7b9a0bacfd332e61c719bdaf649eef5dd6ed0abe8ad9f0e3c,2024-11-20T23:30:26.700000 +CVE-1999-1157,0,1,c7c4c512b6e7fc3ed4227b3732b984c58893d681a98e90cb3be63d4258e6a45d,2024-11-20T23:30:26.837000 +CVE-1999-1158,0,1,bc8eba50f67d447051d015a99dc12fbaa1ec9bc00b3c4e7e7ebb3345bfeb9134,2024-11-20T23:30:26.973000 +CVE-1999-1159,0,1,18537661b1b065f4ceda5def991cc3e23b0529a06e2cd9897992c21c3022ec71,2024-11-20T23:30:27.113000 +CVE-1999-1160,0,1,d4ab6bf5a79ae7c860c3ba7c2568c4a6e8b5285acb984e504ed27b15270d4408,2024-11-20T23:30:27.300000 +CVE-1999-1161,0,1,2da479f605823eeae6a698f42da44e0d2d557b8d836a45d0678ad50bc5a01b44,2024-11-20T23:30:27.433000 +CVE-1999-1162,0,1,3920fc59630b023c72b8352989ba5701cd4c1feab71f474cf79244c952e47abd,2024-11-20T23:30:27.577000 +CVE-1999-1163,0,1,326e46fa4180341cdf17629bb9c2d64a8c4f42aa3a8ed2d5d489db0427468198,2024-11-20T23:30:27.710000 +CVE-1999-1164,0,1,d89c2b57160cc52e6b8cacaad74ebaa5dcf2321bef68f0f49c115558df8a29ca,2024-11-20T23:30:27.850000 +CVE-1999-1165,0,1,f3117bde273c76b5a5b13f4cb7d749e492df3b8afa05533e7c783c28b7fe855f,2024-11-20T23:30:27.983000 +CVE-1999-1166,0,1,99942733e9b3892857b2b70f1be20f26141c2bfde21d2f5ee1ab0b1a3db10ec7,2024-11-20T23:30:28.110000 +CVE-1999-1167,0,1,00881edfe98c941e07529633d59ddec9c8b3e23a489e0caa8e123ed584afff58,2024-11-20T23:30:28.250000 +CVE-1999-1168,0,1,e06131fa6e2ceae5eae9f3eba8d13761de585d35e78df7b8dd64c37cc45d6b19,2024-11-20T23:30:28.387000 +CVE-1999-1169,0,1,daa15ff0b4abebe3bf712f34971d2e964ed97d2dd89f487c0cdae29e482da123,2024-11-20T23:30:28.520000 +CVE-1999-1170,0,1,6595897580df1123e343a5df6b0a1d040f22814114a54f19f415ecc91905e566,2024-11-20T23:30:28.647000 +CVE-1999-1171,0,1,c61aec368c2b68f4b45354c0f2297fb8abd54a9c9c64f14b12bfe3dae3197ba8,2024-11-20T23:30:28.787000 +CVE-1999-1172,0,1,908f69709623e39f37d4234f90f972b9f9b7b53bafbf43820e970c7d16e4ecfa,2024-11-20T23:30:28.910000 +CVE-1999-1173,0,1,c515f96126eace77c1e0e6bc0060a1f93dbef68e2656b997b6fe9439991bf41a,2024-11-20T23:30:29.037000 CVE-1999-1174,0,0,c7fdf0a808016259822980426f9102bf4fd921ce66010748d7cf9b85461459a9,2008-09-10T19:01:15.883000 -CVE-1999-1175,0,0,106e0de7bb0f8162b84babc55639e9414259118aebe1fa634b162d8518e1a224,2017-10-10T01:29:03.560000 -CVE-1999-1176,0,0,b6c444c040dd7f703584181b9c21c49510b28965242c79e54c82f177a058d7bf,2016-10-18T02:01:58.310000 -CVE-1999-1177,0,0,4af0c1157c0eeee27dfbc0e9f0400dd4419b0dd46558ac72556868144911040d,2017-10-10T01:29:03.733000 -CVE-1999-1178,0,0,a46559609a0718749dea6c5882f00213a4b605b4e6d1f0d53305c212bed872ab,2017-12-19T02:29:03.127000 -CVE-1999-1179,0,0,552752c2c54f22eee33715e4fd9c397fa2746bec2ad42431cab8d81e4e89da71,2008-09-05T20:18:54.523000 -CVE-1999-1180,0,0,af7a8fedff8be0d0f27dd0e3590bdcf9f0c8a29d8aac671d5567ec51acc565c2,2008-09-10T19:01:17.897000 -CVE-1999-1181,0,0,02828dbae46ef0addbe6cfbb6e3f5fe2b433d516b01aa7c78a68e9872c365027,2008-09-05T20:18:54.807000 -CVE-1999-1182,0,0,852c1d5b830277d87fe95fdb4ef5fcdd19847c07a2123c1484a97d93d9b6e8a9,2016-10-18T02:01:59.543000 -CVE-1999-1183,0,0,b83053129c1cf195eca1d2a14bd17486f4cc2d5daa760e322e48b7d65b9c420c,2013-08-21T04:05:33.603000 -CVE-1999-1184,0,0,b39263a7bdbe45fa63c8c4512f0d89212877dde88bb2c7e545cfde8b72e4aa2b,2016-10-18T02:02:00.857000 -CVE-1999-1185,0,0,44b0a40481319687b9cbad1511dce3f48d62b239f4422ebdc7a5994a270ce792,2017-07-11T01:29:00.930000 -CVE-1999-1186,0,0,56bce44e2bc8918ef5a447bd2616f6661a490dc2e0ccea89ac0cec016fd11f07,2016-10-18T02:02:03.637000 -CVE-1999-1187,0,0,61d8cf2dbe4ea103e84b7f96dadb298eea0e0f4b7938c4ff97405431be09f5f9,2017-12-19T02:29:03.190000 -CVE-1999-1188,0,0,089e385e51ea9ead9c3c2e482ecb582627b09f739e396c6ee47da394e9b7e6e0,2019-10-07T16:38:14.390000 -CVE-1999-1189,0,0,4fbe4a82787c978d2d0a45f3e7ee85dbba6af44c1a6bb6f126a22be049116176,2017-10-10T01:29:03.857000 -CVE-1999-1190,0,0,0ce8d07ac6e2b5c2afb7d857875ef5438f240b74e4a6f50e11a701d24b5ee242,2008-09-05T20:18:56.133000 -CVE-1999-1191,0,0,10eeddc166fc5848440d1e9cd187788c66d9f0c146bafc551e7ac634de1dad46,2018-10-30T16:26:22.170000 -CVE-1999-1192,0,0,3521b028876d306cbe5a36aa5046da000253a8e1a084919213fc2a2e319b4d19,2018-10-30T16:26:22.170000 -CVE-1999-1193,0,0,0a60726430722fbd39b06d1f366679af48064cfda405188b92183ae10409f671,2017-10-10T01:29:03.903000 -CVE-1999-1194,0,0,1173dc042e27d1a15d4b704b5aba1b3a26fd59a74044f3ee7b6b9c5608ede3e3,2017-10-10T01:29:03.967000 -CVE-1999-1195,0,0,333290c6286b8d25a52507b238e7a9a79b494ed64a3c09b4ae2029785ab23fbf,2016-10-18T02:02:08.357000 -CVE-1999-1196,0,0,1d076e4b07644dd885c6bc5dcdb3ba365c6cb085e0813d8ba5fe349693b1e626,2008-09-05T20:18:56.977000 -CVE-1999-1197,0,0,cdff9da17a1ac800687666dcd430bfda4ab6139b984dd540641ca66661cccf40,2008-09-05T20:18:57.117000 -CVE-1999-1198,0,0,e6ed9531b5a59b07b818e2f0c6fc2eb4f74c0bd5b2102084ed8e1571356a5c79,2008-09-05T20:18:57.260000 -CVE-1999-1199,0,0,89816cbb4c71afacdbe7ffbb44aad0b9baf5770757db3e283bb6b6987aa004f6,2023-11-07T01:55:07.463000 -CVE-1999-1200,0,0,5bee6d315fe216740835f9e2c15cf9a3bfce8576d05cd9f7d372c94e9d881fa2,2017-12-19T02:29:03.267000 -CVE-1999-1201,0,0,a8f215ace58c35454ee568632da1f7fac2197bebfcd0852342bb46cfb83d2c7d,2017-10-10T01:29:04.030000 -CVE-1999-1202,0,0,2fcf87c2ddd8166f8146b4b423b039cd5f6fbdfb98696b2f244bb6c0c75a70d9,2017-12-19T02:29:03.330000 -CVE-1999-1203,0,0,579504d93cdf2ef38ae34f5caa9998fa842e38c77223a0292ca23202d8a59765,2016-10-18T02:02:15.110000 -CVE-1999-1204,0,0,a1e27cfb127231959d8fa5bcfed78d58dcf3d6b28dd2b793f15e1c5ffbc597ae,2017-10-10T01:29:04.093000 -CVE-1999-1205,0,0,6f1168f6f8d697a5a8a6c04f4f44b809badd281da45310733f038fa143b4ce8b,2018-05-03T01:29:05.083000 -CVE-1999-1206,0,0,5c00091aa00e9951c48fa7a3294882407b3fbb8da3e1ff5f1be0ab5ec3d309d6,2016-10-18T02:02:19.047000 -CVE-1999-1207,0,0,ad7543e66ba8f5f5876eed2306c990cee9ea14527f7bffe0571bc276358e1dd5,2017-12-19T02:29:03.377000 -CVE-1999-1208,0,0,c3c686d9bc2f06d0d59b91acaf92b0261f16d29f95020a20a00cb30f997e06a3,2017-10-10T01:29:04.153000 -CVE-1999-1209,0,0,7023557f4b05a12f1c6d8f84ab9b289c3999e0721228ddb757deb33dd6616c65,2017-10-10T01:29:04.200000 -CVE-1999-1210,0,0,34c34d0f3f3569e72f89c4ba7324e28ad825b1e7d007ebcca2b29e1c04db03bc,2017-12-19T02:29:03.457000 -CVE-1999-1211,0,0,7b4d5ec44cff85aafc35bf489c9092eb77a160c3ff4c162850911804f836bb8b,2017-12-19T02:29:03.553000 -CVE-1999-1212,0,0,ccb5a00742781c3d08ae2f12464d5c253f46ae510716288501a4f12873cfa90a,2017-12-19T02:29:03.613000 -CVE-1999-1213,0,0,457f70dbb722880c75d7be401fc97f5fe9fc562fcc0fd6747a37b93652c0472b,2017-12-19T02:29:03.677000 -CVE-1999-1214,0,0,97b038760f6222698f1679d3a809c9213811a732e8ca50b53de8877071497047,2017-10-10T01:29:04.310000 -CVE-1999-1215,0,0,63b698c062f6d5387619e93633dcb1e8333b4632de9f0ba48697c5f94a62014c,2017-10-10T01:29:04.357000 -CVE-1999-1216,0,0,11cb69531518a054f2e2ef0f7b375383ac00e319a9e0aefaaac154bae74a51b7,2017-12-19T02:29:03.753000 -CVE-1999-1217,0,0,9a1ea71ec5cac1274ba83509df89e8b5a6b6e235ffce1a2d28cd0ceecec811a0,2017-10-10T01:29:04.403000 -CVE-1999-1218,0,0,e6c1f0777c2c75ebc91d33997a403917e7f36f7686dbae27ddf41f7c3489bb32,2017-12-19T02:29:03.817000 -CVE-1999-1219,0,0,df586cfe1f602fda22055ce569dd35316ac9f5548aaf3ecd59781b4fe967b515,2018-05-03T01:29:05.193000 -CVE-1999-1220,0,0,13d5c9284cffb0c08978ce4202be90cbb9f581b594aea1de1896a512c9ce0f8b,2017-12-19T02:29:03.877000 -CVE-1999-1221,0,0,2cd0e3f95b90b68859059c943e71f828f2ee9b3640607b4920a73de8dbad8278,2017-12-19T02:29:03.957000 -CVE-1999-1222,0,0,2696644673a39527dac98499737d4b92bcad70b062696bfe88f2502800a266f3,2017-10-10T01:29:04.467000 -CVE-1999-1223,0,0,7730b20728e9005a35797a4e55b6f2e3be0231e4b7ff85e7aeecdb4ac500483b,2017-10-10T01:29:04.513000 -CVE-1999-1224,0,0,2d6d3ae71cd73b9bc87288edf0442f6e8d40f92cff31cdcae8e0b9a0ec99df3a,2017-12-19T02:29:04.017000 -CVE-1999-1225,0,0,4248d84852fc6ec7e03893f267f300a395687cf08d04e9b3f06709c825b52d88,2017-12-19T02:29:04.097000 -CVE-1999-1226,0,0,736f9e56f7a21f5e889d5131d8b7530a537dbadbaa0a0d9f818bacd872b5b34f,2017-10-10T01:29:04.577000 -CVE-1999-1227,0,0,50166adb9be09b6bffcdad57e12b3a9d70fdaab5431b90ac7102a959181aa5e3,2024-02-14T01:17:43.863000 -CVE-1999-1228,0,0,7fe714676d4e438de582eb42a1791a3fe7bb856ac500b4424df8fd9ea305abcb,2017-12-19T02:29:04.220000 -CVE-1999-1229,0,0,241c43d3382fb3ac1f5af0048a100803e5a1e0ffb544ec89fe7427e6317a39e0,2017-12-19T02:29:04.283000 -CVE-1999-1230,0,0,f8381f725853a8d93eef3683ed29357374b558d818d1218bfe8cf374420c8b01,2017-12-19T02:29:04.363000 -CVE-1999-1231,0,0,d6b95b823f368ef8deef362ca344548f16101b9b57db211209ab24eba89c4b60,2017-12-19T02:29:04.427000 -CVE-1999-1232,0,0,a788d79995813e29f2ae532e687970cc5f40ebeebf97fe8dce0de0f27fb91686,2017-12-19T02:29:04.487000 -CVE-1999-1233,0,0,3454921bfcb272f936d0ca4cf2050fedf70d9ca55ee5500e83d57b43e1a9faa6,2018-10-12T21:29:23.403000 -CVE-1999-1234,0,0,b0a950ee271af7a38b9fb32b70d61cd2000a7e0eead690c420e361d06c1b7718,2017-12-19T02:29:04.550000 -CVE-1999-1235,0,0,f707004598c95970957b333618df996d1ebeccffd7bcb4abcd3da4fd4eaf0a4e,2021-07-22T14:02:03.270000 -CVE-1999-1236,0,0,8e3aec0b65d40d3d086a05dbb9988fac4ae11f7433c47839e573aeee05639c2c,2017-12-19T02:29:04.677000 -CVE-1999-1237,0,0,95ee7dab9f9d0a47a2745f6509df4178c0570b95f824c8b5db6c0595d5d66806,2020-07-21T13:53:56.177000 -CVE-1999-1238,0,0,98fa5c2bdd03e1d57a66f2d005d93a1b5ebde50423741b843344222d3bb71dac,2017-12-19T02:29:04.830000 -CVE-1999-1239,0,0,9aa53b294f91a8ce959f00f65ebcad5df4e7f55909eea7c99425e7a51255bd84,2017-12-19T02:29:04.893000 -CVE-1999-1240,0,0,8e1068c4ce3d95c0bf1251e0f3619419cfe4469ab6776249b5ea6e2d2d03d2df,2017-12-19T02:29:04.957000 -CVE-1999-1241,0,0,2b5cb4cc84dffe9be649c153cd90553099e3a0578007531181cb5f45bb894507,2021-07-23T15:03:06.753000 -CVE-1999-1242,0,0,bb053ccd7528ed81e1a2424c673219c99d6855e46d6796b618584e905e8b9faa,2017-12-19T02:29:05.097000 -CVE-1999-1243,0,0,233be321978c0b1abfde7a102035bb9ced7224a3e7fb0416ed07bec33193c389,2017-10-10T01:29:04.687000 -CVE-1999-1244,0,0,38818d05f67f441abb826f3d865276b5581103a3b42239c8450127e0278428e8,2017-12-19T02:29:05.190000 -CVE-1999-1245,0,0,1f3f8cdbe768878e2b89b6235870023057ef3da0bd8eb0b8167c4fb597e3c480,2017-12-19T02:29:05.300000 -CVE-1999-1246,0,0,8f5d384ceb28b1685dfc2ff5aeb0539e785c689ed64f15e570d066a84e4d900a,2017-10-10T01:29:04.747000 -CVE-1999-1247,0,0,6c6c793ad8e67cc6deddab8d1c00dfb16bd9fd8a42f0c617e46232dfea3053ff,2017-12-19T02:29:05.363000 -CVE-1999-1248,0,0,52da7a619a0259dbc254d2f94a746312d574198709dec208c7b9fe25861c8ceb,2017-12-19T02:29:05.427000 -CVE-1999-1249,0,0,eac746abf861bdd14bd99057c4fde0c25d2d33f2096f008e39814931acee71af,2024-02-14T01:17:43.863000 -CVE-1999-1250,0,0,cc54ac14849f7913334366d1b8e2c62059c2bb58f3e8f2281f7ed3b8a8f8d1bf,2017-12-19T02:29:05.503000 -CVE-1999-1251,0,0,1b40688e64efddc2603baceee5b60b3f8bacd1159220eb2b4d208bcb3016792c,2017-12-19T02:29:05.567000 -CVE-1999-1252,0,0,65084f01dcadebcb3ffcc254d317452c6e2f90e9235ef9ed42bd64701476fb61,2017-12-19T02:29:05.627000 -CVE-1999-1253,0,0,16275c0134539bda2596aa59801584bb2438ea95ff7045c1c7e88380504f4ed9,2017-12-19T02:29:05.690000 -CVE-1999-1254,0,0,0df3e376d4da936c6baddcb153a1e97c37e3e6d268c7381b8c8ffdb71baecd59,2017-12-19T02:29:05.753000 -CVE-1999-1255,0,0,d3cc8356f8752e455fe8e249a4ef8597ec1e1a9b41db1b89d1edd3134dcb1590,2017-12-19T02:29:05.817000 -CVE-1999-1256,0,0,27e8f4536213acd1b2acb668dc6a4b31c63c7de89e073e85850dedc1cc293f12,2017-12-19T02:29:05.877000 -CVE-1999-1257,0,0,6833a670bc74335ce525de22e2f66aee5d797bdebb1307a106b0745fe4486ac8,2017-12-19T02:29:05.940000 -CVE-1999-1258,0,0,b2c1ac4b3f39814815d31fda6cc47c81dc3c9f7db28ada1250537b4a03b4085b,2017-10-10T01:29:04.857000 -CVE-1999-1259,0,0,3190bddb8023fedd9151a864dac5d5122c08db9f5730f01917a18eb770b1a83a,2017-10-10T01:29:04.903000 -CVE-1999-1260,0,0,b26ed4dd9109b4d4c21731c8fa393de06f2ca895e276a12c19700f37a48302e5,2017-12-19T02:29:06.003000 -CVE-1999-1261,0,0,d5bf1853924cf0f04f3ac7b107e1c6ac1d6b8602dcfacc7179cef9eb63c52814,2017-12-19T02:29:06.067000 -CVE-1999-1262,0,0,7055e36550341c9110f639762c92cb6f59e414ab21b220ad9548c5f80595cb3d,2017-10-10T01:29:04.950000 +CVE-1999-1175,0,1,d8d3b52569c6b12648249902f8d8a3d845c4ee41256fb1c7ad2eebcfc17be66d,2024-11-20T23:30:29.300000 +CVE-1999-1176,0,1,0d3c483c466ae2c0f9128a3e2d0e0e56ad241563c2454557acf3e48580a56a39,2024-11-20T23:30:29.440000 +CVE-1999-1177,0,1,99533b0dc8822ccf6d4c0e36340da7da314479f1e3cdcec8711edb8d0adfcb90,2024-11-20T23:30:29.577000 +CVE-1999-1178,0,1,0657c1b77167d9ae1ca8b37ef90642f9dc51f8df40b0aa4ad5e0917e33281c05,2024-11-20T23:30:29.710000 +CVE-1999-1179,0,1,91248718545494b79e021b8f26dd24ac1f8d351b34d5fd234282be5e14324b61,2024-11-20T23:30:29.850000 +CVE-1999-1180,0,1,6f6e085ed560f4bfdc0d0a6d89b4b5ce3d8b0364d8792f996583aaa63abde235,2024-11-20T23:30:29.987000 +CVE-1999-1181,0,1,6df574bb3ab85d87669cfbc1d7f474004ff184ad89c985ee925a73962064787b,2024-11-20T23:30:30.127000 +CVE-1999-1182,0,1,d25f7e6d14e19a6c8a711012afbb48a63209ab9950bb41528726a00d95a68980,2024-11-20T23:30:30.267000 +CVE-1999-1183,0,1,a0d2f3fe2958e7744a3bcf6f879ce7bacdaad33227e2aeddc20083ad6823338e,2024-11-20T23:30:30.420000 +CVE-1999-1184,0,1,1146907f5c0b05e4c01520e2aecc2616d5fd074438e77bc89a48797e784e67c3,2024-11-20T23:30:30.570000 +CVE-1999-1185,0,1,2f8516bd7bc50f5acceac052100e95e6b294d0a063cd4c93e1a03f18d468a50c,2024-11-20T23:30:30.707000 +CVE-1999-1186,0,1,85751c4b6ec4043f34f0c8f3f9a4f93c30f012937a6e3c8bfbf5aa25676cd9e8,2024-11-20T23:30:30.870000 +CVE-1999-1187,0,1,a5b9602f7da468297d86504c48832d30a35f2c571a1262726678fddf98228505,2024-11-20T23:30:31.010000 +CVE-1999-1188,0,1,eb95ca3ef24149d6052354938d2f22458947b1392902a3a207011f91702c5fa1,2024-11-20T23:30:31.150000 +CVE-1999-1189,0,1,5b4fb0617222bf41536e3e3fe62560007a2952a79a671b98a0c027362b83d5bd,2024-11-20T23:30:31.297000 +CVE-1999-1190,0,1,b370b9375a174b918e1cbf96277a7f0f52b2f1a07b3b46d46090d937816d7ae9,2024-11-20T23:30:31.467000 +CVE-1999-1191,0,1,7ebefa489d2f6c46c9d76332d5116a96f8ab3e62cea1a7c3d6a0f2c7ecbaf845,2024-11-20T23:30:31.620000 +CVE-1999-1192,0,1,be2b3a2096366e80a8ce8c9b6c6e0459406f526f8b1f1ea1a0727269deef1509,2024-11-20T23:30:31.770000 +CVE-1999-1193,0,1,da66045bb23d290be2d02cb4714b61b40f3fbb08f8aa007b22c4bdd396e3ddb4,2024-11-20T23:30:31.917000 +CVE-1999-1194,0,1,3590e6a78fe568498d8c03ddea707137180c5239e68eed6e3b6a38b6525d156d,2024-11-20T23:30:32.077000 +CVE-1999-1195,0,1,3310b78aa107a3003bed7d8a8718f96ae6ab5a47a41625492de827ec825b210f,2024-11-20T23:30:32.230000 +CVE-1999-1196,0,1,d6dff94e0f10a36ba042dba28738f0c4dee9e47c89d958d391dcd51144a6ee56,2024-11-20T23:30:32.377000 +CVE-1999-1197,0,1,c144f99c64dbb4f45593121c946a9e7342cf93c33056b99dcee89508ce65d923,2024-11-20T23:30:32.513000 +CVE-1999-1198,0,1,f24bb203fd5071de81884b36e97104fa1c4c85429b76da8c6976e851b2eb01dd,2024-11-20T23:30:32.653000 +CVE-1999-1199,0,1,ef75e66e970e4596e7316e64ca98108f5498837e4d73e4c55264d79af25d4b0e,2024-11-20T23:30:32.810000 +CVE-1999-1200,0,1,99ae179b0d64f7d1e56941f99b9aed476c8197cc895dbbfd4ec7e873177ab36a,2024-11-20T23:30:33.203000 +CVE-1999-1201,0,1,31cd2b1e84f4d5012cf43cddaa8b9676efe8fbd36b4eff7f4e752831d43e822a,2024-11-20T23:30:33.347000 +CVE-1999-1202,0,1,8debdc34065d33c3de41d4550b2645c0d0d21024dea83f316c1a7c76c0818e1e,2024-11-20T23:30:33.490000 +CVE-1999-1203,0,1,b3ac33fb966ba64cfd64cf3c69a9d11e8ce530173bc94b6a843d2e5a8a9e7b41,2024-11-20T23:30:33.623000 +CVE-1999-1204,0,1,6db1fbc20c9be4457bba4817ef74dbe522959043314ac1fe21cc285e370566f3,2024-11-20T23:30:33.767000 +CVE-1999-1205,0,1,9ccf0290e9cbf798d6761ed45ce89c322a82454c2186d4af73c3a1c14f4cddeb,2024-11-20T23:30:33.913000 +CVE-1999-1206,0,1,d82a19e0de59f0fa175c003913f65c93a106406e288007f0e46909cad6ddc9f8,2024-11-20T23:30:34.073000 +CVE-1999-1207,0,1,848051c2399ee34b896f485818f104638f5b823c85ab22587e8aad9c9fcfc5eb,2024-11-20T23:30:34.217000 +CVE-1999-1208,0,1,90378b3bf24da79abe9e8d9edddff856c1eef65a387cec5f6b2de7e8eb32b760,2024-11-20T23:30:34.360000 +CVE-1999-1209,0,1,db65777b9946d894dbf0eb04cbcc21fd9057eb8fac7d45b34366197f47717f0c,2024-11-20T23:30:34.507000 +CVE-1999-1210,0,1,592eeee34db09a3ccdd4989d5a2b5f14c7eeb1dc0e3b5e63c7d028e8bba96d13,2024-11-20T23:30:34.653000 +CVE-1999-1211,0,1,ce107dc53162ac3ff8824d41b3c15fdff695cdf8b19aa2ac64edb73b07276e78,2024-11-20T23:30:34.807000 +CVE-1999-1212,0,1,a0a90332f073d35c5204404f0f21d43be94caa7a2ff1c516cc32c124f31e11f6,2024-11-20T23:30:34.950000 +CVE-1999-1213,0,1,7fc42b8ca5336d765c108dbb77336a28014d987e3c44b0c16ffcfa4a8d39a9cc,2024-11-20T23:30:35.090000 +CVE-1999-1214,0,1,5bcbc0550db261de92c2de5d3df4cbaf7bf855b8b34fca2861560d01fec38c6b,2024-11-20T23:30:35.227000 +CVE-1999-1215,0,1,607a746d18f97a665fd2696f5e038ef00ef646614697a2644d035c27656ae45c,2024-11-20T23:30:35.370000 +CVE-1999-1216,0,1,790d588f73849116c42a92f8f40720db562ac84aa54f624150cd5ed09b4a265a,2024-11-20T23:30:35.507000 +CVE-1999-1217,0,1,38309b59b3d3a0e257280afb5257468ced7d417f7faa87c239d3f5ea74229c3c,2024-11-20T23:30:35.653000 +CVE-1999-1218,0,1,f4316f7a51dcd484d547da2c3e506733ea3da045e2cab092c9f6376950998baf,2024-11-20T23:30:35.797000 +CVE-1999-1219,0,1,8b9bd1d4570c1bf2abc8fec3e110c9573873b773050bf907f449a161d552a617,2024-11-20T23:30:35.937000 +CVE-1999-1220,0,1,9b2d29685d5bb89301f0bf0b99ac208628215563484456d9e30179115e598d35,2024-11-20T23:30:36.097000 +CVE-1999-1221,0,1,3a864be0d9d5e60503aa87d95ccb5e86707276e2662dab5056b40a96a4b7ef81,2024-11-20T23:30:36.223000 +CVE-1999-1222,0,1,f8ad541bb42379d56905046286aea4705ea980b3930c64df31b75be8f01a80c2,2024-11-20T23:30:36.357000 +CVE-1999-1223,0,1,2961c3eb921cc139754eac14ceefba26c8124fdee7d72438b8d4fa9553820c26,2024-11-20T23:30:36.493000 +CVE-1999-1224,0,1,83d1bc41e39a3e2ef7699d57c3dff5aa5109ef3fa21b837e1fbea606ffda04e7,2024-11-20T23:30:36.637000 +CVE-1999-1225,0,1,7ca43ec6f76aa8788b3e093e24bf43dd7a5655c2a5d0b8821e0112290c7c3905,2024-11-20T23:30:36.773000 +CVE-1999-1226,0,1,5fd579183bee48bbd97ed7726fe47b2f941b56c422fe5649843ab54393d7bfc3,2024-11-20T23:30:36.907000 +CVE-1999-1227,0,1,07f42a60b48988b16353169ef71e6a7dfbd990acd9ea3c541c585c367f7acef3,2024-11-20T23:30:37.047000 +CVE-1999-1228,0,1,b3d3a8a4c52d70469ec4e70b0cab84b1c95ae940aa3932549fd3aa165a08d6d8,2024-11-20T23:30:37.193000 +CVE-1999-1229,0,1,2cc81a7e6f574b4607003db46227311b923cafcba03e9cf86e398ad2b9d2f6c7,2024-11-20T23:30:37.340000 +CVE-1999-1230,0,1,e632ee82795f4f17a27784abbe34d90510fa1f5493c6fb402ad925e238dec3ce,2024-11-20T23:30:37.473000 +CVE-1999-1231,0,1,799b32405f5a5794ebf67b584eee31c8bad8bf1e9bbb9ed998ca7474a52949ec,2024-11-20T23:30:37.610000 +CVE-1999-1232,0,1,b0d90f7d9a72e35b98dbb05801db5c03615d15045a62f205255fa8a9bec52ec9,2024-11-20T23:30:37.747000 +CVE-1999-1233,0,1,07e1a10822cc392011f4801e471ceeec48e1dbd613be31787fc433ed14fd0491,2024-11-20T23:30:37.883000 +CVE-1999-1234,0,1,3d89661a7b5269e6af49e3c8bce8883e295197ddac687f81c341374f52671b96,2024-11-20T23:30:38.020000 +CVE-1999-1235,0,1,66fdaf4762a1046fcfaed2c3e5fa91ff777d3c864f0faa871db7a32ab5d45422,2024-11-20T23:30:38.147000 +CVE-1999-1236,0,1,a2e1c89cb22a7d5e96cd83b9034930703c5f1267d33fa2647b98bab5c44f03cf,2024-11-20T23:30:38.280000 +CVE-1999-1237,0,1,06ae07178cf0102d3b0a5de3e68499c452bc2a84f6c84ff42edd0d2384343641,2024-11-20T23:30:38.417000 +CVE-1999-1238,0,1,17c26c3aa62fa6ef469ae60e7492fc928b26804ec67f155a0ca86b2bb746083c,2024-11-20T23:30:38.560000 +CVE-1999-1239,0,1,769ca400524d65bec091e17493cf259ec55f5b7ee2935d3b613e94d0588c2b79,2024-11-20T23:30:38.700000 +CVE-1999-1240,0,1,6fa3d20da33d09d08fadaa382fde4ecff09a90d854d2c027b0d80245d34ee8f5,2024-11-20T23:30:38.837000 +CVE-1999-1241,0,1,4892d255a12dd52f9ad751f40b9f6ced77f002601225e4ef472c30dd3cc76332,2024-11-20T23:30:38.973000 +CVE-1999-1242,0,1,8aba783ec3ada941045a7b65f3232be1b0c5e86a69794425b8b89da0e0178fe9,2024-11-20T23:30:39.107000 +CVE-1999-1243,0,1,86d461a46148949a7137b90c8d45fa09ab988a4987a22fbbf6cdbead0f9ef8a2,2024-11-20T23:30:39.233000 +CVE-1999-1244,0,1,4d3951d8b1b32aa23b0eb6c8d672ca076e5ec4315ace0a9f43f7f10e78983c50,2024-11-20T23:30:39.367000 +CVE-1999-1245,0,1,5ef5c95a117d6ea0dad170635f9c1054f64e27899b2031ac5677c62a76e76f01,2024-11-20T23:30:39.507000 +CVE-1999-1246,0,1,d368b4003a05c6ebc32a91a0f9d65c432c73e16d66a30b7ecdf45ce8cceba6d1,2024-11-20T23:30:39.633000 +CVE-1999-1247,0,1,eda5198e020d7fe2d106577a0b1e48fa4a8db514420897792e5bf3754e381231,2024-11-20T23:30:39.763000 +CVE-1999-1248,0,1,6fe41b708bc422602e96aedb6b3bba351b4ea610acc139caab9ee9c592afd4b7,2024-11-20T23:30:39.900000 +CVE-1999-1249,0,1,7a13905e4f182d9185842103546a578aff525c32c4b40dd16d3e289092335f19,2024-11-20T23:30:40.033000 +CVE-1999-1250,0,1,c29b240cd6c6676b2336b9088e77014923a823dba97a42f043c33f61de4689c4,2024-11-20T23:30:40.160000 +CVE-1999-1251,0,1,b54a10092bf11d579308f1cfd457ff2baab5f939fde8d937685120b779fe83c7,2024-11-20T23:30:40.280000 +CVE-1999-1252,0,1,2cb7e3c7f61aad9013820cc6f5585bfb692120933da4c0a3e008256303bdf720,2024-11-20T23:30:40.413000 +CVE-1999-1253,0,1,24b61ef621bb6a9f12cd24a64004c22f107cfb7f1e31baa5b317995c226428f0,2024-11-20T23:30:40.553000 +CVE-1999-1254,0,1,9b4abcddaebb84b16403f37deac9fbb4c52ed274c99438b8ac164cec8f10da21,2024-11-20T23:30:40.697000 +CVE-1999-1255,0,1,cf5a7ccef31fce040be0eb14152f06b129deaa3e0c54df2d222393031f09722f,2024-11-20T23:30:40.827000 +CVE-1999-1256,0,1,0fbe7b6057d80fdfb64b523e10eea3cfe06c567ace46cb8fea654a3b722db51a,2024-11-20T23:30:40.960000 +CVE-1999-1257,0,1,54d8cbd17f3c7dc7ea3c2bbd405f6ac14ecfce476b95f05e07b5f92899c3ba4a,2024-11-20T23:30:41.097000 +CVE-1999-1258,0,1,0de9a70056f3b1b6c627461c94917679ac2e139fdabb3e1389bc6c6a5c9308c3,2024-11-20T23:30:41.247000 +CVE-1999-1259,0,1,84aab9cfb93d67d9ec44b4de0c3a87e11c473718ac4de1d33f0d4a90e01d4e7c,2024-11-20T23:30:41.380000 +CVE-1999-1260,0,1,055c850247ef0f9c5813a2ea76fd44ce0e59ea4b904b8d9da6cf8d8e03767261,2024-11-20T23:30:41.510000 +CVE-1999-1261,0,1,f8aa76ca74ffd6eb2319c53ee6aa92cfea85d26259f980218a5bb8c7906bda2a,2024-11-20T23:30:41.660000 +CVE-1999-1262,0,1,0dc49654d48cb0bda9813ece1160926653fa1ff70b2ce795fa8fb5b5a2ec63ea,2024-11-20T23:30:41.797000 CVE-1999-1263,0,0,7d3199b4997dcad9faef4dec05d8dba43a6a0fc8e753b44c6cb5856e40926543,2017-10-10T01:29:04.997000 -CVE-1999-1264,0,0,b6491a311c71edfff7a7e2257113bcf92e0d05e574a7b58de4b077a1bfd7d120,2017-12-20T02:29:00.257000 -CVE-1999-1265,0,0,979510f5d7ae72b8ba8cf56eeee4f1d6f3871e4d58dce8a47454b52613225780,2018-05-03T01:29:05.287000 -CVE-1999-1266,0,0,4f559da34eb1cc73b0fe184cbac84c8b7965921e1a5f5d52394852b8cb9d7128,2017-12-19T02:29:06.207000 -CVE-1999-1267,0,0,ab047ebbfda0ec8850dcf5c8341a2552f5580780e4e49dda35b6f772477ab7e1,2017-12-19T02:29:06.267000 -CVE-1999-1268,0,0,b511a0aee1c9fa642dc2bb5e49d28d2bfe1223974790e20f309c4e435918df2f,2017-12-19T02:29:06.330000 -CVE-1999-1269,0,0,eb2d5ad576995db58cd8fd967bed2f030b32d8bd060592332a30946bc4f4c1c0,2017-12-19T02:29:06.377000 -CVE-1999-1270,0,0,b751900756d54ba0c890d2c21fd1556d25d0c3f41f4836b2cafbefddae6568e9,2017-12-19T02:29:06.440000 -CVE-1999-1271,0,0,996ababde82515f01af6244f19d4e26584ae6bf49c7460c27e702be8ee087062,2017-12-19T02:29:06.503000 -CVE-1999-1272,0,0,99177db0a1d5a506ea30ed16af0a401008a606dbad4bced6db0b6cf732e73491,2017-12-19T02:29:06.567000 -CVE-1999-1273,0,0,7663893e245a6509ec568843173fa472ad2e4daeff1a900234a986763bafa553,2017-12-19T02:29:06.627000 -CVE-1999-1274,0,0,1fc88dd5e7fe72064f3c56c4ac4965174f175cc4044b5ba1b7f18d9d043f2345,2017-12-19T02:29:06.690000 -CVE-1999-1275,0,0,28d91d1961bc88d1ef0e189fe7ae51742c0da7001ff72cdb1170970342c6dd1e,2017-12-19T02:29:06.753000 -CVE-1999-1276,0,0,ca09e90dcb383f2c18f4209b765e74fc042c22ab4b4179384fbc168d22c97db3,2017-10-10T01:29:05.047000 -CVE-1999-1277,0,0,adc7b47aed857817229e97314e54d92eae4693b840bb5c2766dcdb03acde7489,2017-12-19T02:29:06.817000 -CVE-1999-1278,0,0,064ce6158da15995da449abf6625b4a201610c74dd647d0a984be82e8d133aae,2017-12-19T02:29:06.877000 -CVE-1999-1279,0,0,f505ca7b45f64a624d822ee4c41ccbb74b8de0001066bba77f60ff57fc74c840,2017-10-10T01:29:05.107000 -CVE-1999-1280,0,0,dc75b2a4bfd91f6d37bf6f34bf720b8fc615ea8101df68fdcb0f0f50c6842c06,2017-12-19T02:29:06.940000 -CVE-1999-1281,0,0,cdddddee7ff75886e9db73158beec47ee3fb7c62d3ebf0a0f1d103303ccc5845,2017-12-19T02:29:07.003000 -CVE-1999-1282,0,0,b51223abe2527eef004563a9dcb1a647af79147530894f45a760a7459af52167,2017-12-19T02:29:07.067000 -CVE-1999-1283,0,0,c0c38981f0eb473bdd8495fe174cb44b38889ef8960c7c0e0277f22a84c8e6f6,2017-12-19T02:29:07.127000 -CVE-1999-1284,0,0,e2747f3c42c123d81a667b6eb8930b4d9d45ed54494e854496aa77a8a9c63c42,2024-02-14T01:17:43.863000 -CVE-1999-1285,0,0,f5b767dc52badd47807d051c888ba71c5fb7ca0b9672b38a338379505c39ac99,2017-12-19T02:29:07.190000 -CVE-1999-1286,0,0,d6c21f20f8f27101f8ca08e9473adfdea5492763791fa998b3ce1605dcc7de31,2017-12-19T02:29:07.253000 -CVE-1999-1287,0,0,c3a33ce66a1bee09729620d35cc1b245b9e92e071070d2fb509932bc780c4347,2017-12-19T02:29:07.317000 -CVE-1999-1288,0,0,ca460e8c184de4c37acdc363a306c50885da6e544e6868524fdb8caf638cd0e7,2017-10-10T01:29:05.217000 -CVE-1999-1289,0,0,859eab815c9eaa6b63b94db92f4c7c282abdda0791d4e01bc494aa4adc4353e2,2017-12-19T02:29:07.410000 -CVE-1999-1290,0,0,dc763173c065cfce428338daa3bf4e354fd14353888fc986bc19c892311f279c,2017-10-10T01:29:05.280000 -CVE-1999-1291,0,0,e37624295a4492fed57dd844f4eec311c6d6f3eee6c209847c89d5e6e51dee31,2017-12-19T02:29:07.470000 -CVE-1999-1292,0,0,a2c34bfdd902057629f3876ad294f201134a142af085d0d175fb73554aa8ed33,2017-12-19T02:29:07.533000 -CVE-1999-1293,0,0,67d809d33df4d810e6f32044afebefcee9bf75f9f174de9f61c52d636c2af3be,2016-10-18T02:02:47.833000 -CVE-1999-1294,0,0,51691732e2f807b04a3e949d4f24f761c4fa92010188ac5ce0ec4808baf1b4e6,2017-10-10T01:29:05.357000 -CVE-1999-1295,0,0,da1d6e22f078ffefb42ee1316c8385fcf09e4c25ada8c292f0e16f8b3d8567f9,2017-12-19T02:29:07.597000 -CVE-1999-1296,0,0,79b3ad97705cc141bc7a83a04424e4f403384509bcfd781cd9d8acc34e4957e1,2020-01-21T15:45:38.117000 -CVE-1999-1297,0,0,b5e67cbab4826c7d8e1577e463b9b30eb6f477aaeada04b57df0fa7e76fd7ec9,2018-10-30T16:26:22.043000 -CVE-1999-1298,0,0,968823bb91601f2c2788156b436af82bd17978c284b4253c05fdd21fada7b9a0,2008-09-10T19:01:40.477000 -CVE-1999-1299,0,0,dfe053cf35916995991cadf848da753498ee083db9df4c2f233572279abd5429,2016-10-18T02:02:50.257000 -CVE-1999-1300,0,0,1bf06db99a30a43414a8ae45465b5c0b5c2cc9ae53e36bcc0abff2cf877c5425,2008-09-05T20:19:11.820000 -CVE-1999-1301,0,0,1e9f5f224fe914b9e7dff078045fc66e04dd1b322d909da91b7303d12162447e,2008-09-05T20:19:11.960000 -CVE-1999-1302,0,0,e0dc290e7b71e1b27b2ddb5917e48efc1bd31d2bf7213fd82c588519c7fed840,2017-07-11T01:29:01.070000 -CVE-1999-1303,0,0,455dcd557d55441b1ae035f9173e327d616a8aa0427abc23f1f75593154de716,2011-03-08T02:01:55.033000 -CVE-1999-1304,0,0,7c693e283f1213619691c7adb812e224d02f09c45bcf0c06385b3583f0a0ef86,2011-03-08T02:01:55.110000 -CVE-1999-1305,0,0,58256a285efe52e4a6bba5c57d61a728b4b5aca0aba1fd4af66d77e8491b49fc,2011-03-08T02:01:55.187000 -CVE-1999-1306,0,0,b86f2c09a29b5cb41bba4d0d75875091f0e04aa49c5f784e6195e75b01a6e2f9,2008-09-05T20:19:12.727000 -CVE-1999-1307,0,0,4682398ef689ba1a85445de1581c7c1eb6652492cf8ff45739e900d25ae29942,2008-09-05T20:19:12.867000 -CVE-1999-1308,0,0,8fb16701548182e240483878172e27001ed73a53d842d6013ca0b68e5240da64,2011-03-08T02:01:55.407000 -CVE-1999-1309,0,0,a1e620354cfafdf69d6c173d117fd61f22f020b758235027759271a51e95a741,2017-10-10T01:29:05.483000 +CVE-1999-1264,0,1,72f6af89a8b10801b01b5626eced1256bd90298832f10e1de5bd09d9e52a34c7,2024-11-20T23:30:42.070000 +CVE-1999-1265,0,1,3bc146cce63d7153b20289a7b0c03b48572a047431a66867df1149f702f5c30d,2024-11-20T23:30:42.210000 +CVE-1999-1266,0,1,4439da804038f10d006288cec860fab2772228b1127f4e350c946f7889fc8dfc,2024-11-20T23:30:42.353000 +CVE-1999-1267,0,1,8fca39b2b5bbb93681c9ac083a55acbb0271a4b8c832124876f745602052fa26,2024-11-20T23:30:42.493000 +CVE-1999-1268,0,1,63bd1f67d8c9a3d8610336dd87d299c2f9d3a7105abe75984b339ac5c94262f1,2024-11-20T23:30:42.630000 +CVE-1999-1269,0,1,0a5474bc1345b10875fce87c98bd3d66a7335b4f9919320a4566fc500fc90149,2024-11-20T23:30:42.770000 +CVE-1999-1270,0,1,1890f6d9853f9c3abbea31059cd811b2189120a69aa3ba128473f5d3e1c88c6f,2024-11-20T23:30:42.910000 +CVE-1999-1271,0,1,3060ebd4efb121a0f500880e3a7e969b4bd00a3906c645ed2fb57dc9c0d066d1,2024-11-20T23:30:43.057000 +CVE-1999-1272,0,1,67e3e9eb03f8b99e16e37b7449b18e913a721192e027325aadd5ec6c86c147ff,2024-11-20T23:30:43.200000 +CVE-1999-1273,0,1,abcb2ace25f75e5f6eef76c47f51631dc05198ca4592fdefadbc9d544b5b8786,2024-11-20T23:30:43.340000 +CVE-1999-1274,0,1,c4aea385f077dcb5f251995692cf8807730694334996fc3cbfc729603ead79d1,2024-11-20T23:30:43.483000 +CVE-1999-1275,0,1,cbab1029e2bb3d21c8f64d935f0db666f390fe224ea0013bb615c59bf1966eb5,2024-11-20T23:30:43.630000 +CVE-1999-1276,0,1,f692fb892c51da296bba7d252eb9846db4e41e1b65064f0a30bcb2b153338da2,2024-11-20T23:30:43.783000 +CVE-1999-1277,0,1,7e1f6bd35a6f3db3f010dfce9f52a029c42c5b430535c1fbe1ee5f9bdffbe361,2024-11-20T23:30:43.930000 +CVE-1999-1278,0,1,0e70794fcfd6f0b38dca6bdeeae17cd72228eb4cc13fe540c79387f463e7792e,2024-11-20T23:30:44.067000 +CVE-1999-1279,0,1,4c9da06a5b3709e1b86325c090a44b938ea31139107da652689edd119eb72248,2024-11-20T23:30:44.210000 +CVE-1999-1280,0,1,5488adf596a15dc0488bd084974c17e5a38cc9ed3f7626369ac996266756092b,2024-11-20T23:30:44.353000 +CVE-1999-1281,0,1,8c17ccd2364882a8121f37e981ac5235c36717c19d371821468894bb68acc6d4,2024-11-20T23:30:44.497000 +CVE-1999-1282,0,1,8238bdc90304ca4b8d774e56ea5b70abe5dcf7e41ea9aa580780f4eddfab745a,2024-11-20T23:30:44.633000 +CVE-1999-1283,0,1,6ff98abc1fbba5a5c50451ae01780bd9cb4e8eeb1116de7cf273a40395a7785d,2024-11-20T23:30:44.770000 +CVE-1999-1284,0,1,75dfff7b76ac70acf69c17bfb8e0345726b8f55cc4798fcea0c826f1551e41f9,2024-11-20T23:30:44.907000 +CVE-1999-1285,0,1,de0fbc4823ec9f594f9cfeb916258617e796451f49341b2a6fc7cba389fce5a8,2024-11-20T23:30:45.050000 +CVE-1999-1286,0,1,6dbf79b2085759ee43df04138874ae6af353fb3df31634308758e78c025d6635,2024-11-20T23:30:45.183000 +CVE-1999-1287,0,1,a30f4a8c0d5b4f80a4be598c4f986a938029dceeaa0277194ff8b7d0b6f31865,2024-11-20T23:30:45.360000 +CVE-1999-1288,0,1,b046cb33fe565cf6fb7c22f8d5e97745cf0e8832cb93d50b481892d841c41c43,2024-11-20T23:30:45.497000 +CVE-1999-1289,0,1,d50b99a5b692da4392eda3958e6bd4d26662c17506daba126bf23b31cae16bb5,2024-11-20T23:30:45.640000 +CVE-1999-1290,0,1,28387b6de9c21f54c9afad3221eb565d4e8e14044d08cc4efbfd3659383dccf8,2024-11-20T23:30:45.783000 +CVE-1999-1291,0,1,6ad9c9a4e3b06453b55719b55caffaf56d9bc96d9f662b0d52432c1129d6f96e,2024-11-20T23:30:45.927000 +CVE-1999-1292,0,1,4c57164cccfd1212574dfb762c343d5bcc434e7b6c43cc583d2ff668717cbc18,2024-11-20T23:30:46.070000 +CVE-1999-1293,0,1,9b1d5a0b0315726742e00087251e403285255bcec1ae93ea9e650818abdd075b,2024-11-20T23:30:46.210000 +CVE-1999-1294,0,1,8e2bc40508f93f29a2c48edd58f054ea0f4d4d8c311f2a9d0ac1293896b03593,2024-11-20T23:30:46.370000 +CVE-1999-1295,0,1,28dead577388563728279af6156dcae71a29a70e5eab0681713bdb5a826965c3,2024-11-20T23:30:46.517000 +CVE-1999-1296,0,1,f8f89b0958c9dc225c466822714d37269e488dbd51268d4d32f4c15238acf8ca,2024-11-20T23:30:46.663000 +CVE-1999-1297,0,1,e20641db3d0a111f68565bcbe0e73eafebe26a40d60a87f4073772719e85a5d2,2024-11-20T23:30:46.810000 +CVE-1999-1298,0,1,b5baf0a7d9a73232430099e7e7b0c784a2f4a386cd2f18d7525dc9e5f0a0d6f9,2024-11-20T23:30:46.963000 +CVE-1999-1299,0,1,80dceb75d75eb54030901caac6d2f6c70f7a0da1066dc55e604ea08bf2d5bb1b,2024-11-20T23:30:47.107000 +CVE-1999-1300,0,1,fe4eb819718ff1987a0871309a2dad00edeb630d4c410fe56cc011206e6116f2,2024-11-20T23:30:47.240000 +CVE-1999-1301,0,1,31e6e7f93736c5748d00c62cbc6c93a247d8e3e18cd01d3eaeb0d456cf7a707e,2024-11-20T23:30:47.380000 +CVE-1999-1302,0,1,3e86477a5465901cea8f1e271117a67bb228d060ee7d3b9596d417de58105690,2024-11-20T23:30:47.527000 +CVE-1999-1303,0,1,905d1a4cd0f0cc874c39ddf23237329c60c0e091daba318db1783bd801e07b2e,2024-11-20T23:30:47.680000 +CVE-1999-1304,0,1,40da6d7a01fd9d2185688b790a13eba42b240778ff18456ad23446c44e085f24,2024-11-20T23:30:47.833000 +CVE-1999-1305,0,1,b721c4974b8365d0e2deca5eaf95c390dd224b6161d9e374b2fec768e866fdc9,2024-11-20T23:30:47.970000 +CVE-1999-1306,0,1,9a722d0982f48332efa626b13d806e6786d1fc5868fc695a1db12c4bb97778db,2024-11-20T23:30:48.113000 +CVE-1999-1307,0,1,96f293d36ed78cf606c2adf36ea2ef439a83efe543377005146c5b1292b6133d,2024-11-20T23:30:48.257000 +CVE-1999-1308,0,1,34ec6f55526f7933604f6c2e4ef3e6ac875cba4114528a0e71d65308033c4a5b,2024-11-20T23:30:48.400000 +CVE-1999-1309,0,1,099191a82fcf6c75cd8dbff9465b9ea8ad02190e19ac3cc5b764c66668f5514a,2024-11-20T23:30:48.533000 CVE-1999-1310,0,0,cbae5c59201d4b46a07017814ee272be9e19db277601eb62fd8fa3fa58483fc6,2023-11-07T01:55:08.250000 -CVE-1999-1311,0,0,de5c4a9ccabf6ddb30fbcfbe6d949800b57ae430763663c9cf750e2a0c1029ff,2011-03-08T02:01:55.547000 -CVE-1999-1312,0,0,7cd8b10ecb3f38e8522ed4bdaae13772f916cee66497cf5b72de366c34fc7623,2017-12-19T02:29:07.660000 -CVE-1999-1313,0,0,46c39f1b622a74fbb940594af028e20a627cc364eb1ef43653487a84536dc399,2017-12-19T02:29:07.737000 -CVE-1999-1314,0,0,68f64e81fa980a2309d7d66cbd3905ea827bd053e7424720ec9f39037ae2478a,2008-09-10T19:01:42.147000 -CVE-1999-1315,0,0,5ae6a9deb33cc97fc1aa9e9c9b74ab1265f860fb8aff03440e36f4d984b82a38,2008-09-05T20:19:13.960000 -CVE-1999-1316,0,0,a22c9321793d1690b6d102b22afbc7bd5caee6de714a8ecbd29a91820ef1917f,2017-10-10T01:29:05.547000 -CVE-1999-1317,0,0,90df91172245102e4ffd947aabd17dbd41a703a0ce61eefcbd4f2a2293d0e6d6,2017-10-10T01:29:05.607000 -CVE-1999-1318,0,0,7c1ba02ae82064661b41fe1662863fb617a0449591604c021bad3c8b3544e1ef,2018-10-30T16:26:22.043000 -CVE-1999-1319,0,0,bb7b04e4d35cb3869bc525e11ec2f142b71317f882dd88e25e71c9ec02906639,2008-09-10T19:01:42.493000 -CVE-1999-1320,0,0,c307257eac179acab6af77a181d78ca1aa97c21e823c894ae5898e3ac3a5d8b0,2008-09-05T20:19:14.680000 -CVE-1999-1321,0,0,876073b8a99a780281d6defc5457f3cb946c45799263ec9169e2e4b317d25fc8,2008-09-05T20:19:14.820000 -CVE-1999-1322,0,0,ee76735668409df023dfada8cdbf4f46a78c35428e04e796f0ff65c885d10d87,2021-04-09T16:57:21.330000 -CVE-1999-1323,0,0,cc8e5584cf36fb61419c60cabf0dcb641d1418236d09ffb775c4a64d124c5b94,2016-10-18T02:02:54.100000 -CVE-1999-1324,0,0,52022c7c31f8585b8643f008b8d4a7cf32d7d5d24a8b92897de2d0662e9aac7f,2024-02-09T03:15:13.613000 -CVE-1999-1325,0,0,ca0628b53502af940c88c701189c14e46fa347a0933a142cdd764a30acd3e350,2017-10-10T01:29:05.717000 -CVE-1999-1326,0,0,23333488aff3143a45614bf25c8c5ffbf3d08e833b2b530e0e81831887c938d5,2017-10-10T01:29:05.797000 -CVE-1999-1327,0,0,f53ff73aad14b0a53c3b1f7fc6f4676c259cc384db7b06a45758f8e936f30032,2016-10-18T02:02:56.427000 -CVE-1999-1328,0,0,8163117469352037322c929e3dd7c0845925d9084c6ae56c9061718cc83087b6,2016-10-18T02:02:57.727000 -CVE-1999-1329,0,0,b82da5672256d3c8db7651731aa6645d2e78bf776d4e1f571ea27240e6861c2a,2008-09-10T19:01:43.993000 -CVE-1999-1330,0,0,520b0ea55e538f456b30421f2b08879a20c01987b78ebf12c2d8a99774cf0a8d,2016-10-18T02:02:59.320000 -CVE-1999-1331,0,0,2667f2969e86123ce17adb8a6418ed55d7e4ebddf2aa214bd0022233f3b9573a,2008-09-10T19:01:44.337000 -CVE-1999-1332,0,0,6b0650e549de6cc81038a6da8946c7a6a8021ff4af8e915593415253d4790060,2016-10-18T02:03:00.600000 -CVE-1999-1333,0,0,88cd794188a5b627e415940c23076a76895749a3e1a7b24236d3f6080bd3cd62,2016-10-18T02:03:01.773000 -CVE-1999-1334,0,0,799cc45ec887f6d48159fa86aa9f922da0b9d77cc733b97b5f519a362c214310,2016-10-18T02:03:02.993000 -CVE-1999-1335,0,0,f1fbc25a1c276627976b20cca5516d0095750613afacb5c3a4b8e09511a790e9,2017-10-10T01:29:05.857000 -CVE-1999-1336,0,0,8a36ae64d0c9cd452abd97387e82e5b31f0a4d191417b5504032225e0e970793,2016-10-18T02:03:04.180000 -CVE-1999-1337,0,0,b662d422028b26cef604ed6839e0cfddf3887f3916a55fac777c1cb66a64e12b,2016-10-18T02:03:05.367000 -CVE-1999-1338,0,0,f30953ebf7a246f2595d3783fbd85d42602ca7943dc638bb0ed2656d131d78b6,2016-10-18T02:03:06.557000 -CVE-1999-1339,0,0,2c37a72cfe451efaa32c8e86f0886d38102a8fa5f748b54ab0cc4cf92623e959,2016-10-18T02:03:07.960000 -CVE-1999-1340,0,0,0db65f1d4b50e2bed07a330f505ab4297277200547cfdab13401d7abd8cd6317,2016-10-18T02:03:09.117000 -CVE-1999-1341,0,0,c0e2064d8ad208a11f436fbdd4bcc0808395f2467d632400072fa32dc25c0e73,2018-09-11T14:32:55.857000 -CVE-1999-1342,0,0,84ccc6fff91a9fa26215ecac53da1345be9e74e3c65caee9fcd27787d80f7f4c,2016-10-18T02:03:11.603000 -CVE-1999-1343,0,0,1a136fc22c611df1c812282bfacf11cc8d18ba1355ee7a718b0f0d7fc7b8300b,2016-10-18T02:03:12.790000 -CVE-1999-1344,0,0,b00972ae017edcd2c4ef983e53946c3e874ed3e15e5b30b9b9540519177329b1,2016-10-18T02:03:14.290000 -CVE-1999-1345,0,0,ae6bf776b967b815b4c4670c6e027cc7bbe3399759760baf0f61e81bdedbc1c8,2016-10-18T02:03:15.637000 -CVE-1999-1346,0,0,0c41b9da9988ed88bd2ba98fc84f5422533eb6c1a330555e38d1f0461bbb3e03,2016-10-18T02:03:16.947000 -CVE-1999-1347,0,0,9c143f3411c88ec7660ba5bb002a99152cb67fa3bdea07f0e4eab56c8123f416,2016-10-18T02:03:18.040000 -CVE-1999-1348,0,0,d257a9e2ae3d3ebdef454111ed64314a5dfe83c702f1314ef17df1baf944b415,2016-10-18T02:03:19.337000 -CVE-1999-1349,0,0,10e7033d28cb65e150b5c28ffc1cecd2963ff9817ed7e752b87357368fa0f6c3,2016-10-18T02:03:20.400000 -CVE-1999-1350,0,0,a786d783a68e4a12ec0c894480e20edd874d2a31d11eed2ec16128df01931587,2016-10-18T02:03:21.527000 -CVE-1999-1351,0,0,5a3ef8dc0701364b88a120ae431c548ab7836857c6e547e242fc9a9685a856ef,2016-10-18T02:03:22.980000 -CVE-1999-1352,0,0,1e960884df6851cf6e6c22d4e4af1d21db0b4c3131ae3254ed982f3e398e412d,2016-10-18T02:03:24.073000 -CVE-1999-1353,0,0,e119bcae54995e241ff4cc788b11e809dff5183ebb7e4eaf67bc3bd6c3273ff5,2017-04-29T01:59:00.193000 -CVE-1999-1354,0,0,d21f0efe6572d2bf76c7b827fe3471c0e5feed8376e562c4fb0098f6e4f84f7f,2016-10-18T02:03:26.590000 -CVE-1999-1355,0,0,a5fd08126ede9c6c4d3b555293dae9e939465442a12e725fdf6e11c344ca532c,2017-12-19T02:29:07.800000 -CVE-1999-1356,0,0,f43fa816fa5c626abde29737e9c1144d2453b2e5b65ba7909d3b3e72974ca3a7,2016-10-18T02:03:29.323000 -CVE-1999-1357,0,0,aaef4aeb9db36ede9da8b2d38ac0ff9e7a4b3941e169a21d8c14a7382cd48fa9,2016-10-18T02:03:30.560000 -CVE-1999-1358,0,0,b91c7cfde5382f63558a4721a3317a32c89b7e47a87e299ffabafb39c8cabbbb,2008-09-05T20:19:19.993000 -CVE-1999-1359,0,0,c77614cd87a8b3dbb23782cad79e27cd8f0e798baa703b9a08222560859ca540,2008-09-05T20:19:20.133000 -CVE-1999-1360,0,0,7174dfa591db61842f1e7445af9fe8372d887816e57c581fe71990bd9b99a05a,2008-09-05T20:19:20.273000 -CVE-1999-1361,0,0,37893bdefd3c9253dbdf2aad50dc79aeb13464dff36ca1f20b128aa2401dbc7c,2016-10-18T02:03:31.887000 -CVE-1999-1362,0,0,3e45f7841f4810c4fc2c8c3c6764817adab90087efda1b3533656b1acd40a00f,2008-09-05T20:19:20.540000 -CVE-1999-1363,0,0,a26a2e4649e21e344318fae44f3940d57fc4df0ea1996f36b0845ec5fb352307,2008-09-05T20:19:20.680000 -CVE-1999-1364,0,0,49c2932780cb740061f621b0c726d72ea5d5b0d701182e59df306bc29019383b,2008-09-05T20:19:20.820000 -CVE-1999-1365,0,0,a8ee0e09b4f77ef4859fb2958f62d4a7f5b725a0486bb2a24c2bef44fab8d425,2017-10-26T01:29:00.267000 -CVE-1999-1366,0,0,760b786ac5bcaefadb2a40b420da25df5353693505129c12385ec489b66d66bc,2016-10-18T02:03:34.340000 -CVE-1999-1367,0,0,5b5f001e2743185c6c860e7fdda27e7bae378aa0efb2a6773a6f4e912ac0262a,2023-11-07T01:55:08.653000 -CVE-1999-1368,0,0,418791d00a8b39588a2f59d4941a1462a7e01c5d16c1515d5025b8efb9c4665e,2021-04-09T16:58:32.580000 -CVE-1999-1369,0,0,9740eefa238b298da592ca916f93b5de620b7938788ae73c0871a028e35d0619,2016-10-18T02:03:37.263000 -CVE-1999-1370,0,0,b70e1d59fd473f36b8fcc4b17ceabf2ea7bc991388150701244bf9dd7ca12582,2021-07-22T14:02:03.270000 -CVE-1999-1371,0,0,7e310fc05e48da0f18d902094e805ddcdab0c3c30aa3ea84e07c028d7df4ecd9,2018-10-30T16:26:22.763000 -CVE-1999-1372,0,0,1c02c33885371792280a43b488f2c8c35b16e3544622bfe075ff56177d434163,2016-10-18T02:03:40.873000 +CVE-1999-1311,0,1,f6e7503a59122b31c4e617dfd939b18efe6119d7c9b0d272f578425c6fffc232,2024-11-20T23:30:48.690000 +CVE-1999-1312,0,1,e1b564d4ce9e3c1b7f52b6339eab42d5f4df1fc47adb4d18f811615f05c5e1ed,2024-11-20T23:30:48.820000 +CVE-1999-1313,0,1,a1dacc5e920d0f95236326eff9a9c1d548ac99bb0bc68775df56442b068dabcd,2024-11-20T23:30:48.960000 +CVE-1999-1314,0,1,56532a6e29ea9607067920b089c6355e74c2ce3a34c7fb33ae6dfcbccf7d2889,2024-11-20T23:30:49.103000 +CVE-1999-1315,0,1,4dcead839ec548cab68d69a3770809833a382214b6ac83c503a734b95054699a,2024-11-20T23:30:49.253000 +CVE-1999-1316,0,1,68e4a52864e5188e946a83089cd47491a669d05207151fb947fd9313d2ef690e,2024-11-20T23:30:49.393000 +CVE-1999-1317,0,1,f432346f0925aee429890a8fc98b0661b8d136725452dc9720c3d71cb88a6216,2024-11-20T23:30:49.533000 +CVE-1999-1318,0,1,8e2c6287c7de1a3a85d6f2cb771bcc9f6ae1c543723b4df560396e09f6eed688,2024-11-20T23:30:49.677000 +CVE-1999-1319,0,1,83e39eefa94dfea90edabed8ef9eaacf78f949d1bf783834aa8d25ebc32e59bb,2024-11-20T23:30:49.820000 +CVE-1999-1320,0,1,45b9b0b1b5d1e12fea2046573de24142f18ad871e927d7999b9d16004b766e0a,2024-11-20T23:30:49.957000 +CVE-1999-1321,0,1,916a04ab3035130344a43812b490599b2294507ea1beea6e4a1dee5905dca146,2024-11-20T23:30:50.100000 +CVE-1999-1322,0,1,d0a70682a056e4aea6be67494b77db02c40f5e81164256fe78c999051c2d4a67,2024-11-20T23:30:50.230000 +CVE-1999-1323,0,1,4a527536aec711404fba8668abe37f8e2ccfcb0d6bae0ada208b98ca7f28bc6c,2024-11-20T23:30:50.370000 +CVE-1999-1324,0,1,f25160a32ddaa81d732138a5634a3f257dfa4255e51396a523b08bcb32322790,2024-11-20T23:30:50.493000 +CVE-1999-1325,0,1,3c05dfb9b1781ce2c21a66f968554a536b5fb9cf87f2a6ece286f93219907635,2024-11-20T23:30:50.630000 +CVE-1999-1326,0,1,dae03a5848abbf1580767f881445ed51fb197fe48c34cfca23ce859736648fb7,2024-11-20T23:30:50.763000 +CVE-1999-1327,0,1,4f59dec21eaf074a524d3011b620b8aad8a71dce86341bf2afeb5bd54f9f90e7,2024-11-20T23:30:50.897000 +CVE-1999-1328,0,1,d631bea69a11d687505f29d65dce4ca630a1c57fb9b37283ae695950b5e5ad87,2024-11-20T23:30:51.030000 +CVE-1999-1329,0,1,0540e667a47f1e659c899aa4271beec5d62d818d98f51105a88cb56e21fa9719,2024-11-20T23:30:51.170000 +CVE-1999-1330,0,1,fc2f617369f54f0d8bcf0a5304c8871c6f094e9c7437b5cb3e6b412bf1b9fcf5,2024-11-20T23:30:51.313000 +CVE-1999-1331,0,1,823761d60e177185d403b6daf421c0e9d31c7e654b5cedbbe35b0e7331503840,2024-11-20T23:30:51.457000 +CVE-1999-1332,0,1,9c2b217277b8b1a5f8b2069777c327e0b8a9b495fd2564fd9a31ccc6e47b6385,2024-11-20T23:30:51.590000 +CVE-1999-1333,0,1,16ab8ca0da0d563b59fc6b127a8390b6c25f445c34d8bfbacc8534e8344caa4a,2024-11-20T23:30:51.750000 +CVE-1999-1334,0,1,003ba84cac39f23509d3c2fe9ede915179a49bb976aacbe1037167f085dd5839,2024-11-20T23:30:51.910000 +CVE-1999-1335,0,1,a1c3d1dedfd7a4d02fbab9f8b0f35cbc507c5d77ce6b4ba8d704d3f0630ebaaa,2024-11-20T23:30:52.050000 +CVE-1999-1336,0,1,c9e2f09b29bda1afde4f1c9d5186d44aa1952b2c94025394c2048a6a9a0b828e,2024-11-20T23:30:52.187000 +CVE-1999-1337,0,1,9c999a476c05db0595e17bcaf0638e1ab3f5fcfdd08a1d3435db83bc99297a66,2024-11-20T23:30:52.323000 +CVE-1999-1338,0,1,58d2289a094b37fe65d4caaced16db88af713894b348d391663d1580ba6180cc,2024-11-20T23:30:52.463000 +CVE-1999-1339,0,1,d8722a0fed7880574c9a0dff29524cb6abce0465c7f6f7d9ffa9b98d86030bc2,2024-11-20T23:30:52.603000 +CVE-1999-1340,0,1,6918d40e9d25aa78fe590b6737d5939d43d4f439afdfaeab2161d4ffb0e60b88,2024-11-20T23:30:52.753000 +CVE-1999-1341,0,1,2067f51d42ef4a5cb9601545a2d593f471b6dc3410f4dc13da0c15c76ce32bfa,2024-11-20T23:30:52.893000 +CVE-1999-1342,0,1,685455766a549eb6250ec5398125356e2c97ed8edb01506fccaf1d3522fc9805,2024-11-20T23:30:53.040000 +CVE-1999-1343,0,1,55f85b75dea579e89a67514a31f9904113e2a2b42164578f12ce0a79d12bbc41,2024-11-20T23:30:53.180000 +CVE-1999-1344,0,1,c2a1b0b19a4a00e004ba09757eb1ee653a8d55651180f070409e231ab047faab,2024-11-20T23:30:53.313000 +CVE-1999-1345,0,1,884a0999dc6b0f595024ef9e29b73afdd119872fb92e6b755e9a676581f2a5fb,2024-11-20T23:30:53.450000 +CVE-1999-1346,0,1,5a50d06ed57e5dc68c5934a137cd5d7ae001bba9929a914cca363f427ff58d7a,2024-11-20T23:30:53.590000 +CVE-1999-1347,0,1,f1528d37fe85ab113dd8dfbd0d4b33a300dc793a36c991db859fa75448d65982,2024-11-20T23:30:53.723000 +CVE-1999-1348,0,1,be3691b80e69ad6b6af0fb64f2ebdddd4b141f01fed36784ad37ea6eac90f0f2,2024-11-20T23:30:53.860000 +CVE-1999-1349,0,1,9a606f79042133dcd99ea80e263310c72bc787c45cdbe030fe1283fbd814f632,2024-11-20T23:30:54 +CVE-1999-1350,0,1,08649accf1a9b52fa00bb17ac23e7f2fc8889563f03f68a429cedd40ec058a67,2024-11-20T23:30:54.133000 +CVE-1999-1351,0,1,2372482f1a178ac28ba79789b7eb546676fd80f2d0872577de212a475babc0c2,2024-11-20T23:30:54.270000 +CVE-1999-1352,0,1,3d20ee9bd4404d3d63e1e20c93ec8b1ab5b339d20e0d2b726c0a87bee7aa9ecc,2024-11-20T23:30:54.450000 +CVE-1999-1353,0,1,179d005b577087dbf44fa4802ea74875ddf1f2e3dded2c1989441fa5d5f7e9af,2024-11-20T23:30:54.600000 +CVE-1999-1354,0,1,31a18bb0533d15be347a4cc2e53bceb75540b856e65c7d92fc04dae3ed4df7c9,2024-11-20T23:30:54.990000 +CVE-1999-1355,0,1,be40ed974ef2d1edba68cbb080d1a8b71682233c7c8d2c360a05ff2314d8177e,2024-11-20T23:30:55.127000 +CVE-1999-1356,0,1,ff3169e66e71356ca9166b72d9493f0463994c3d5d2897fd05e8e4e68bc16af8,2024-11-20T23:30:55.263000 +CVE-1999-1357,0,1,53b2f52839592fb56f380014c3625322e62f725c382c9dd8ed94a1ec379a504a,2024-11-20T23:30:55.407000 +CVE-1999-1358,0,1,4dc83c1773a25b9feb62baa3b976c4850b54e1704a09aa3a163937e3e155f573,2024-11-20T23:30:55.533000 +CVE-1999-1359,0,1,ddd623edd79edbcaf52ec42a5693a6097efdeb4b486f1e9cb0574cd2c1287bda,2024-11-20T23:30:55.667000 +CVE-1999-1360,0,1,f1aad92f63e1ed68c1652539b80f69c5bc21f3a5c3a0870c5927c1e697e73e58,2024-11-20T23:30:55.800000 +CVE-1999-1361,0,1,73b5aeb268608f1315ea28206f7cfd5b1e2cf2e98a107661964773b9084e7e89,2024-11-20T23:30:55.950000 +CVE-1999-1362,0,1,fd8a9b3c7630514575bec9ee4244f5478874244bcdde56e5972dfb829f54a6b0,2024-11-20T23:30:56.080000 +CVE-1999-1363,0,1,fa790dbb9efb6193b36b6a9a0d0c423051931e2c3e179d9ea1e7af3775d281e8,2024-11-20T23:30:56.210000 +CVE-1999-1364,0,1,899a17e0cfdcc3dac7d3cc04ef6346aeb7ba26c3568e1c93be88eb76fda226e6,2024-11-20T23:30:56.360000 +CVE-1999-1365,0,1,2131cf9cd57df7be3e259e9c192271d6b1a3d93769c4533a5b3a1a344b46a5f4,2024-11-20T23:30:56.497000 +CVE-1999-1366,0,1,5984b3bbcd8ccb3c7b246982fe2cf6efdb80f22b4fcc645de6c7bcd488ef86a2,2024-11-20T23:30:56.637000 +CVE-1999-1367,0,1,c83385629a7e7deeb4d508d6090706d0de16213dd74294f21f20786288183c36,2024-11-20T23:30:56.770000 +CVE-1999-1368,0,1,f3ecc61eed9752604897924131c8e78fea20089501fc6ef470edcd64bbcb7d71,2024-11-20T23:30:56.900000 +CVE-1999-1369,0,1,b2a32b68a7f03e135b8e21a894d268cd69058bed3a810c258f05101106e53609,2024-11-20T23:30:57.047000 +CVE-1999-1370,0,1,979678840fcbc3327b605331628e04f146c5f9ec068c6b1de6276e3bcc8b95cb,2024-11-20T23:30:57.180000 +CVE-1999-1371,0,1,088eac622a5a80336fcd8d30d6b584a2a19cc9eefb9c3232717961a7fa6d6f6d,2024-11-20T23:30:57.333000 +CVE-1999-1372,0,1,e229cd35a694fdc841d803e4fcdfbe1a3537a583d5215278c8ab389aac81d023,2024-11-20T23:30:57.470000 CVE-1999-1373,0,0,0da42a3fd8212663a18aad4116b44fac1e2c323d947b21fb59051094535ec183,2016-10-18T02:03:42.140000 CVE-1999-1374,0,0,456ff9554a67a20bf6145f84c9fbc6761a9dfcd8eb622027a2054222b1de25ba,2016-10-18T02:03:43.420000 -CVE-1999-1375,0,0,4dc85979053566f2dbaad8ef8e64e32d5b2fda13cb18346e48976b0ad92f89d3,2016-10-18T02:03:44.907000 -CVE-1999-1376,0,0,56671e231ee0a3efb8568abd95584c47bbfd30708d49398b5a4a10de07bea86c,2016-10-18T02:03:46.017000 -CVE-1999-1377,0,0,8c8594f529896a8dfa77ffacd73c84179fe2270c288f14aee220dcc10e6521f2,2008-09-05T20:19:22.617000 -CVE-1999-1378,0,0,bb401f9d8ab0eba1de36a59c0a261144e0e9840d8d0cdb43b0cf120ea6347c93,2016-10-18T02:03:47.140000 -CVE-1999-1379,0,0,560ae6e0ec022007bb08420979169c96faec9c2f9a83b07a797705af3edcfa03,2016-10-18T02:03:48.343000 -CVE-1999-1380,0,0,364547786af754cd2b5b12c110008573181295506be54c5d4b0e496efa2ea481,2023-11-07T01:55:08.790000 -CVE-1999-1381,0,0,3090a1c7534d80e8ec5a2130dd91c275ea2726491af6286c0ceaa64962e4f34b,2016-10-18T02:03:49.577000 -CVE-1999-1382,0,0,778255766fee53e742172ee5256913677f388567e6d13ca790552059ae5a3ccd,2016-10-18T02:03:50.750000 -CVE-1999-1383,0,0,a0104e4331a8969a998f76d4d4546380c3c6d7a2531c6760e1a6333cb8bbb691,2016-10-18T02:03:52.327000 -CVE-1999-1384,0,0,fa01811ab8ddf628bae133222a8b99b7c6cb4687b8434fac96294ecce600b746,2016-10-18T02:03:53.500000 -CVE-1999-1385,0,0,8605a0b06c7391dd2b0fa66ed9aec4cd161a9ef719a2b9797aa55692b168bedd,2016-10-18T02:03:54.673000 -CVE-1999-1386,0,0,bfaa7c44927ca12c8efd63bbefd684d4d684b39e7057fd44ca83b37644ad3287,2024-01-26T16:54:30.487000 -CVE-1999-1387,0,0,2f7be3dca52eb7b0737100bf2a2ec937e73a88d68aa6ee35fe0837ba4ba61c2a,2016-10-18T02:03:57.250000 -CVE-1999-1388,0,0,67267a63f712ce0e64566fa001183fc577e4b310b7443f46f4c63e8937b26106,2008-09-05T20:19:24.197000 -CVE-1999-1389,0,0,e1e057f9f1b52b98f0d60f60eff53eae4fe5a6c5ff3d3ab5d667d0e9bcdb0b40,2016-10-18T02:03:58.360000 -CVE-1999-1390,0,0,457d090cd8fe20919ef1459502cba305fa2677298504a0756e785b0862aeb01a,2008-09-05T20:19:24.460000 -CVE-1999-1391,0,0,1f5f89ba781bffa0980109299cd9e49f57b7db222686cf09656bfa245fddbeb3,2008-09-05T20:19:24.600000 -CVE-1999-1392,0,0,3cbc6a0eba557c159b1182c9c67f026e4c7cc7902a5c0212ed3201b499efa416,2008-09-05T20:19:24.740000 -CVE-1999-1393,0,0,df5707c4f0f0f5bde557f8a596ac8f0ab834c683efda294dd69c0ce70746d3c7,2021-09-22T14:22:24.190000 -CVE-1999-1394,0,0,7ce4e66c6a97d67a42039e3408f106fc89bd98f3f3c27bd1e6afff4e2cae2538,2016-10-18T02:03:59.847000 -CVE-1999-1395,0,0,b2afb9073fec17b1a417bccdfcf70cb7170e5a2e69f08ff0990d19320dae217b,2009-10-31T04:02:35.750000 -CVE-1999-1396,0,0,717b76da497cdba1fcbac5b53359cbcc941c5f26d283b32b6ecb3f006cfae9ff,2008-09-05T20:19:25.337000 -CVE-1999-1397,0,0,76ecb009d746c77c9d47e1f853e5a9d2547225001b258b1d54756e7f6129c42c,2016-10-18T02:04:01.173000 -CVE-1999-1398,0,0,76eab7ccda0142a0b538bf344773192d555cab2a7fad15f7f4030fc7eb06ae35,2016-10-18T02:04:02.470000 -CVE-1999-1399,0,0,dc2c01306c1886a21cb85fb792503db8b96a6f194e81837d916f059795caeba3,2016-10-18T02:04:03.563000 -CVE-1999-1400,0,0,bbb646a39dfa3450722145286cf0a8bd6ef0dd23f6ce0d8b62d8e78bbd240c98,2016-10-18T02:04:04.610000 -CVE-1999-1401,0,0,7a09f6329a9bfc765911d723164062596215f79ddf827158fe4dd00b157b783a,2008-09-05T20:19:26.070000 -CVE-1999-1402,0,0,7ab4dc78b01277bfe137b3d374f0f53c4430f35cba34153219afda5e25a1fd62,2018-10-30T16:26:22.357000 -CVE-1999-1403,0,0,18c708e3cc50954ca2fc010d9a873c2300d0139b071dd31f030a50a6e1a1d543,2008-09-10T19:01:52.743000 -CVE-1999-1404,0,0,219b4e50d685ffa3513dca6cb7b5c5c6167e1c4f0d4b32fa3b63477899b83b8f,2008-09-10T19:01:52.853000 -CVE-1999-1405,0,0,ed2bbd59d7ca9207f98a1b69800d4260d709e3ed16fb291cc87a8b4bc0442483,2016-10-18T02:04:07.487000 -CVE-1999-1406,0,0,693474d3d2e8a754c70e61fb2498911e0057c137047dbcda5c05275a54e048d2,2016-10-18T02:04:08.613000 -CVE-1999-1407,0,0,6a46e9f75676f61844da0c34e763d382134afda0b0951e477f7fdadc3162a42f,2016-10-18T02:04:09.660000 -CVE-1999-1408,0,0,7d933225f584190e75bc7e2419be0d20c2ac01a0f636792216f9c3aa8cccd109,2016-10-18T02:04:10.783000 -CVE-1999-1409,0,0,5a8724eca4eda75e95d8fd68449c23dc50e71af714400f5c39e5d2b016bfa36d,2016-10-18T02:04:12.050000 -CVE-1999-1410,0,0,dfa2498955b8b773278439c0a070e71c77d0058e29277010635c784b808635d4,2016-10-18T02:04:13.177000 -CVE-1999-1411,0,0,b11afeae91c369b823838cb0ee4435b99096353ec333bb20185fb0ca4c4dc6cf,2016-10-18T02:04:14.630000 -CVE-1999-1412,0,0,1e1dc3c38a8d91ba13b5e14f5029af3191fe67e084d9b44e84c8d8a86db362cb,2021-09-22T14:22:24.070000 -CVE-1999-1413,0,0,5e4a671c7839ea63f46dbd66f15aa1339f142b94a04d0ef4009531a7b95b2c22,2018-10-30T16:26:22.170000 -CVE-1999-1414,0,0,de300bb514207bf2485a5d14230544380492740aaccba08183d46ed3974cfadc,2016-10-18T02:04:16.833000 -CVE-1999-1415,0,0,cc5566df2a82362d1d03b31ce6889573a8944e07b649b62dc67f5675497ebbd8,2008-09-05T20:19:28.163000 -CVE-1999-1416,0,0,035f80c02f6fe2841007bea5a89a843f5649b7a3b283d2995d03460c5a6e1b24,2008-09-10T19:01:54.383000 -CVE-1999-1417,0,0,08989d68aa106cb73908da6d76e459ac1b1ec4442a7edddb5766c463ef0d9243,2008-09-10T19:01:54.447000 -CVE-1999-1418,0,0,b1b5709e5e2ce9884710cd8b87470efcdad849815c272b210c70375560435345,2008-09-05T20:19:28.600000 -CVE-1999-1419,0,0,a0ed39be840793427cd9d7cd2a8f33f107dbf9e2d41f188263194f56fcbe351b,2018-10-30T16:26:22.170000 -CVE-1999-1420,0,0,80781f337fa69ea466f1ffd67cc8461c7a800f6d11ce6f087986aa197ae02fbe,2016-10-18T02:04:18.083000 -CVE-1999-1421,0,0,c4d1f9792eae0e847ddab942f48c503331749beb33e936bba227849e11644f2b,2016-10-18T02:04:19.550000 -CVE-1999-1422,0,0,339deb92a9aefae2868e6baafc873ca6de8d8ecaaea45f07229225aae89c4c24,2016-10-18T02:04:20.693000 -CVE-1999-1423,0,0,646585cebbde31a84b4d35e3a51805d824bf9f8e73d7d4108e0811153ac19b96,2018-10-30T16:26:22.357000 -CVE-1999-1424,0,0,0a420e94110ef67ddf9d3170ea256dbcabf61413a7e5959ce0a8a5afccc97b82,2008-09-05T20:19:29.477000 -CVE-1999-1425,0,0,15ed82709a1dcf8af5bc437a15b5a30ed5b3f1016d1765e7282cb61ba586b5c7,2011-03-08T02:02:06.110000 -CVE-1999-1426,0,0,76fe7f89dced2dc1c41d73e812faf59e08d6f78be192f831d2fdedd5efe50a54,2008-09-05T20:19:29.773000 -CVE-1999-1427,0,0,59dd0da44ce9ff9301d4c38cb541397b9c6dd33fe3a3f72e56b970144e4c15cb,2008-09-05T20:19:29.913000 -CVE-1999-1428,0,0,5867adc553250c18cb6c7ce2a6088f8d6d8b7e34f88f7059d0e340079408e69d,2008-09-05T20:19:30.070000 -CVE-1999-1429,0,0,71e55197074808ee34598da31b1e0cc6c11920bdec7fd45dedd21a5876ef1bc6,2016-10-18T02:04:23.130000 -CVE-1999-1430,0,0,46a812c70a2c2596d243002c6d2855ae5df9b96db6c5aa729db4ebd322a174e4,2016-10-18T02:04:24.317000 +CVE-1999-1375,0,1,c948b1b52f89e988b9dcbcb25518997215e5056d71056f800eccfe481093a012,2024-11-20T23:30:57.880000 +CVE-1999-1376,0,1,d5aa950db3c0f488de9c02f354d8242970120717a3b67811e6fb44952028a35b,2024-11-20T23:30:58.020000 +CVE-1999-1377,0,1,16033fda6bfb96bab92f6053e97cd74acd56c4c79a702b602981962d8d54e9e7,2024-11-20T23:30:58.153000 +CVE-1999-1378,0,1,2925bbffa76ad934d418a9fd1fca9736b40700131e28ee8ea66e36aa9039f0dc,2024-11-20T23:30:58.280000 +CVE-1999-1379,0,1,b688a7c70d44fb14fec3ef76bd4ebdfe33ebcacdf78833bb575dba6f02f810f4,2024-11-20T23:30:58.473000 +CVE-1999-1380,0,1,1cc1c09c11bcece8e7bf2dc727b4a00047baca1d68c09ee54ee172ac7306f2f9,2024-11-20T23:30:58.610000 +CVE-1999-1381,0,1,9d2ae2453f37371afa5f0bab5c76d102896675aa4270c96ffaf8997e7378aa35,2024-11-20T23:30:58.753000 +CVE-1999-1382,0,1,f09c0204420d76048442a4d69bf376009c4ccc8edd44e645cfa1e384c75a0e4f,2024-11-20T23:30:58.887000 +CVE-1999-1383,0,1,f12bb5cec0f94af62b48bcc8a24901a4e0fc061a380ff75cef2a29a9196c3e67,2024-11-20T23:30:59.027000 +CVE-1999-1384,0,1,e3287dfc1f4139f0a64189921cf555cb92ae6075a0d46721e7eb2f11c2f39536,2024-11-20T23:30:59.160000 +CVE-1999-1385,0,1,3e1e815413f854128afcf91d550c30ea0d37bc9d6e35b0e9a939f99d72881008,2024-11-20T23:30:59.313000 +CVE-1999-1386,0,1,adc2b21e4df0a61a1d53e3e8e8ab0e7c05c0fd0c08d4d63f058a437befe69517,2024-11-20T23:30:59.457000 +CVE-1999-1387,0,1,9e4d7dbcec490615cb1428acac3482362ab05785624b928666638caad87595ea,2024-11-20T23:30:59.600000 +CVE-1999-1388,0,1,dac02658daf4e5d5f79d5b021c2dc8d86b9fcc6d4ea287b6811dc4cc721f6fe3,2024-11-20T23:30:59.737000 +CVE-1999-1389,0,1,0fdf59777eaab6b34bb88987fbf210accfc72c6ce2300e363c13cc791cba6312,2024-11-20T23:30:59.870000 +CVE-1999-1390,0,1,efb4afd6a84a66f53c4b34250564912d08186344ccf877736c75dafeafff5d91,2024-11-20T23:31:00.007000 +CVE-1999-1391,0,1,e28eccf8cf543c5704c3186b315776e51296f9101203eaa7980274e22edfa1fb,2024-11-20T23:31:00.150000 +CVE-1999-1392,0,1,06057131fd80362c93da1777130748a46d1fb123421afe91cf3346913a51cc4c,2024-11-20T23:31:00.270000 +CVE-1999-1393,0,1,4535bfac0fc8db622973478b92ad47ee1d7445e7b34a849bbc15ae283a095175,2024-11-20T23:31:00.410000 +CVE-1999-1394,0,1,b69613c532f02ef918cd7dab230f3d6ae463035f4ebccd04c0424c46e9731f79,2024-11-20T23:31:00.547000 +CVE-1999-1395,0,1,f1b9105ef9c324276687786aea5576088d56e034668a7f6398725c6ba4262d8f,2024-11-20T23:31:00.677000 +CVE-1999-1396,0,1,035968ea1dd218e854415c17cc18f8bdc9d686f16ff19e56e04349c57eba64c5,2024-11-20T23:31:00.830000 +CVE-1999-1397,0,1,4836e0bb9d6445fd11ce454622940d32601499ca604c353503e6326aa44cfa21,2024-11-20T23:31:00.963000 +CVE-1999-1398,0,1,101312a0177a2bae4fb1f1f31ca3833d6304fcbb0da05afaa614e1a1e38b493d,2024-11-20T23:31:01.100000 +CVE-1999-1399,0,1,48aa1b9d29dc37dc521a25053b21d460b51e8d60ad6e3f29933a828ee1c0983a,2024-11-20T23:31:01.263000 +CVE-1999-1400,0,1,de595ac1aacc220aecec8f8971c5328233fc58242c3c4b18e21fcb0723193ebd,2024-11-20T23:31:01.413000 +CVE-1999-1401,0,1,0ad74463c2a57ea18faeb18ec12539f809842fdf37cdd0e1ca2861e59d79a608,2024-11-20T23:31:01.557000 +CVE-1999-1402,0,1,d4256b1cd184e1d6c78aa8e811e63f7911dfbde2fcf33e263989418cf905f6e5,2024-11-20T23:31:01.700000 +CVE-1999-1403,0,1,ab0a9e15cc71cc3074e30d78c242e6bd80ece338123be40f636dd38c45c648c1,2024-11-20T23:31:01.850000 +CVE-1999-1404,0,1,b36764cb6169e0190c92f15bec105baadb7e96907a70817329060fbf168d41bd,2024-11-20T23:31:02.007000 +CVE-1999-1405,0,1,bbd174f419f370a12b8ab7aefd4f8fe59ecf64e3e1adc1dd01d66643e2deb379,2024-11-20T23:31:02.153000 +CVE-1999-1406,0,1,519155e0c907e0cc968ebac12c318195de58d06a8cee1f8d1f86c0099d53b56b,2024-11-20T23:31:02.297000 +CVE-1999-1407,0,1,16e5ac909a66f542aa154478296824f8c0888d81c124e37147e28fd0cb93eb24,2024-11-20T23:31:02.430000 +CVE-1999-1408,0,1,c38db5c533f3f5af2f88b6b3d2e16bdb81b5491fbe7c191f2e1623ef92bb620a,2024-11-20T23:31:02.620000 +CVE-1999-1409,0,1,be738cf930d596c947f44af5774551c77ad39653e9dab09081e96e5e5313156c,2024-11-20T23:31:02.763000 +CVE-1999-1410,0,1,bfc8e1aa77180bebddb1244d4a8284b8e28547f5306a8ca069c848548b5f3141,2024-11-20T23:31:02.920000 +CVE-1999-1411,0,1,624f7c55c629069d6a372b7c70945d9d8351ac02eca386fc4772f67bbb20c73c,2024-11-20T23:31:03.067000 +CVE-1999-1412,0,1,230e1bc9e7400c5dbc247f87928f2c33a758f05b2e6259f5d8f351bdda5b7e7c,2024-11-20T23:31:03.220000 +CVE-1999-1413,0,1,3208960e4d537d373a9c8e42316cda73c45a62e7b9a44a3bb272777fed10e01a,2024-11-20T23:31:03.367000 +CVE-1999-1414,0,1,3ec10424ef802678a9df34409d6ce2a12a24af32b179bc7c400f99bbc7aed5d8,2024-11-20T23:31:03.507000 +CVE-1999-1415,0,1,f9fb740a5fff710510695432794f400a02789bb899f8f64fc2543c6b23647a48,2024-11-20T23:31:03.650000 +CVE-1999-1416,0,1,6f5cd9402c0cdcddecc3fb1b5595a81772ca81df414fa746c1edf4db2f90c3d4,2024-11-20T23:31:03.800000 +CVE-1999-1417,0,1,dadb0a198cee40f0b3bbbbb6ea6a3a8714c55ba2aee87c3f8d9108ea471ce9a3,2024-11-20T23:31:03.950000 +CVE-1999-1418,0,1,268b8bbe483715c9ac470a3a3bf819e280d2193eb77f3ea624476365ec417f94,2024-11-20T23:31:04.100000 +CVE-1999-1419,0,1,0f99dcb48aa3df6e181038db452de4bb13dedc4d75c435532976f6fe487b0e63,2024-11-20T23:31:04.247000 +CVE-1999-1420,0,1,7e1413bcde9442f670db4890db7bbb7e3fbe29ac05cf3f7d60def43c019e28ad,2024-11-20T23:31:04.397000 +CVE-1999-1421,0,1,438aed90e1f8db2333d5fa5470fe70184f85e5e20a15a5b20769137f5fa9c2a8,2024-11-20T23:31:04.553000 +CVE-1999-1422,0,1,5d745dc0f2f3ae538d525a5dfea50a7a30b091d1e7a98eddd72bae011013c69c,2024-11-20T23:31:04.713000 +CVE-1999-1423,0,1,cc888c463ce732c443411284b4b51050136a7f0adc23a0f3e1effb45fa17cff4,2024-11-20T23:31:04.873000 +CVE-1999-1424,0,1,e3448c9d6b8f828b20617288a87d56c3822e4e81482e716046c1c72204e76cdd,2024-11-20T23:31:05.037000 +CVE-1999-1425,0,1,550a77ddeb23b53a2286045f7f8d5fe9566039b04198e89d4fb42e394f5acbb2,2024-11-20T23:31:05.197000 +CVE-1999-1426,0,1,b3c1d07a0ec10cbd2775f1d334022081ebb1fa4f38361875ab8546e5f46aadc0,2024-11-20T23:31:05.367000 +CVE-1999-1427,0,1,b24575bf2f7c2d50582da4bef5bbbe2f3c40e2ae78ce03c22639b5e26b0ca06f,2024-11-20T23:31:05.513000 +CVE-1999-1428,0,1,3811d11b7363aafccfc44374a36d1e82ab402bb73ea8ad99cb03790458630843,2024-11-20T23:31:05.660000 +CVE-1999-1429,0,1,219ebc87a3aaaf6a24d487d3e18420b84d8cf846a9c5adcb219053812c40f2ef,2024-11-20T23:31:05.803000 +CVE-1999-1430,0,1,dde9a9d1e860e184ada821ce95eaf20a95122ea5e7f994d71a1e475cd6cb1ff4,2024-11-20T23:31:05.940000 CVE-1999-1431,0,0,280a23ab74280db0bdf14c971f233df7bf5ae32fd71e6f807dfb48e2ef0860b2,2016-10-18T02:04:25.600000 -CVE-1999-1432,0,0,31850ce2aa636d489de58c59baca2523f53ae3ad690694679aeeb8112d9713e0,2018-10-30T16:26:22.357000 -CVE-1999-1433,0,0,c859e6ba5ca556a094c539cfefceea05ee2e0080927e4da9241ff71c543ef35c,2016-10-18T02:04:28.083000 -CVE-1999-1434,0,0,52067de8e37a98aaa1126f1980b2a40b8334a107bced5fbe7935e2ef2c2f2006,2016-10-18T02:04:29.677000 -CVE-1999-1435,0,0,2f17cefa9861edb4ce90dfb9626674183225cc88df68e2b7a8ff0ecfd5fa5b45,2016-10-18T02:04:30.773000 -CVE-1999-1436,0,0,225e735c851ea143fbb8194746f3470bb9f292fe59f9c8bd111a4905857eb9d7,2016-10-18T02:04:31.943000 -CVE-1999-1437,0,0,8f2ae44a2c4d945a344d93faf840284565bfd99870f0009351728185fc5d251d,2016-10-18T02:04:33.053000 -CVE-1999-1438,0,0,0574b0625edbd1472f497bbe606a12e92af3ddaaf00ce08a3754e6fa15ab8300,2008-09-05T20:19:31.490000 -CVE-1999-1439,0,0,9967653e417e8223b07dd7e6343fc27c32998e99a4a78cef309a2511552648c5,2016-10-18T02:04:34.303000 -CVE-1999-1440,0,0,47c0f921a0c406bdb5cdcacd3107c68755d9d8aec67826dcbf96dfab83675921,2016-10-18T02:04:35.553000 -CVE-1999-1441,0,0,50d6a196ae45c28dc934cb49b0c735f9ce4cc906f0fc10d3669643f41b99445c,2016-10-18T02:04:36.803000 -CVE-1999-1442,0,0,edb325ed73128fec89a9cce0a120e3a1e9b44db21aae906cef9e6466cf05bba7,2018-09-11T18:41:31.247000 -CVE-1999-1443,0,0,6bb3492074b038597fe5d72132f06ecf1c0f97aef5ecf0c3a119ddd78f0db11d,2016-10-18T02:04:38.307000 -CVE-1999-1444,0,0,36fa289d758e9b6413961be6ae2c2832a6039925db82db19f544011f6bd2e237,2008-09-10T19:01:57.353000 -CVE-1999-1445,0,0,ab71a88685cdabbfe184f2690455c2aba0dfe493ec1e9977ed33e9d86091ddae,2016-10-18T02:04:39.557000 -CVE-1999-1446,0,0,066eb9ee799ff936ee9a98a6cf4976b5d6748527b4a8bdfb56794ab68a894684,2021-07-22T13:50:56.450000 -CVE-1999-1447,0,0,b44cf96e618307824e0782b08f9f0affcec4916c7b2c05dbf8b8c413e77d2b55,2021-07-22T13:53:45.333000 -CVE-1999-1448,0,0,76f83c47c03a6e9f2e0f8a11dadbdfa1c09d21c724b3f019a45d87c833d289e9,2016-10-18T02:04:43.180000 -CVE-1999-1449,0,0,69bd9b5c71dbba5180263b23dca23a6277f0b117e4eafb211c08f858b34b6eb4,2008-09-05T20:19:33.037000 -CVE-1999-1450,0,0,dff44a38317a0838b608567ad8817e5741b6c228cd5621859203e0716d524d05,2008-09-10T19:01:58.007000 -CVE-1999-1451,0,0,450d0e5edf1877a6a2d985a9b598f766c56c4d42d9ac51a6aaeb9ac945dfb1b6,2018-10-12T21:29:23.793000 -CVE-1999-1452,0,0,9f28784a3942c365d67c73bf7da23381af7e8e16e1d23fb76fedcf1e70020bce,2017-10-10T01:29:06.013000 -CVE-1999-1453,0,0,0c7aa0e7b789159d4bec2d5b4b6f2da5a252780a6f780d1a9f57419d17201c12,2021-07-22T13:53:45.333000 -CVE-1999-1454,0,0,c6b72c868f1c57beb563b688d4575dd8d17676bf72091afc3abf0d4de868d0c0,2016-10-18T02:04:47.180000 -CVE-1999-1455,0,0,f3dd87043244b5d49c56f351762e7e5fc80ba7861bb7d3d86aaf52ef8928aec6,2017-10-10T01:29:06.060000 -CVE-1999-1456,0,0,7a996313b45e42fbc6086fc2eea9eb188d0d14c54a350f008cdd1fc14c321d79,2017-10-10T01:29:06.123000 -CVE-1999-1457,0,0,c05b27ef320d3948c0ed9b80251256554b761e2b274d3d37a84e7aae0b9a2e87,2008-09-10T19:01:58.587000 -CVE-1999-1458,0,0,f3d393e583b2b25570c332669265a1a68ac64290733d1dd05ae1efc12d04e229,2017-12-19T02:29:07.957000 -CVE-1999-1459,0,0,df1fc70df88cbb730b517ded4199dbdac3db8b7830155b8553f30c7d6b9ccb2b,2017-12-19T02:29:08.050000 -CVE-1999-1460,0,0,b09d243b83c5b27209f8c0ce4f8d3bf2516cc8e032dbdf615ffc7a0287893b27,2016-10-18T02:04:48.463000 -CVE-1999-1461,0,0,e7ce7047202c6d73b27d1a308efdd06d75f80042b13893ec9be929be84db626e,2016-10-18T02:04:49.697000 -CVE-1999-1462,0,0,e2a576d7320dec026e538613c2b5a69ed45f3b40acd782eb97e666faad63a1a5,2018-11-29T15:44:57.647000 -CVE-1999-1463,0,0,07619421e398b153608a6a25b4032dec7d7f763db0a147db06c231da492d8217,2017-12-19T02:29:08.207000 -CVE-1999-1464,0,0,18a7bb2cfc58511318b5ed031d48fa5e1b327060e971b5d3e1fc5618d81fa70e,2017-12-19T02:29:08.267000 -CVE-1999-1465,0,0,cce1ef8a7fe613cabfddc44a5ff8762a3caec16bac2226bf0f5f3ec8a3a4c09b,2017-12-19T02:29:08.330000 -CVE-1999-1466,0,0,5eebac0f8a89affd7858c78d0042a571cfdc2f9ed5b3680ad0e4d5dae0015b2b,2008-09-05T20:19:35.477000 -CVE-1999-1467,0,0,b2b01e2e90097f76d451d8373ee7a8de3067d41b94f39e096f2049874e946fa7,2017-12-19T02:29:08.393000 -CVE-1999-1468,0,0,7e8e72d06e86943f80e0dd05beb9c5afc016b040c6e6e13e8d8d55e5783bc53b,2008-09-10T19:01:59.960000 -CVE-1999-1469,0,0,3f4eb42a89c2e48484650adaef945431537ba66d27b459a0b510cffcb473e55b,2016-10-18T02:04:50.947000 -CVE-1999-1470,0,0,d3c767fceb92e21cc238b03bf6ed1d79e93b72d25da20ebcaf5bb9fa27e5fe9d,2017-12-19T02:29:08.457000 -CVE-1999-1471,0,0,545a7f293f028a90a6473a9f8f9ae6693ccce37c86cf2bdc4c42ccf23256ece9,2008-09-05T20:19:36.257000 -CVE-1999-1472,0,0,d51123e20070213f01d58466783f0e33aea5984a64415aefbb06544e52c40221,2021-07-22T13:53:45.333000 -CVE-1999-1473,0,0,b44d08b6e1976b41e3c51455482e7c73d649e93ebd86e55bfd258ab61755bc8f,2021-07-22T13:53:45.333000 -CVE-1999-1474,0,0,72ccdb4ee260024d63730486361d1ecd4c9dcf850f7f04d8b007df8833082877,2017-12-19T02:29:08.517000 -CVE-1999-1475,0,0,93ffc24898b5f007c3025f59ddd0a7617d8314aa863b634748540a537d755fce,2008-09-05T20:19:36.820000 -CVE-1999-1476,0,0,2585d28e10d2e1fbf06a26872dde02d6e0cc6562ece70f62ab0235f1974e929c,2017-10-10T01:29:06.233000 -CVE-1999-1477,0,0,4ec01f36edc031d6fa1ecb660766e2514f9e4f971ab0fc3158d129fb13831bb0,2017-12-19T02:29:08.597000 -CVE-1999-1478,0,0,6b0c673083c0bb6d362b0df88af13b028be1ed5638465abe42587f3adba8e397,2017-10-10T01:29:06.280000 -CVE-1999-1479,0,0,3c234e5a3dbd37092730d3f193d6d20afd3b9a9ddf2e5f57fcafbb4c896abed4,2017-12-19T02:29:08.690000 -CVE-1999-1480,0,0,291a9a0bbbdee7c7ccb3867fd932ed721175c4da3ea32d7fdb62b8bea6c2b30a,2008-09-05T20:19:37.537000 -CVE-1999-1481,0,0,d6bf968b2ecafa23d509d2d2b95ec0b20a8d1cf1e44c1e242ac0d870279dce42,2017-10-10T01:29:06.343000 -CVE-1999-1482,0,0,2cd6148b4c0c1ba0d53b6343374ad4455932dfff1633e6e8086b6638a22f82b3,2023-11-07T01:55:09.617000 -CVE-1999-1483,0,0,c541ab8bd27db2926aa11b85ed6e1019bc2c82a99081fa0e9783374386987ab5,2008-09-05T20:19:37.960000 -CVE-1999-1484,0,0,d2a468c561e468af05dc6ce2afc2c872df911aa83fcde3366ffa9b7ae23f51ec,2017-12-19T02:29:08.753000 -CVE-1999-1485,0,0,247b2d3c8de6a2523fc2a8f89f24f9a5482bd1caff880ffbb4177bc4e04bb3ab,2017-12-19T02:29:08.830000 -CVE-1999-1486,0,0,2d5e618665770337fe70f12965b40965e4b858fd7b7072534cb96ffafac8421b,2017-10-10T01:29:06.403000 -CVE-1999-1487,0,0,3e76d7ad21f912cacadf8cf25b99f89906b05dc1d812a18bfa7394d22616f769,2008-09-05T20:19:38.553000 -CVE-1999-1488,0,0,9e75ab04dab01c19f30d540e9c54789fa4bb3863cb6506b29c4ad214b80e06a2,2008-09-05T20:19:38.710000 -CVE-1999-1489,0,0,21f004e1694290bea641c26bd0e261a50fcddf63e75157322970cd8411debd34,2008-09-05T20:19:38.850000 -CVE-1999-1490,0,0,f8e71586cacfcc263a231361eedcd68a1f7af5422cb94dda172e70d4aaab7285,2016-10-18T02:04:57.683000 -CVE-1999-1491,0,0,4ab6a2d97658eabd03da0ac1774c56c565a1fbd4b1c071af86e33e7395d0332b,2016-10-18T02:04:58.870000 -CVE-1999-1492,0,0,18020b7a036b53033bdf99d17157598f543efa10bd84fa5376e910699acd418d,2017-12-19T02:29:08.910000 -CVE-1999-1493,0,0,06de74dcfe08f78ac8156ee7ed9032a905e3c97f3eb8787af37c93765baf20d8,2017-12-19T02:29:08.970000 -CVE-1999-1494,0,0,66f8c82200eee99a869ae202b0470bc07447f432749fc05be1d7bd8161fef1a7,2017-10-10T01:29:06.467000 -CVE-1999-1495,0,0,107960d4a54bbc12bd18fe25746b5bd00fd31063648ff2a13ac746f025a52e41,2017-12-19T02:29:09.033000 -CVE-1999-1496,0,0,0d68540edcf0d61edae36991c82c5f5cdb207135798ad505b2405d453c468431,2017-12-19T02:29:09.097000 -CVE-1999-1497,0,0,5a94f74d1b818d77029c918b9c037c045b7bc154f9504d6be7210fb097d11351,2008-09-05T20:19:39.990000 -CVE-1999-1498,0,0,3043f7fc796a5f363d09fccec581f8b3eacba5fd007c9f0c8be064333921fb0c,2008-09-05T20:19:40.147000 -CVE-1999-1499,0,0,df0be5cc2c3832d7ec77aedd0520634c31bf0d883ca27b1d9cf38668fd13c57a,2008-09-05T20:19:40.287000 -CVE-1999-1500,0,0,88d23259b277a9ce0861013e67000fefdf9fd21eda7da34b05c2058541f8c56e,2016-10-18T02:05:00.043000 -CVE-1999-1501,0,0,00afe1cbfe1c3e399bd81afc23476b24ddf43b47710557be62644491f5747a43,2016-10-18T02:05:02.120000 -CVE-1999-1502,0,0,a4261c0903ffaf59020fb71de4a1b301830e633a1d1d202a8a3de72a082ada9d,2016-10-18T02:05:03.637000 -CVE-1999-1503,0,0,6639c9af92a5477c1294a311a06a8f422664079bebc207e86c1cdd65aae27110,2008-09-05T20:19:40.850000 -CVE-1999-1504,0,0,54d7bac00b8b121bba8c28682b108f42d40cc8100acd8a2cab68cac5d56f927c,2008-09-05T20:19:40.990000 -CVE-1999-1505,0,0,a8fe34406c8a889361324c8b62ce9c539ac89a81ec046d0ffddc1d4893ffd2cc,2016-10-18T02:05:05.027000 -CVE-1999-1506,0,0,5845847549da2e301837118efbcf6af420470bdf4345dee5ad639bc20a600f6b,2008-09-05T20:19:41.257000 -CVE-1999-1507,0,0,e26e01019a27b539a6b44431ae0a2356bdd5e6332b526689c9b1daf5e352e244,2017-10-10T01:29:06.547000 -CVE-1999-1508,0,0,dad08302ca493ca63e56b5c8809c3cdf26eee32fbd7ead3fe1c8745c38a05b2c,2016-10-18T02:05:06.310000 -CVE-1999-1509,0,0,26f4b9d6def09a839e748443efd045c8308d042fbcf3218ef403eeb52315d0e1,2016-10-18T02:05:07.560000 -CVE-1999-1510,0,0,5962a6896ee691c2c7825391dad677897a7510bf835688bbde47793a6c94784e,2017-12-19T02:29:09.160000 -CVE-1999-1511,0,0,9e755232560d6291cc7e34a944cbd8d938cb753ef3fb9d66f3ffbd06538bb960,2017-12-19T02:29:09.253000 -CVE-1999-1512,0,0,f2a25c6b21c0d5aa5b4101321b3ed608387a462bc47b0569efa975218e9f50c7,2017-10-10T01:29:06.607000 -CVE-1999-1513,0,0,ebfd753a656eec114ee937bd2f41072e84a153c3837696abe373cbaedddd04d2,2016-10-18T02:05:12.593000 -CVE-1999-1514,0,0,9449edbc08d3766c0aede817d64d3d590ad24d1e7f22b1c4e5f6a6bbcd6fa041,2017-12-19T02:29:09.317000 -CVE-1999-1515,0,0,54f8c0690575c611f86f7772afefc9d0cd7f983e0f988d28fd28021b2bf974b7,2017-12-19T02:29:09.377000 -CVE-1999-1516,0,0,5dbbc6c7b56524436e2feb0d34019f870323db21f050f387a22bd72836694ec3,2016-10-18T02:05:15.187000 -CVE-1999-1517,0,0,0d48e096ac55e855dee860decf1cf45cb4381d76c6a0b67eb40745093861c10f,2016-10-18T02:05:16.357000 -CVE-1999-1518,0,0,48a9d3dc087413d4cfa95aed2d01f643b2979bfd469b644e35d00309beefd1ac,2017-12-19T02:29:09.440000 -CVE-1999-1519,0,0,499ee7b8ae7db90240b13f0d47c5786c3a9b54ee7e51d9cfcf1802a1fa57b3ca,2017-12-19T02:29:09.517000 -CVE-1999-1520,0,0,25e1c6e47da972c5feca0a8337b121c6e0cc8865eb4387644e7e1ea0bdc5cf94,2017-10-10T01:29:06.670000 -CVE-1999-1521,0,0,d932e216e5556c40dd35830aa29d23816768278a41385681bb3c94d5290b7498,2017-12-19T02:29:09.580000 -CVE-1999-1522,0,0,a3fde6180197ecc8bdf532a1d0c2a6efefcaecdea5361628c10ec1c7b6c1fad9,2016-10-18T02:05:22.953000 -CVE-1999-1523,0,0,7824c0f874642a371faae792cc71d725d646c82803d3acc169fe932cf8aa4a62,2017-12-19T02:29:09.627000 -CVE-1999-1524,0,0,dae408c2c756bcfe4fdec8774ac0c9be5163979608be11a891d92ec30eb0932d,2016-10-18T02:05:25.297000 -CVE-1999-1525,0,0,1ebca6e85fb17a9d8f51d5f7675b6d408abb59158d4086fcbd8555c0d14de119,2017-12-19T02:29:09.720000 -CVE-1999-1526,0,0,20e9cbc03bfab55537215d1712e008b992809d4ec584254ba19cce8b44c0fadd,2017-12-19T02:29:09.783000 -CVE-1999-1527,0,0,94a31829d6e33795caafdde0a0b561210f07344e281f4b484d5246145c2a368c,2016-10-18T02:05:28.110000 -CVE-1999-1528,0,0,e9116961b99e78abdbb4c669c7539463a325e6b7349e9465e13bc2c03e6228a8,2016-10-18T02:05:29.220000 -CVE-1999-1529,0,0,03556fafa960c0fcadedbd00e7f48a07801b916ac8f889061bae23056a91f510,2017-12-19T02:29:09.863000 -CVE-1999-1530,0,0,cdeab6d1f65d1a384c55ecc3a9ec15b629f3b833b4a06e4a073b44b9353000b7,2016-10-18T02:05:31.580000 -CVE-1999-1531,0,0,1497ffa9de7780c3d019530b76004644372d45c6c7834ab5abdc5971cf1b9d95,2016-10-18T02:05:33.063000 -CVE-1999-1532,0,0,608b38a19de52214ba8bcc0bd1a632f45978eb975f9a5af744fc8e37c79ce01d,2016-10-18T02:05:34.267000 -CVE-1999-1533,0,0,303be202311e20397b7a740fb93a2153b706b6fe920d635aef7cdbd27e2fe624,2017-12-19T02:29:09.927000 -CVE-1999-1534,0,0,375e0c55b1a7f64919169a141222a4ecd8098332fead8b5aa190584cc8c881f2,2016-10-18T02:05:36.627000 -CVE-1999-1535,0,0,fe78ad99158023b4f0285d09fb164fb912b04db8b9051bad9f9ad27370eec7e4,2017-10-10T01:29:06.717000 -CVE-1999-1536,0,0,533a7ed3cd825dae6ffbb43eac5e341aed0d1eead62328b0a0bc991cbe6b00bc,2016-10-18T02:05:39.190000 -CVE-1999-1537,0,0,0769387e81abaabbf16052685ba0e2b0de2e4394a50772bb13b4b89dd1a0580b,2017-10-10T01:29:06.780000 -CVE-1999-1538,0,0,69784c0be73d76c320ab581d7a04bf76b541510dbb5ac6a968e3b407f0443466,2016-10-18T02:05:41.660000 -CVE-1999-1539,0,0,d2ada2523b02dc8adb17b00e0b4d45a9cccdc590c92d1bd2578ea45d79965dd4,2017-12-19T02:29:09.987000 -CVE-1999-1540,0,0,3c236fec87bda758dd5e83ef0afee08c88b475d97d3de9b0e2c29697d87241de,2017-12-19T02:29:10.067000 -CVE-1999-1541,0,0,dfcbfe5b09989dc916fe6a2cb758e29d216f6f3a84528071d4a3b4a53f3f35a1,2017-12-19T02:29:10.127000 -CVE-1999-1542,0,0,962edd7a1521e2bb07d5be520c3a8381c38b13ec7ad6cea424a2348c8ae97681,2017-10-10T01:29:06.827000 -CVE-1999-1543,0,0,71c09ba66e0c4ab498b0c303cffe468b438989f700de9628d68fc28608b1c7bf,2021-09-22T14:22:24.263000 -CVE-1999-1544,0,0,a6e7bd4c3323f5f04a4b012f3d32205c262bc3e65b71d099af5e33ceb22521d3,2016-10-18T02:05:49.660000 -CVE-1999-1545,0,0,ab0b36485e539bfbacb43c89f61757d63ed6c9962be7be2c492e26de9b871c45,2016-10-18T02:05:50.833000 -CVE-1999-1546,0,0,3230065e91d6a14e60fca66c4b2a3ec4450926a68079be82bb0ac58e1872c285,2017-12-19T02:29:10.177000 -CVE-1999-1547,0,0,c6e794371d638b308f1d3bd5dbd492b9ed8f30e73af8275b691c36097104808e,2016-10-18T02:05:52.050000 -CVE-1999-1548,0,0,f2d8334dcfe0f224380d03cfe6e58290a27ccd9606ac703522707e1d010da45c,2017-02-16T02:59:00.213000 -CVE-1999-1549,0,0,52c4f0678e107cffd62ee50c443c7af991ca11545beb01bbccec4ab77ad0f639,2024-02-08T20:46:41.593000 -CVE-1999-1550,0,0,cc7583c9117586f6039e4b3acc76643f2448b4ed9cb0825f6d4b4ca84e607eed,2018-10-30T16:25:33.730000 -CVE-1999-1551,0,0,855a43208de903eee0c17b14d262c9309061674ee4364084d50d48b5788ee66c,2017-12-19T02:29:10.300000 -CVE-1999-1552,0,0,e56abbe00bca4cd3f3fa1b40255464bb81451b223923f1ff6afc6240481dc537,2008-09-10T19:02:10.163000 -CVE-1999-1553,0,0,b91f2adbf03fcb3f42dacb7235d200a93c66bb0de2a8f1f6be9b5b95eddddc3d,2017-12-19T02:29:10.363000 -CVE-1999-1554,0,0,d257d534d28f0e97f6220a9d3a5f4aab89b74de57d1c5605c1edce0d63b364dd,2008-09-05T20:19:48.163000 -CVE-1999-1555,0,0,561ca20d3b8e2906108be5d1cddf612b9c7e05f18f10c24190016ae9c42f5425,2017-12-19T02:29:10.427000 -CVE-1999-1556,0,0,6686e813dfda2c7b44f6bb0d4803bb0614f10fbdf34fa89c95ee668754a2161a,2017-10-10T01:29:06.890000 +CVE-1999-1432,0,1,28bd8f2063f9e2b76490fe16c11ea3a4263fe8244dd1840954f00c2a9b2f7f4a,2024-11-20T23:31:06.230000 +CVE-1999-1433,0,1,f382d2eab50f2da0ecbc145f293a71601bbae4b5325e3be5b2cc0b7c71cc8c72,2024-11-20T23:31:06.373000 +CVE-1999-1434,0,1,3872349fddb6e78cb106a99fe7b72340e20d477ac8759c3b3d0876466535721c,2024-11-20T23:31:06.537000 +CVE-1999-1435,0,1,351a8b89dc9cdae344d5606babe753a4ca30bfdecd93ec53827810f2b20e10b1,2024-11-20T23:31:06.677000 +CVE-1999-1436,0,1,2350a1e083375daed0c9cc91639769d3f6f9a9c0b1d43f72394d0134b57a7cfc,2024-11-20T23:31:06.810000 +CVE-1999-1437,0,1,41a3c70bad2501e1bf9b0c5ddb2aae69e612eb25a3f4ce7f8841cef05a63a154,2024-11-20T23:31:06.950000 +CVE-1999-1438,0,1,d1188eb4a02a4d211a8992e7e6d5d6c4eb25068d50d8234513e9c4fca6b887b8,2024-11-20T23:31:07.100000 +CVE-1999-1439,0,1,bbebcd516292f43de10a8c6c743b3640978a4ab8c97ccbfdc26b9ed309532f05,2024-11-20T23:31:07.260000 +CVE-1999-1440,0,1,5ee5190365ed2fb23b72b9c52192e9ed21a1a0496a1528db721de05591a8e8a9,2024-11-20T23:31:07.400000 +CVE-1999-1441,0,1,0ed529236e3362ec75bf48c95cc49c740fbc71ead3f0dbf1b380e2a23cda8ad0,2024-11-20T23:31:07.540000 +CVE-1999-1442,0,1,8b9bc2eca8dd6a55c5b5e246fa93556abef0e489607fe60895301b1c3d8bce64,2024-11-20T23:31:07.680000 +CVE-1999-1443,0,1,67d996ed96900f253183b32c7eb4b43f5e69c88f446d08600276c271c15706ac,2024-11-20T23:31:07.830000 +CVE-1999-1444,0,1,3c0cf22d3831c24984d7a014cc8eaf602c39493073b4cf9d321d6f9dd1f852f6,2024-11-20T23:31:07.973000 +CVE-1999-1445,0,1,435382bf93cc4bdce333232dbeca8bb6fc0651ca0d63ffe91ac802da5c8e6c5a,2024-11-20T23:31:08.110000 +CVE-1999-1446,0,1,d0fce77ef67543fdb331c0ad1ee06f7bf50015c2f7d0fcf5d7e9cb615feaac50,2024-11-20T23:31:08.243000 +CVE-1999-1447,0,1,d64e944fdb50106c787bcdfebbd6c540f25e2a9a457c9bdbf5ebab190c9909f9,2024-11-20T23:31:08.370000 +CVE-1999-1448,0,1,33c26c89b0e222418eb7285c0b404a23416caa17f25f9c0a0746a3f250d77e8b,2024-11-20T23:31:08.507000 +CVE-1999-1449,0,1,57c49b95174fb67f7d6ee3d1468670c508805ed59fbcbe0aa12c241b56b939f6,2024-11-20T23:31:08.647000 +CVE-1999-1450,0,1,949c7ae7a682301d566b3b7962461b00fcb11578aad44e0665c141170b7dbc91,2024-11-20T23:31:08.780000 +CVE-1999-1451,0,1,2cb26a34d3173fe2dec81d793fa89fa807d0af09028bad0eb29d10bc1e47ad8e,2024-11-20T23:31:08.923000 +CVE-1999-1452,0,1,07641c414014e58ef51c50ebe0ae1025079c76edf983a90d4b5e092c0fe8c654,2024-11-20T23:31:09.063000 +CVE-1999-1453,0,1,94b958ce5625d22ff8184aaeea81496de32bf284e2407ba535f14582ec31ecbe,2024-11-20T23:31:09.210000 +CVE-1999-1454,0,1,296a37b5d9dd5bbc052b9db64fcf19e8449782037e3a115e7498b4bc020d6cba,2024-11-20T23:31:09.350000 +CVE-1999-1455,0,1,a1692014c3998fc75b6113b01aea2c920b15684b645abb0a1a4b5bd68949acc5,2024-11-20T23:31:09.480000 +CVE-1999-1456,0,1,2b893c597c1340f5aedbefab0fcfc9e23421cba3e0891a3657e9543b891a9858,2024-11-20T23:31:09.623000 +CVE-1999-1457,0,1,d3e64fc6817a05621764671cce941673f64d69a0f84b29fec9f9568e1d640e52,2024-11-20T23:31:09.773000 +CVE-1999-1458,0,1,e6093b8e976f24344da922758ebc3ca4d81caa834b1a70ef4b19f1776f97a6d2,2024-11-20T23:31:09.910000 +CVE-1999-1459,0,1,e8e61d0c056859063f36c28122a8cc5269de60da5621e66ae295fbba07d319c1,2024-11-20T23:31:10.047000 +CVE-1999-1460,0,1,96e75d0701ec7af1f55db1623ab49e04812e2d0d8fb06c5fea631a9c3c3d5f81,2024-11-20T23:31:10.190000 +CVE-1999-1461,0,1,27baa47e8726f2eafbdedf3162f3dea0051d5bce0c98789f49beea266fba22b1,2024-11-20T23:31:10.333000 +CVE-1999-1462,0,1,ec27e9251d91cf851e36df2fd16ff086bba09da5aec11a09d58a8986297acf9e,2024-11-20T23:31:10.477000 +CVE-1999-1463,0,1,68c20213564149342c052d3248a924c273765c462e023cc646b3b8f270bba5f1,2024-11-20T23:31:10.650000 +CVE-1999-1464,0,1,66d66aa6b77481ed18446b37cf403ca4fa3baace3e5ed87611104041ff4b12fc,2024-11-20T23:31:10.783000 +CVE-1999-1465,0,1,c21c36b251c6638fe085f33cdb09f50d435a15f543200914e37a0be66cee1d4d,2024-11-20T23:31:10.923000 +CVE-1999-1466,0,1,85e27b7715ce376db2b5dcb054ac39eef74fadd49513e89602a856e4541a7e66,2024-11-20T23:31:11.057000 +CVE-1999-1467,0,1,accfc3fae76e197c30b28ecd751eeb997db750953742f8971267bbe026490988,2024-11-20T23:31:11.203000 +CVE-1999-1468,0,1,4287e704268ae3f74c2e4892279bf78032553b6444df79ec64e8e9521a92e1b6,2024-11-20T23:31:11.333000 +CVE-1999-1469,0,1,fa04d4c70aa3d0d1f851b49cb6e788b73c8b85930fdaf11e02464f684f268a0e,2024-11-20T23:31:11.487000 +CVE-1999-1470,0,1,7a096863eb45453743b1931d296eb9b851cc067b0ac038152d6532125511ef53,2024-11-20T23:31:11.620000 +CVE-1999-1471,0,1,e2957375d8828556fd387327c0030598b1af69f84424c066b110d681adb5e96b,2024-11-20T23:31:11.753000 +CVE-1999-1472,0,1,ff425d3e2f0c20f93521c297bcd393136467bdb578c312f678aebc86a9de4650,2024-11-20T23:31:11.900000 +CVE-1999-1473,0,1,52a56ca48bd911632252588202184b9fe450e737b643be19a4108d69c0d09314,2024-11-20T23:31:12.050000 +CVE-1999-1474,0,1,48525b7763688a8d80411368f6438c3726785f820d403ad5086f61a1ba4822fe,2024-11-20T23:31:12.197000 +CVE-1999-1475,0,1,7c91e9f680d228dc1f852704d13a27139d5228533d387057b5cbc6c7d5ee845a,2024-11-20T23:31:12.337000 +CVE-1999-1476,0,1,c4c1fc858b37f80f711ef66f56792f6bcdcd5652f0fe24664045625dcf7b2ea9,2024-11-20T23:31:12.477000 +CVE-1999-1477,0,1,4e4a6e0e8dfcd33e05da132fda5908fb127541405d7f7bdf3824c8a28a332e83,2024-11-20T23:31:12.617000 +CVE-1999-1478,0,1,950e4c132c9a5681dee569e68087024fb40f089e6294dcd3f2f5253f8e236d7c,2024-11-20T23:31:12.767000 +CVE-1999-1479,0,1,a7068378f88eeb93b9b812b7cc74e6539c92d50cc6710038d2a0ffa56ea4ffac,2024-11-20T23:31:12.907000 +CVE-1999-1480,0,1,6d4de6de43cd59633c4eb6651f78e6b01e0a6147646d9ead8f48fd13bc9829fe,2024-11-20T23:31:13.050000 +CVE-1999-1481,0,1,1a7ea19d52feaa7168259b61ab280a554eb1bba3f14eafb831e749716a5bdbb8,2024-11-20T23:31:13.183000 +CVE-1999-1482,0,1,d0ec2a56959160a873ae070c67ac243dfc4182c380152e80f3e8cdf511f74bb0,2024-11-20T23:31:13.347000 +CVE-1999-1483,0,1,7fbe03e79b15c712eab859a861d94fc3c7a99dab0e52320bde37c7c1d1d18a70,2024-11-20T23:31:13.480000 +CVE-1999-1484,0,1,b4091406f1fb5e319ad94feb1cccf1565080af48254d1d68da85ffc7e445da2d,2024-11-20T23:31:13.610000 +CVE-1999-1485,0,1,794e03b176161e5a81f5473455ba35c5c5101716bfc235da618c3804282da972,2024-11-20T23:31:13.750000 +CVE-1999-1486,0,1,76c65f4c39684881f4ed8faf755b18f6266e777c3fc48caddb2f70244a992502,2024-11-20T23:31:13.893000 +CVE-1999-1487,0,1,255cc41a9357772efc7ec9b1b84aff0eb203a23fcc12525c439bd67469752320,2024-11-20T23:31:14.047000 +CVE-1999-1488,0,1,2e7c801f2b739c7d72ceb1fc94a85a9aa25893cbe8335478f8f7f5dd902ee452,2024-11-20T23:31:14.183000 +CVE-1999-1489,0,1,33f38bb22351b11baabced012078d485a7c08fc97de6615d02f65c81d93f7e38,2024-11-20T23:31:14.327000 +CVE-1999-1490,0,1,54d20d9d777bf9f77a5f8b9b23095d2d1416d4a31940c7969f0d606a7f2cee16,2024-11-20T23:31:14.467000 +CVE-1999-1491,0,1,a8c3bc5c01638d8043b4ebdcb7679320d8fd626e55a66565e3eec120826268e8,2024-11-20T23:31:14.607000 +CVE-1999-1492,0,1,a011feb33856637c87535b0edd34ea1db89fa1d0e139937c2c683f8a208f5dd4,2024-11-20T23:31:14.740000 +CVE-1999-1493,0,1,7823e13d90895f4eb3fa00f58d67fcdac29917a4193a42c4e24a90604a95bfa7,2024-11-20T23:31:14.877000 +CVE-1999-1494,0,1,7f21b263fbfa3ef72ed9eb6d97dfe6694a4b472c1cacf5bc8cd6baf1237683c6,2024-11-20T23:31:15.013000 +CVE-1999-1495,0,1,288314b0f083265d19ecaf3c9812c7515b6201d8f45a00060285c39e0fb49a25,2024-11-20T23:31:15.157000 +CVE-1999-1496,0,1,fd999318c079d3cd039509ee7cfc807252e8dd6637a6b28b940a027ec37b2750,2024-11-20T23:31:15.297000 +CVE-1999-1497,0,1,1f671755d0aa9a158b2d9707ea2890bbe891ea32e16493f54b67ba37c970f698,2024-11-20T23:31:15.427000 +CVE-1999-1498,0,1,b01ec6aae3991317de678b21e048a6901e5aedf33b0a5fc8a06a8d0ff8e21765,2024-11-20T23:31:15.567000 +CVE-1999-1499,0,1,771719025eb0b6dc8cb2a2dcd77a847eca05dfafc35b6e2e15f343d70f13d81c,2024-11-20T23:31:15.700000 +CVE-1999-1500,0,1,32c5d068277316348c6a61c595ba010eaeb4d98804b8b9974145dbbdc924dab4,2024-11-20T23:31:15.833000 +CVE-1999-1501,0,1,278973f04557d476d5fea0d61dbdd324717ced3b7f925941ed24d619454d8895,2024-11-20T23:31:15.977000 +CVE-1999-1502,0,1,42de861380519567e6d00260feea29cba948c143e543e965bfa89ec9b5c072d3,2024-11-20T23:31:16.120000 +CVE-1999-1503,0,1,81f94501c9e9489d9fad475dcf9becdc144a21c57360c9b801ec2b9c4759bbc7,2024-11-20T23:31:16.273000 +CVE-1999-1504,0,1,c179a43f016bdf0b3807889a8ab97616e3b1e43c0e218bf4ebf57479cae8c110,2024-11-20T23:31:16.430000 +CVE-1999-1505,0,1,6a301aa9a35bba2110a583635615a509dc56b7481e7b8f814bdb665903408e6e,2024-11-20T23:31:16.567000 +CVE-1999-1506,0,1,a7a966d8116eea00417d677c7bcca07244e87bf5763c29c27c88eb7a3c980f0f,2024-11-20T23:31:16.707000 +CVE-1999-1507,0,1,809ed07c6d010190a893692aebdad8c91c0443c3561f604866cf11e766118f0e,2024-11-20T23:31:16.843000 +CVE-1999-1508,0,1,13dfeb623b305fff93bdd58df4c5bab9a452371c3d47a63c35399e56694a0b34,2024-11-20T23:31:16.993000 +CVE-1999-1509,0,1,0cc1afc829773d64cbf11cba5ed9d7db6fdab7e580bd8525ea0e87e5a44aff78,2024-11-20T23:31:17.140000 +CVE-1999-1510,0,1,a953f91e44892ab91f7e672da67acceb1ff2b0aa00b98b4ac3fa68e54312e276,2024-11-20T23:31:17.287000 +CVE-1999-1511,0,1,c593a6e67a142da9b3aa3e520ca606c0d56f87ba33adcc22433bc6ae88a1cc7c,2024-11-20T23:31:17.433000 +CVE-1999-1512,0,1,ffa4a8e974120ce3250007b3db40a83cdb27dd0a6cf498f3aa538ca597a494a9,2024-11-20T23:31:17.573000 +CVE-1999-1513,0,1,bb30e5cac498bfedf6a2b0d1c6ebce77d1b6f05f4f7aa942f13a648a02cd653e,2024-11-20T23:31:17.717000 +CVE-1999-1514,0,1,6378454bb2d02d71ccafcd3c2592589a7367cd8d644c79a98edb577ffa4eb263,2024-11-20T23:31:17.860000 +CVE-1999-1515,0,1,f1e00cb83b9aca0c4c6434d915625ce5674f37e4bfdc31dc0ebf1e8d0d16b0b0,2024-11-20T23:31:18.010000 +CVE-1999-1516,0,1,0811d6b22c44bb8650886bd85a98b699c3070d6ad20ff442f3b44d4b077960a8,2024-11-20T23:31:18.150000 +CVE-1999-1517,0,1,c59b3361ee55a997382c3cb8dd902f433a12f68593301ece683f9342bb42800e,2024-11-20T23:31:18.283000 +CVE-1999-1518,0,1,6bd869e052f816b10492edbcc9104331d77a66181451b74eda1cb27ac20c9c2b,2024-11-20T23:31:18.443000 +CVE-1999-1519,0,1,8c5044e17b9490497ada75e2b973c190d39bb7265cf9a91cf16f55c0fe49e608,2024-11-20T23:31:18.590000 +CVE-1999-1520,0,1,0d9114b37342637324b8b85ee9780ba347ca2679128ffaffceeaec5116b9ac4f,2024-11-20T23:31:18.737000 +CVE-1999-1521,0,1,8e4f1a31087d3e219c2140d990f3352095da0db413fc0785ce9775e8c19bf2fe,2024-11-20T23:31:18.887000 +CVE-1999-1522,0,1,785b392ea98b03ffcc344e7198096ab37d246df51af75ab3d6f6b389c20c3715,2024-11-20T23:31:19.030000 +CVE-1999-1523,0,1,2dc43e6c2356b969ac27b927ac4763b623b3953bbcca64d706861c7795fa9485,2024-11-20T23:31:19.180000 +CVE-1999-1524,0,1,997301f9ca885c1607cc801aa514502f1bfdabfa9159ba9be76ac9459a3e4c67,2024-11-20T23:31:19.320000 +CVE-1999-1525,0,1,d1b971df1f6aac02eb767c8d1eb1849a90ae274ac56b0b8709cabb9d76b1230f,2024-11-20T23:31:19.460000 +CVE-1999-1526,0,1,4dbd4994c29d11c7924a30a70e2706b2f9fbc15b2f5e3ccb947c00412fb36706,2024-11-20T23:31:19.613000 +CVE-1999-1527,0,1,48d14e36110e4f27405691b338cc7dbb0cd5e403d82cf744552f517ee831131f,2024-11-20T23:31:19.757000 +CVE-1999-1528,0,1,a460466f713cea355a3168d7bca504b376e2674770611f99e8fc9c252a54d5bf,2024-11-20T23:31:19.897000 +CVE-1999-1529,0,1,6bc4f473f083ca910670c3001a34dc20c859bf1574754d33fb4041dabd969962,2024-11-20T23:31:20.037000 +CVE-1999-1530,0,1,0f1147bc5b3ee26988225c0a399dd2570eb2186f5a8baf00ad5dc29e3d792792,2024-11-20T23:31:20.190000 +CVE-1999-1531,0,1,727a6d0e6d66ea8fb6f9d0711c24a8d1a236934f14b8f551af62393847f47169,2024-11-20T23:31:20.350000 +CVE-1999-1532,0,1,c2bf65b1ecea8c1b0e2ba9951c21f77712cacb50e7bfbcba50c8ab18e66bea0c,2024-11-20T23:31:20.510000 +CVE-1999-1533,0,1,8700ffba9f5678019907ccdaedf6acc92fe953f3552d7bc486f352123fe2e354,2024-11-20T23:31:20.657000 +CVE-1999-1534,0,1,1da678a7eb059382182674d06c286594abff3d394deec167040d6dafbd4b3f72,2024-11-20T23:31:20.803000 +CVE-1999-1535,0,1,a15bba25b7a5d2e99b8f4a0fca5207458efe5aba2f703d400f0640ed5f49dd42,2024-11-20T23:31:20.950000 +CVE-1999-1536,0,1,dab9310b9c5a79294673ce8ced1be7d5e16c445c53f21bfdb5b018e38235947c,2024-11-20T23:31:21.103000 +CVE-1999-1537,0,1,2a41c39338c0244e4c00b44d51aa8630416a5117aa31b7ab0c085828069338b3,2024-11-20T23:31:21.257000 +CVE-1999-1538,0,1,baabd5bae59031d6a89e6ab0d330e9ebce29e1fb91b85da801b62e904f657286,2024-11-20T23:31:21.407000 +CVE-1999-1539,0,1,8ae39decfb575f5dfe059c1432534477cb21746c18242718aae3fb12b3f28fee,2024-11-20T23:31:21.550000 +CVE-1999-1540,0,1,54b8b59f0f9c915fe213bec8ad9301ac19b6ca055572978a41be6a5cf1f10c92,2024-11-20T23:31:21.707000 +CVE-1999-1541,0,1,0f5cbb4dd4b55baea7660b9631c572b9b5c23f31315894a182f2a745af4a1057,2024-11-20T23:31:21.850000 +CVE-1999-1542,0,1,02bbfcda19e6f44d877e5ce26e28d0bfabdfaa3fe1891e2ab7bc9d2879ffa3e5,2024-11-20T23:31:21.993000 +CVE-1999-1543,0,1,746467d21164da3335a04406b9fbd05b4ff629aaad3726491a0be519fa53aad4,2024-11-20T23:31:22.133000 +CVE-1999-1544,0,1,1ca6a887c590b8dfda6a7234d6216932d0f0ab231866fdb327bd42e71772c023,2024-11-20T23:31:22.267000 +CVE-1999-1545,0,1,f198c2086429abbca0ffcbc5fee757378ed4aa05b33d40c703694030e367da46,2024-11-20T23:31:22.397000 +CVE-1999-1546,0,1,910e6adbb181e13ddde3d12ad49d5e6030656192f2fa4397c448f779d46f4bca,2024-11-20T23:31:22.530000 +CVE-1999-1547,0,1,d55fa35b8c4878804e2a4ea58f0f23e3ef8e587899cf20067ab6aecebdaedc12,2024-11-20T23:31:22.657000 +CVE-1999-1548,0,1,844451674d37b0b4772c877519107d944b5aec2c99c2e13f3aa7b4b336b64d0c,2024-11-20T23:31:22.790000 +CVE-1999-1549,0,1,8f1edb11e272a245070af52462012e2d2e21c5a4f1fce9d3869ed0bb433db10d,2024-11-20T23:31:22.930000 +CVE-1999-1550,0,1,38c869ebed1622cd442ee04691b0ac76eccdeb4c63dd0db09fc70d3a25964df9,2024-11-20T23:31:23.070000 +CVE-1999-1551,0,1,7ce023add9bc8ceb516c0e9373fbb0a029a4fc9800d4ec559216ea99b3fd5e05,2024-11-20T23:31:23.213000 +CVE-1999-1552,0,1,fbb1564719146e884ff246557395880c2ef7e9b2da94f7495961b050d71c5668,2024-11-20T23:31:23.353000 +CVE-1999-1553,0,1,16023f245203e9a423357ddccfca59079c210cfda627801f3a7d2c186ec68949,2024-11-20T23:31:23.490000 +CVE-1999-1554,0,1,0fa1f108a6a532d11ecc4875bf8044183b7a35a20f5fe2507dd740ecdba23006,2024-11-20T23:31:23.647000 +CVE-1999-1555,0,1,32eeb2128e60b6735acf233e367ab8483dbd572beb529458721da26db9fb4109,2024-11-20T23:31:23.787000 +CVE-1999-1556,0,1,74626800aec0527ccd6b9757a525c04c5756b17403e71d40db44b1e0a72c17cc,2024-11-20T23:31:23.930000 CVE-1999-1557,0,0,27dd9b113ec33e2c08dee0f075fb15f2574b0fdcc76ca47964eeff647989c6bd,2017-12-19T02:29:10.487000 -CVE-1999-1558,0,0,7f1d008cd2a96e6ce268e8aec05aad27515ca7b8afaf1f67643e734412e3823e,2008-09-05T20:19:48.723000 -CVE-1999-1559,0,0,69d2e7ad71f00cea56a47bdfa7cdd8a4814ac248bb77f426d23605d2a78bf380,2017-12-19T02:29:10.580000 -CVE-1999-1560,0,0,21436d10e08323f3336fef5ac166b3953dc2469cc3dd19240470e73c79395e63,2017-12-19T02:29:10.643000 -CVE-1999-1561,0,0,b784007804c9ec39eb8fad306f7f0401b58926142f592428abe8fa8177a9a557,2008-09-05T20:19:49.163000 -CVE-1999-1562,0,0,8dbc8266bf12e6c51420182ac1cb2cba619e8a5994b45d52728ad75a4e78a0b2,2008-09-05T20:19:49.303000 -CVE-1999-1563,0,0,f20b99fd78f743180b389fb611498c22e70b0102ef9e3ee9fe0113ffb2c1ac6a,2008-09-05T20:19:49.443000 -CVE-1999-1564,0,0,0c413548edcc3a950c33cc0866c6cbe4a3e0979d51b7e4379d03bb93fa4922e9,2008-09-05T20:19:49.583000 -CVE-1999-1565,0,0,806f6a45d8aa1c7dbd78007b2c8b1e4eeb3e282cc19867426bf267674c013671,2008-09-05T20:19:49.723000 -CVE-1999-1566,0,0,7b20d45638483f3820d36050624d9fa40d54808d8451a8612b33187034ecd333,2008-09-05T20:19:49.880000 -CVE-1999-1567,0,0,dc7598c97db2ab3f1b65bee3766b077c44474336a9b269acd59737bef9d5d028,2017-12-19T02:29:10.720000 -CVE-1999-1568,0,0,3939d76edc3e329fc7e198fb389ab694e742cfdbcfbe5fe6483fb168630913eb,2024-02-02T02:49:01.927000 -CVE-1999-1569,0,0,959892bdcf133c41a8d8f7684a1ddd4a998ac670c6344739f4380e5adb280951,2017-12-19T02:29:10.783000 +CVE-1999-1558,0,1,fcfcee0801086a1e7ecad31876b3d82b02c1fba1b855f2c657a60d65e19523aa,2024-11-20T23:31:24.213000 +CVE-1999-1559,0,1,e9041c6e9e241e9db261b760dfe09349e034327664dfe89f0e9897ba6ae03783,2024-11-20T23:31:24.360000 +CVE-1999-1560,0,1,9e9078b413c5a2c4725c10a3fc365a75aac4157eea1aa0ece11cadd45eaf2d1c,2024-11-20T23:31:24.490000 +CVE-1999-1561,0,1,01020c13d2c9a753866714a2b53e9237106b01edd5e368bc931745d07fc7c81b,2024-11-20T23:31:24.627000 +CVE-1999-1562,0,1,1220eaab35f719f2c69001b5c283241d6a4a241e18969f7efd1ad1aaaba639d0,2024-11-20T23:31:24.760000 +CVE-1999-1563,0,1,00cfda5436c1de0d1f48da859f80bd72610eafe73ef9da87f97c7dc6eec9c216,2024-11-20T23:31:24.900000 +CVE-1999-1564,0,1,3d8de2df42639bfa35cfba4014e3a8b85b97925fb3fecfd0eeff0a99f5214cac,2024-11-20T23:31:25.040000 +CVE-1999-1565,0,1,12d32cfa27769687fc9f4b52bae1a8ae719c8fe7eaf5608962d04660af2f7eec,2024-11-20T23:31:25.180000 +CVE-1999-1566,0,1,de0668fc27be4c1f02a02c335805e61a1481887ac0d7dd8cb10a3daa2df93e09,2024-11-20T23:31:25.320000 +CVE-1999-1567,0,1,2e225bd7fb31206bb471f0035baa0b07e39936df28e298377845aab211dcacdf,2024-11-20T23:31:25.460000 +CVE-1999-1568,0,1,de7d713fa307cf1e790826d541d3774798c688870d5557788ba5160711e63180,2024-11-20T23:31:25.593000 +CVE-1999-1569,0,1,15316e8a399e4540af337c244921f13454907aae93e7c605765c52f2718bdb3e,2024-11-20T23:31:25.753000 CVE-1999-1570,0,0,faa36390067e7db2956fddcc55be2471aa7ca21899f04d317bc4100dae912ece,2016-10-18T02:06:04.880000 -CVE-1999-1571,0,0,a0299ff488ca63c7da349f7ebbb58e773421d8cf79ac327542eec5c9a8030aba,2016-10-18T02:06:06.193000 -CVE-1999-1572,0,0,bb628a9342d24a60f9c73d3b72e52f4338a96bae52eee5b78c5041f12cc4f6cc,2017-10-19T01:29:00.470000 -CVE-1999-1573,0,0,9949cab0d194d605d454a9b7237a0d399be57fff39f2dbf90682f56194250eeb,2017-10-19T01:29:00.533000 -CVE-1999-1574,0,0,bca0b8e3243ca7962174ebac36637a78b1ee53554e2e1913422ef86f0a657e8b,2017-07-11T01:29:01.447000 -CVE-1999-1575,0,0,7d83f84ee43581bb46ba574d01fe7495fa7c35850c3f6551cc92deb321b5178e,2021-07-22T14:02:03.270000 -CVE-1999-1576,0,0,ddb5131969de56e938e38fca12dd5cac2837cad96cd10c03a71ee8ff94e71931,2017-07-11T01:29:01.587000 -CVE-1999-1577,0,0,e386f60934a9f0f1d1d0680bc61816ff2745b966da65cb1f3926217c93289f9d,2021-07-22T14:02:03.270000 -CVE-1999-1578,0,0,6fffc5ed269cbd1f0ebf930ab78f4638006486a9d14b483d91ad631e6395a846,2021-07-22T14:02:03.270000 -CVE-1999-1579,0,0,0028bffea1e07a143f8fbc8193caac08a0c1cc75dcda61cbf63c646cae258387,2023-11-07T01:55:10.450000 -CVE-1999-1580,0,0,4aee4ddb1a0b385809d7a5fbed2de89a3beea280923b23afb0b98cc1584b8c7b,2008-09-05T20:19:51.897000 -CVE-1999-1581,0,0,0fca0d825dab41bb22646fbb2e6c7885511cdaa99c5708d92092e71753fcfccd,2017-07-11T01:29:01.807000 -CVE-1999-1582,0,0,5cae27d81dc44d09cc906ae52652ec6e4e7481df0d6751012376073cfca91915,2017-07-11T01:29:01.867000 -CVE-1999-1583,0,0,76dd79aa8e237ac0ee85e21a008a9f8d8957a0d202a0ee2c94cb383fd6df2d62,2017-07-11T01:29:01.913000 -CVE-1999-1584,0,0,1701d3748de96abe5d31725fc2b15af353a19c731a6fc512c74f34411b8c3979,2008-09-05T20:19:52.490000 -CVE-1999-1585,0,0,764add5ffa78673a9b776b6ec1dda877fd5278d1506a3201541b2282e0cf1671,2018-10-30T16:25:12.013000 -CVE-1999-1586,0,0,1b169f628b3ac1aa50c48fe5e253aae6e4ae622870553b99b7e9d507609bc61e,2017-07-11T01:29:01.993000 -CVE-1999-1587,0,0,37ac0b3eb379d077887a1dc819f932438a64bf7bfa51222bec0e44861a9b3364,2018-10-30T16:25:37.090000 -CVE-1999-1588,0,0,8f39a695a00512d5ba9c95de64ce16b174ead2398b5f9735a0b258f5bde2faf3,2024-08-01T19:35:05.433000 -CVE-1999-1589,0,0,7ea3387b5a5a55411c33727546fd0a3ab120f59d98c2c81915694d49f82fc21b,2008-09-05T04:00:00 -CVE-1999-1590,0,0,5137cc4d35e84fe8391f038cb2a3c98e0dbd56825327116db54740cbd6e7ea53,2008-09-05T20:19:53.367000 -CVE-1999-1591,0,0,9995dd012f0640ba94f8a3fa4e1217e6ad1749ac66d2d3e72a73844a86d53e53,2008-09-05T20:19:53.507000 -CVE-1999-1592,0,0,3a4479262046a509e033cbeea7ea0846bc6565c3f53117a011f5281737d2aa2f,2008-09-05T20:19:53.647000 +CVE-1999-1571,0,1,448ca84c16ad1dee41aa7a83826f90352764137f4282d4ae8162ff7f585855ee,2024-11-20T23:31:26.050000 +CVE-1999-1572,0,1,7ec15501b1f66c43e3ce218f8b5cba442ea93400996af0996e586e1dc8f62b69,2024-11-20T23:31:26.203000 +CVE-1999-1573,0,1,8dea826f2eba640d076692b0e0b155d3e509f0ea4131c9d9521a30c0d634c5c2,2024-11-20T23:31:26.397000 +CVE-1999-1574,0,1,130dc60b823ca7ec872f345e34164cbb3cf11ae8e62208a06b6d407e3e24d80b,2024-11-20T23:31:26.560000 +CVE-1999-1575,0,1,8db84125a7c47ef6abf099f4d3d4a8d03856df3b92b5e4d65306585402ba237f,2024-11-20T23:31:26.707000 +CVE-1999-1576,0,1,74260627716659f23002fb7d59594c193440fd9d8622afe26e650b9653fc2f4b,2024-11-20T23:31:26.877000 +CVE-1999-1577,0,1,fadbfe6d455d59a4429d632eb8636902e6ea1e577f1bbce713358965e3d5299d,2024-11-20T23:31:27.020000 +CVE-1999-1578,0,1,0b16ecc54da3bed2d58d211816c79d0e72f20681c8966e6ef44c0e3f52c852b8,2024-11-20T23:31:27.170000 +CVE-1999-1579,0,1,305e506ae2c7d59813693c9b6ad5a224bd52321b13b02241b00eef84065d22fd,2024-11-20T23:31:27.320000 +CVE-1999-1580,0,1,1e3db62bff8896a430ab148d9e215f5fbf37e521d45512d1407aa3b2abceaf46,2024-11-20T23:31:27.463000 +CVE-1999-1581,0,1,457a3f0996ea1c2cf3e6c0e6e4f604fda9b042958ad7d437615f857b1969e74b,2024-11-20T23:31:27.620000 +CVE-1999-1582,0,1,eac50732327a8de1a21dff9f54095495dec61d2e4051e1e507f8251e4d46f4eb,2024-11-20T23:31:27.787000 +CVE-1999-1583,0,1,fe65c6477d30f574ffa2625ad52ff25da7bddab44ade6519b1697a77b96cc34d,2024-11-20T23:31:27.930000 +CVE-1999-1584,0,1,1c25f7589c7626c33fca83e0e3b0464b7566f7c4738ae7b05c33179d412ffe24,2024-11-20T23:31:28.067000 +CVE-1999-1585,0,1,aad26288b1ec797cf795f67d1e1113c1761dfc6aa7e6459c3a4e8a832eb24efa,2024-11-20T23:31:28.210000 +CVE-1999-1586,0,1,ba618ac1d231dc040283364d209b3c5903f41c87b4a15e02533845435dcfc58e,2024-11-20T23:31:28.343000 +CVE-1999-1587,0,1,2a3b1ee8b430a220965ee93f39429de17172bef2b30705b4025c7e43e9a6cfd5,2024-11-20T23:31:28.487000 +CVE-1999-1588,0,1,6238629018fc4c94968a4c9b1f7a48a45ee8208d847c8d7ed00fc76f69354639,2024-11-20T23:31:28.650000 +CVE-1999-1589,0,1,b9398643aa6269b48fbc5599cf3c652a89e4e0efb371567ae2e4a9e9bd51855e,2024-11-20T23:31:28.950000 +CVE-1999-1590,0,1,ccd5eb89acd824cce9dce351d1fbcffbc7d7f3497a020630c913b2bc9915e849,2024-11-20T23:31:29.083000 +CVE-1999-1591,0,1,27c58bf6cc67597cc874e8c8b5b8e5b67fcbee1fccc6556ef42b38408e09ed05,2024-11-20T23:31:29.217000 +CVE-1999-1592,0,1,b73246e788b9372a2d730e714b894f8eae064f8ee7bf931c5c2f40865ad48446,2024-11-20T23:31:29.353000 CVE-1999-1593,0,0,cf77e9653c0bcdbb0df013d8e54da7de3cfda06cd8b431e4e3942a93ce499b36,2020-01-10T20:07:30.563000 CVE-1999-1594,0,0,29c75b5da81769d6dca448d23f8e6a2c199888fd7d24a4967a072b8fad7957e6,2023-11-07T01:55:10.620000 CVE-1999-1595,0,0,0325d971df9719d49058f84672c74fd417120640eefa9524e2bd785393c94b23,2023-11-07T01:55:10.873000 CVE-1999-1596,0,0,146ea4990e37108dddac683a610a6d84e627ea5bd7afe1ed4af12dffe6c4e713,2023-11-07T01:55:11.093000 CVE-1999-1597,0,0,c5aea948a28b88a0ff1477010b172519c9594c585db3d98d903e165de735f859,2023-11-07T01:55:11.307000 CVE-1999-1598,0,0,f0ac63119cfff0b569e684546287fcbf17c79a82af8981d3253b48aebb8dd12b,2023-11-07T01:55:11.520000 -CVE-2000-0001,0,0,022e2274b902d321f8f18cabc4d2bf97a6ec8896ca16e0f9b86883432b8dc5c8,2008-09-10T04:00:00 -CVE-2000-0002,0,0,c218ca9b725e3767c047514238b402a8590e442ffa44b317db9d802e876d03e3,2023-11-07T01:55:11.753000 -CVE-2000-0003,0,0,d8f5eb55d5f02cce95952720c8c0ec3e7694d9e28065f48bd325c135ad270e0c,2016-10-18T02:06:10.023000 -CVE-2000-0004,0,0,8601bf39a2e6f1e0e980b30df233d96f7abee87423a50f7b6c6e6815871ce0a9,2016-10-18T02:06:11.210000 -CVE-2000-0005,0,0,01cee79f30e3b5b3d61c3246266db0cd641246effa2405d9e5839ffffe6a9318,2018-05-03T01:29:05.757000 -CVE-2000-0006,0,0,2146292fdf300ef1609a48641d1e0416e3edef7f47570d014cd9cfc5c1a15806,2017-10-10T01:29:06.997000 -CVE-2000-0007,0,0,f1c5ddd280cf488d2759b0210ec20ba269d415b533006279938483f8431816e2,2018-05-03T01:29:05.943000 -CVE-2000-0008,0,0,fe38a9aab651a46c67caed4b46a51ae4bcb3584ed7c8f52e69dea8d3a406aa9c,2022-08-17T10:15:16.810000 -CVE-2000-0009,0,0,0407c7875f343d93bf2d0ba50ca71910236b56badba1a364302aaf2fba6ff6db,2008-09-10T19:02:18.227000 -CVE-2000-0010,0,0,74fabcb39ba984f79a3d0ee1429ac900e1081ba714aba7326e0e9cf9e4f58dae,2022-08-17T10:15:16.867000 -CVE-2000-0011,0,0,07380dba50941a8ac3daf2cbe807d187e7ecb46c384cefed41d7fa286d61a253,2008-09-10T19:02:18.807000 -CVE-2000-0012,0,0,6672fe3bc30d31cdb5e990fd12cd99f7341366911cfac86086e8f8d857c4a532,2008-09-10T19:02:18.883000 -CVE-2000-0013,0,0,ed2fc778a7a0498784245c86d77e8ee6069f7a17b5730542ce660935613cf037,2008-09-10T19:02:18.947000 -CVE-2000-0014,0,0,7a21792336cac74a6d411a2fb56d809beb1271370fc94ce5e0cef5d3ed3fff6e,2008-09-10T19:02:19.007000 -CVE-2000-0015,0,0,e61d52baebb3c411343edbec6bd63ba05172a3a4b34c3cb07e25c81c1d651fcc,2008-09-10T19:02:19.087000 -CVE-2000-0016,0,0,a3e0ea826b01f624efe55890a20a5a3ff1ce48fd50becb59bcf3077a6e09f83c,2008-09-10T19:02:19.147000 -CVE-2000-0017,0,0,a470cb8f7128cd3074313bd58937ae97dbefb2cc8966558fa6cd1e8b299396fb,2022-08-17T06:15:23.143000 -CVE-2000-0018,0,0,19f5dd63ca997b8540814155101188fb13f9e11cfdb4af9f2a523da8b9d92688,2008-09-10T19:02:19.307000 -CVE-2000-0019,0,0,df27660da6ee010eafbea57b6aede31648f1b7537e74d52b1af0caaf2f9c75cb,2022-08-17T10:15:18.787000 -CVE-2000-0020,0,0,483b7acbadfe814985074b7716764efa61d849d4b38762500204125134156ef7,2022-08-17T10:15:18.840000 -CVE-2000-0021,0,0,bb6f1d409f63dd42b47f24dbdf4f53023d46485d2253131052bfaf9dc47840a6,2008-09-10T19:02:19.507000 -CVE-2000-0022,0,0,012bf407132a36f1eb6843ea0b66e090435fd25ce868f34ac93fe31aec838b0a,2008-09-10T19:02:19.587000 -CVE-2000-0023,0,0,4355ca12a8c6d17078b0da047ef3f1f1cb85a950dfaa2608e3a3901a8aa17e7c,2008-09-10T19:02:19.647000 -CVE-2000-0024,0,0,786cceee753616a608599b966e1ae04340440efd5151e147944d1e80bf0eb661,2023-11-07T01:55:11.940000 -CVE-2000-0025,0,0,f12b28672159e283565586e5ffdccd515c3cd8caa93985f688276ef58a97eb17,2023-11-07T01:55:11.997000 -CVE-2000-0026,0,0,41303dcc891e4b4048201baf24735b0564d385e056a78e54b598fb06b6af8b99,2016-10-18T02:06:12.820000 -CVE-2000-0027,0,0,8ad12113ac50650e974f740317e8bbf8252bf7433356f6a2047c9f90f0c84aaf,2008-09-10T19:02:20.773000 -CVE-2000-0028,0,0,9623eca9e44fe585545edb8ccbb901ed610936bd32c48b7d727ac9f3fc5dcc3a,2022-08-17T10:15:18.887000 -CVE-2000-0029,0,0,310242ca6366b8fdcff1aa484eef9fc6f427cf1970e68b4a984ca456b23cbbf6,2016-10-18T02:06:13.930000 -CVE-2000-0030,0,0,98191bf9f667982fcc58d3040dbe9729a9628ba070c317105354056e8c7e10f2,2018-10-30T16:26:22.763000 -CVE-2000-0031,0,0,c7de6e47286083448ad0f44c6b24a87a37f95f7650214055d73e81b495083ed9,2022-08-17T10:15:18.940000 -CVE-2000-0032,0,0,cc1126b21800e52b292e3ace89d08a90b9276b1ad60ea0cf84d0b5c46680c604,2018-10-30T16:26:22.763000 -CVE-2000-0033,0,0,fa7a4116c13f07ba5c525aa009af829f77b16a08e5b0a85f7e420f638b626dbb,2008-09-10T19:02:23.867000 -CVE-2000-0034,0,0,acbd6964b4535462c9c576ef6a873b6c83b87ff78f47db636ec945fff277be2f,2022-08-17T10:15:18.997000 -CVE-2000-0035,0,0,fd090dfe41c5b53a046b9999391946b8f396f8683037f539c52f299917a2a73d,2016-10-18T02:06:15.163000 -CVE-2000-0036,0,0,f046ab817123a7f022088876939d7917f66a8be843eb9208527d056977e1d555,2023-11-07T01:55:12.110000 -CVE-2000-0037,0,0,9ff04006a0a6c4952b42a87f893092bf1921474ea71daf3c10c21e0f1e07da97,2016-10-18T02:06:16.337000 -CVE-2000-0038,0,0,9294e01558296e57ae92a9b9fd907e79109201c1497da95279da3da1f9bd0a20,2022-08-17T10:15:19.050000 -CVE-2000-0039,0,0,db142771e6ea04e96aa6b3a7d6275479a3eb419dab63f5889266b1e409ad0cfb,2008-09-10T19:02:24.647000 -CVE-2000-0040,0,0,681c2579859d923b78ec438efb33395bcc5ccc255c91286278437d27d4846078,2022-08-17T10:15:19.233000 -CVE-2000-0041,0,0,36d2f131f026dfdcb0b9aad277fdd823aac499f3dc82bb9c15df5c48dfca66ac,2021-09-22T14:22:24.307000 -CVE-2000-0042,0,0,577daed958f107db79831096bb7cd4cffdf52527298ae15b469d64575fe0270b,2008-09-10T19:02:24.883000 -CVE-2000-0043,0,0,710b17481499121b442a57ce5cda596c7efb7378bf8965714689fc9177a09e06,2008-09-10T19:02:24.960000 -CVE-2000-0044,0,0,a01ed23fb4b2e0a4199c645212d8f966565668238003ef413d8c3ce58659176d,2008-09-10T19:02:25.023000 -CVE-2000-0045,0,0,a77390b2ca8888332bf61b2bc63c221b2226d0431eff508d4bae7d2784b3ec37,2019-10-07T16:38:58.470000 -CVE-2000-0046,0,0,595863c36d80dccbeb54174533aa2ce9cbe2e4f315a3a51e65e8f84038c5f4cc,2008-09-10T19:02:25.163000 -CVE-2000-0047,0,0,2a474a24ae0e7e41354bf1fee64b519e1478b6a4b5841ffec6bc2fe9260eafe0,2022-08-17T10:15:19.427000 -CVE-2000-0048,0,0,f5355f9d60e2f5f772113ca1a08029dc3615536c3c200a1ccca4374355a5eb93,2008-09-10T19:02:25.807000 -CVE-2000-0049,0,0,b824b23af85cb05b2e4bfcf233b6512fbb2e02ab3f85039903002aa884ce299b,2008-09-10T19:02:25.867000 -CVE-2000-0050,0,0,8ca62acba504ffb04d8e38f2dc64f97bd888d8154e5f991b65db2ac394bbd221,2008-09-10T19:02:26.133000 -CVE-2000-0051,0,0,143b8217e0804aa51bf1f2930f8caa9705aa82ee02661f763893d4d6e41067b9,2008-09-10T19:02:26.210000 -CVE-2000-0052,0,0,50cd5eb6847afc27db8a19c81e2b2bef11140780990775399ec43402916362bc,2008-09-10T19:02:40.897000 -CVE-2000-0053,0,0,da0f73c44b6ce2c010b4b37b662905d65efa83967e366af053500c6d051c28a3,2023-11-07T01:55:12.263000 -CVE-2000-0054,0,0,31f3e5eb07c11dd32e11917aa9fdb9acc1eae67a1aea9d94e5ceb53c884e8172,2008-09-10T19:02:41.147000 -CVE-2000-0055,0,0,b0c30eeaee61f914456e71023a17fcef6350c7e83ab3d376d0cadbe5b4a8b6be,2018-10-30T16:26:22.763000 -CVE-2000-0056,0,0,52fe49b0d1ab81e712e9f901283901de660b4de357ef917f7cada8fcc75106e8,2008-09-10T19:02:41.290000 -CVE-2000-0057,0,0,74794a3998e2093863d403bdf00a07c18da13ae3b1dca700e1292fc1eb5882cc,2008-09-10T19:02:41.353000 -CVE-2000-0058,0,0,985eb82e310fcc8a139d30082e437fc512a8baa0597342e7dc3e97910226f23b,2008-09-10T19:02:41.430000 -CVE-2000-0059,0,0,42df60f703c49dff4d4f3c4b1a917835b5fbe8a863097cfc5a9516b07d86fc20,2008-09-10T19:02:41.507000 -CVE-2000-0060,0,0,8a3bb4bd7fffbac58afcad765aa42b8767a48fd2fe8be70e33837f66c0d9c48e,2016-10-18T02:06:17.820000 -CVE-2000-0061,0,0,44b2f413085d4b0ed44a3c83dca75658da41e704b4794ca7b829a8ad623d6a96,2021-07-23T12:19:37.643000 -CVE-2000-0062,0,0,a2c8792feb85bb205a7c0d58007ab9607067a077e51484c49388ee8927b3c5f0,2023-11-07T01:55:12.370000 -CVE-2000-0063,0,0,987096290d42f8476ca08866e99a52b67de8ef14e6fc6f74d0705574b004a28c,2008-09-10T19:02:41.913000 -CVE-2000-0064,0,0,a348500a5509561669ecad2d921f239927a1ba1748e5ce21b6559a36ff1c4b98,2008-09-10T19:02:41.993000 -CVE-2000-0065,0,0,1a0f9a73c1b89ab4ca0f08956afd5b7e2e14c11615456af40b5e628982361c33,2022-08-17T10:15:19.600000 -CVE-2000-0066,0,0,f46122cbccaed2de91b4cf336ad30ab479f75b6a8ab482a173c99328e70fd9f7,2022-08-17T10:15:19.787000 -CVE-2000-0067,0,0,43acd9edbe464a8a37574d38fac335f96e0f66a1282bae551ea24c9d3c8c60f6,2022-08-17T10:15:19.940000 -CVE-2000-0068,0,0,49163a0b457f092ef36c92ef32da224197040c28418a7edf6118e541fdcba364,2016-10-18T02:06:18.917000 -CVE-2000-0069,0,0,147f497f917d848062f7857b0b312e4508460490b95226c5bcd0d33b8ac20043,2022-08-17T10:15:20.113000 -CVE-2000-0070,0,0,dc2bc996772288812589a033ced4d437bb03b56b939601c729eea673dad4cd4a,2023-11-07T01:55:12.467000 -CVE-2000-0071,0,0,05a2febf188a4a2b6641b69a38a7ecf289b1886e25afd491f644c1a9fb630ed6,2018-10-30T16:25:10.357000 -CVE-2000-0072,0,0,54466580e309fd051350e31f896a5535a7c2af2b680dbdfaeaa172bd0f5a0a04,2016-10-18T02:06:21.290000 -CVE-2000-0073,0,0,f62a0ac27b9794ff352af71ce63c8104e36178cb313dc6f0aee3383115946b35,2023-11-07T01:55:12.533000 -CVE-2000-0074,0,0,a4520abfd3e0ed89ea484e0530e2d453c1188cd293f2162426834c5dcb83808a,2022-08-17T10:15:20.287000 -CVE-2000-0075,0,0,9a7736c789dcd4710f46484433f265b6367ce45fb092a1ff91ce1745fab2f5c5,2008-09-10T19:02:42.993000 -CVE-2000-0076,0,0,b19dcc8170f0a6bad67cc863543b73ce17a6f949d580868565f34fee060d58b2,2016-10-18T02:06:22.790000 -CVE-2000-0077,0,0,710ae0f79795fe97ec146dfb27b9446be4fe5c495c7b6ed09d418d479d4f8c71,2018-05-03T01:29:06.067000 -CVE-2000-0078,0,0,5e71047b7110a71c8d08c4360e595b6459eff8c2bd5fdd292db5cca655dfbc31,2018-05-03T01:29:06.147000 -CVE-2000-0079,0,0,6d64b3592fdaa2e829c12c77f6e11d32ab208c6fc0aa6ba8b08942a0c97f0cb2,2008-09-10T19:02:51.430000 -CVE-2000-0080,0,0,9b4b3a1e68d11a7907b54753de95dc2a070f159413233bead76a35a48ecbff5c,2016-10-18T02:06:23.977000 -CVE-2000-0081,0,0,8a696e6e22f972898470fac2a86f9bb1b3e527ad70e92c7c16c02c421e4fa6a1,2022-08-17T10:15:20.450000 -CVE-2000-0082,0,0,d3b7ef2127a37798f4e6bcac98a203569ad34f7084cbd3ff5a71e41c4cb43d3b,2023-11-07T01:55:12.657000 -CVE-2000-0083,0,0,57faf8614a6a9f52364a7e4e09bfeaed3479b0ce40173db7db49aee918c176e4,2008-09-10T19:02:52.897000 -CVE-2000-0084,0,0,9698b65bb34e6be045074f5f0496c848178bdd43cc83495ccc68499a645ddba2,2022-08-17T10:15:20.610000 -CVE-2000-0085,0,0,d266634029b6d8a0215ade37b64e7e9a25a04638503fca86f87dba23cbcb145d,2022-08-17T10:15:20.760000 -CVE-2000-0086,0,0,f294d0b44b816352b7693ba6591d81b65ff8cf56f822c913bac63044fdabcd4d,2008-09-10T19:02:53.133000 -CVE-2000-0087,0,0,8d4c46e9473662d9db163d9d15bda97e096163b2b2133215701b36ac6440c359,2016-10-18T02:06:25.167000 -CVE-2000-0088,0,0,e1a129637e6653189d313399b79574abf85998fadb62ce03b01007be9d380132,2018-10-12T21:29:26.857000 -CVE-2000-0089,0,0,c3be293161707f39c0203e64f8aa6f1d96894e8fd1451b551b5b536285af2374,2023-11-07T01:55:12.750000 -CVE-2000-0090,0,0,a0039e5dede397e1c835959756fcd1154157847ac41dbe830785f9641f56cba2,2008-09-10T19:02:53.447000 -CVE-2000-0091,0,0,f2017a99cf383c604bce542e29f9e469fff0d3c36d867b0a5f1344e3cb5bcf79,2008-09-10T19:02:53.897000 -CVE-2000-0092,0,0,e1fc57323d3dc8c3e437d212302ebdbab810509c9515c3219aa67ac0b6dbe6d9,2011-03-08T02:02:37.860000 -CVE-2000-0093,0,0,1d1d275eedb06caccdb417c4f82fbe3161e24301d8ecd9961b94fdcacf8e0551,2022-08-17T10:15:20.920000 -CVE-2000-0094,0,0,7ba49f3d2a5eb0bf0201d21ed63bb16ce4b09e4aa14e65823af4f492714bd0bd,2018-05-03T01:29:06.240000 -CVE-2000-0095,0,0,9db959b2bccc52a03743fc059f1049838b8c8b40645a3b1f53514a093239d74f,2008-09-10T19:02:54.180000 -CVE-2000-0096,0,0,553a9663a61509d65d1ddfda7877f39cce20ce4df551606ea71430fd93a43f5c,2008-09-10T19:02:54.243000 -CVE-2000-0097,0,0,25abba89cba1a076c453db1e758a006205d615522a58c1b8bb794334a579864f,2018-10-12T21:29:27.373000 -CVE-2000-0098,0,0,e2871d255285c517b6bc5404b9f2f6571cb3b0adb48fe964864838d9d9868af2,2018-10-12T21:29:27.623000 -CVE-2000-0099,0,0,93ef4dddd43a58b5c672fca741631a14a57df6de8317a543f3cfcf057bb8dad9,2016-10-18T02:06:26.387000 -CVE-2000-0100,0,0,1d1377d6fb6cb8a8afd3c3160e026d0b6041488262ece8904fa32704d7284e27,2018-10-12T21:29:27.747000 -CVE-2000-0101,0,0,47e4f2040bd5bc449a8aec59bbcddc359e43c7a0ccb2ba234215b7ea2336f0c1,2022-08-17T10:15:21.097000 -CVE-2000-0102,0,0,7f4b84c6978a35a2711acaad05ecb635badb2e4dc981feb33a4c3de8736ab237,2022-08-17T10:15:21.287000 -CVE-2000-0103,0,0,a362365931e3bba439aaf00b2cb57c1fb9b81611af8eb032032ea77b9da87729,2022-08-17T10:15:21.483000 -CVE-2000-0104,0,0,aabcb0345c347d284e8ef0415bf09327065ad41995e9a63962d05b33c904bc16,2022-08-17T10:15:21.650000 -CVE-2000-0105,0,0,da3b2115bc6e48f0f640387e43f064c7159e3e7d8e0f0bbb546b6ed00fc18a35,2008-09-10T19:02:54.883000 -CVE-2000-0106,0,0,738214b202e4775ee2f7bf96ec9387df4e12cdfefa15ac8c7aaa02070e488136,2022-08-17T10:15:21.837000 -CVE-2000-0107,0,0,d4c857eb4426248602496da8750d677f3a3526b64704a305389f4b69e49dee9d,2008-09-10T19:02:55.007000 -CVE-2000-0108,0,0,e7674ce7330270fd9306a2674798b0cbc97998477ec96262aededf213ae622da,2022-08-17T10:15:22.027000 -CVE-2000-0109,0,0,e6bba09d1acda8c61ecee7afffa8709aa2bc05f006c691f541c1ef51b6745db1,2022-08-17T10:15:22.220000 -CVE-2000-0110,0,0,169c590b0452bc4cf71ce4af920c9adc6a76b6f5c96b973249086c860887977f,2022-08-17T10:15:22.387000 -CVE-2000-0111,0,0,3f36b1287fe2932d69feb6f869f65eeb687c2961180cbe40c6ba8ebf9ac51561,2008-09-10T19:02:55.290000 -CVE-2000-0112,0,0,f752582c3a1511a744a33732249586571be5e740c423152e82fef2bb1966b026,2016-10-18T02:06:27.760000 -CVE-2000-0113,0,0,f9593fa5a25a256bb977e53ac1909893993d09a6f291ad5af34d0f25cd3f350d,2016-10-18T02:06:28.963000 -CVE-2000-0114,0,0,f65fccecde3b389e1ea804b49278a4721ca20b9a04e916c818d18015ed986353,2022-08-17T10:15:22.567000 -CVE-2000-0115,0,0,34e23acbb4d3b0554af60dc33d0bb87d66d9fc33a7449e8d3e1c939cc1ada3d3,2022-08-17T06:15:23.513000 -CVE-2000-0116,0,0,5283bfa37f80251a77ebef986fd67c58eedf4b01306932e490df9aedb7894a5b,2008-09-10T19:02:56.163000 -CVE-2000-0117,0,0,a63cf9279133ebe552dd089fa518472d1cea782cd538a0606ed8650efb51ba93,2008-09-10T19:02:56.227000 -CVE-2000-0118,0,0,eed7a08bc0da4d6d84c2bc86be47405ede659c34ae9ef27f0ec76fcc585df13d,2018-10-30T16:26:22.170000 -CVE-2000-0119,0,0,fab2ac5f484708161e072463c535a39c62e2753233825d4cb60384388805cd8a,2016-10-18T02:06:31.247000 -CVE-2000-0120,0,0,ea70753ae361085cf07b6fbc63c6a1964315a088484648015df913ebce37f8aa,2018-05-03T01:29:06.350000 -CVE-2000-0121,0,0,2eb5eb3676d46b70c10b516a14cfe998369ab072caafcad292c14a19e2e985ac,2023-11-07T01:55:12.993000 -CVE-2000-0122,0,0,c91cb2470fc8d4361f27ea14991be3ef902c479057fb34586b2459770335cd12,2018-10-19T15:29:01.020000 -CVE-2000-0123,0,0,79c43393aae6dcdb97f2fffe20163415bbe904246175622caaf055ebd2c035fa,2022-08-17T10:15:22.777000 -CVE-2000-0124,0,0,15d1c9adc0d6d2baa57a0269b443e43cd1be65d61eb5cffb98f89c75c0f72c3e,2008-09-10T19:02:56.710000 -CVE-2000-0125,0,0,1ebcb277a7934d161820b14675edbf9560b5cc5ee3e1df91b7ba426dc7c6119e,2023-11-07T01:55:13.067000 -CVE-2000-0126,0,0,c5ef484c1379368771ca473dbce7d3807bce04d890071675cbc1ca20e2e63eba,2022-08-17T10:15:22.940000 -CVE-2000-0127,0,0,85f675a1e8af733d5cd4f513f2074b269e8decfb72864c51fb4dfa54c77197fa,2008-09-10T19:02:57.727000 -CVE-2000-0128,0,0,e9e49d4c784d0c8248acd003a30f3633bf03fa4c90942a6d0a27ac31cc130d99,2008-09-10T19:02:58.023000 -CVE-2000-0129,0,0,c915f01db628ffbe08ade2ba25def4b7a4544d61c984325724152bb36267f4dd,2022-08-17T10:15:23.103000 -CVE-2000-0130,0,0,bd47d93d662128195089415fee6bf7e2ab87d274ee358e74be3e1526e32ea2d3,2016-10-18T02:06:32.793000 -CVE-2000-0131,0,0,3ee3f50cf2588bcfed8dc7410d433160cf1059398373b3f6c44de7520a081250,2016-10-18T02:06:33.950000 -CVE-2000-0132,0,0,1a4d224c134367f3a84e6175b8de8718b3e0c74c8f99e626d045055badfd8696,2008-09-10T19:03:05.290000 -CVE-2000-0133,0,0,1b85d5a2c896e1d8b62ba08ffaca8acc23088de74d8faa1fb6b0c8c92ac3ea53,2008-09-10T19:03:05.413000 -CVE-2000-0134,0,0,7895a78beb78a063d843948fc20afa044802be9575a3c9b2e80f85c039182ca2,2022-08-17T10:15:23.193000 -CVE-2000-0135,0,0,59efad3e57820b867e16ed3fead62553ab846c6218acc8ddd9c9c42bd2531990,2022-08-17T10:15:23.387000 -CVE-2000-0136,0,0,bcd4f9abba1f61af76e129ae1030422743c28b75d00fe159b816b18329ad449f,2022-08-17T10:15:23.567000 -CVE-2000-0137,0,0,fcc5dac3f34360c35aa013aec0ad707e06b75ca4e32e843474e2d0ae8ddefc1a,2022-08-17T10:15:23.733000 -CVE-2000-0138,0,0,2bd295924101fd9ef5f34dc87483be875910563f992958f859c321da91ebcf6c,2016-10-18T02:06:35.107000 -CVE-2000-0139,0,0,85543aa7e80ef1ff718f95bcfefaf2d86eb7d9cd0a56a1c34bbb8b88f3cb0f07,2016-10-18T02:06:36.277000 -CVE-2000-0140,0,0,bf6a0fce8e9c05a05c3ac21c12e848ad08e98caaaf156d69ea2f0c83212dea83,2016-10-18T02:06:37.637000 -CVE-2000-0141,0,0,9ff8ae82f4c38994e7e8074178416fda27c3bee13bbd70c694df68d19a2a65bd,2024-02-14T01:17:43.863000 -CVE-2000-0142,0,0,83e933fc0a4c21436176ea20069376bf6727a07cfd7891b92824fb48e0c94da5,2022-08-17T10:15:23.907000 -CVE-2000-0143,0,0,7bf60202577a7faf82604af46ff865b9c81f5731826d0e354bb0f8b082f76cf5,2022-08-17T10:15:24.107000 -CVE-2000-0144,0,0,d6947479e0207b246462f6a287eec2266e7c63435e55aeaae2ae4c57e0d6b572,2008-09-10T19:03:06.273000 -CVE-2000-0145,0,0,73f0eb7a3e14c46fc429a45f9a83eef49a68948cf4db0f0dd3dce87973a5da9a,2022-08-17T10:15:24.363000 -CVE-2000-0146,0,0,0bcabd46eee23100fd461bb0b32afb26849676caee9fbd18cc28e3c93899fb0b,2008-09-10T19:03:06.493000 -CVE-2000-0147,0,0,3e693a8a7e4c8fb0ad5faa9b6f6b985897842753922cc62240b8391e169c47eb,2008-09-05T20:20:15.737000 -CVE-2000-0148,0,0,0f3deda9083ff0b7e6aff393c6bcf1fc5f9ed2fda8eca60d1067ee01e8096e99,2019-10-07T16:39:03.520000 -CVE-2000-0149,0,0,9226c2a9c7ca94bac7af272acfb15415e66777cf1f9e0c3df0206c46f4d2258a,2018-05-03T01:29:06.443000 -CVE-2000-0150,0,0,5d29222a1bc4a7e7f297da665068c06753b4ac2b4d7689285360d7f165a72181,2018-10-30T16:26:17.700000 -CVE-2000-0151,0,0,287d9f7514b050beb859096c9781a7f014592f7579a6f9c0b869507bce7fd126,2008-09-10T19:03:07.007000 -CVE-2000-0152,0,0,761ab65c2fcc26a36da3b6d5b75b1481677bd6e9c6fe08bb225926deb8792f10,2008-09-10T19:03:07.087000 -CVE-2000-0153,0,0,daa9233013efdc49bafafbe85462ccf9ae6e714154a11ac958840ca5050d2370,2023-11-07T01:55:13.333000 -CVE-2000-0154,0,0,ad61409589668beb501d19c86e781716966e015a5409e87dd9f696413d2300d0,2023-11-07T01:55:13.390000 -CVE-2000-0155,0,0,8bf0437370d56523e8413d7bf1a817fc4781c5d29b0f4bbded8e76908bc89cd1,2023-11-07T01:55:13.440000 -CVE-2000-0156,0,0,fbd25ecc12454c8b4821a66d8b45165b6f25cfb4e1a9b8e35887d7db1c200496,2021-07-23T12:18:31.047000 -CVE-2000-0157,0,0,948ceefe2511d38b060bfe75a3c0985846c4f1a53c5de9c25522a3b9aa6e047b,2008-09-10T19:03:07.633000 -CVE-2000-0158,0,0,6a6f1eb570951d76c76f7f2b10fc2ef20e787ff7312fb5cf4ab6fedcb91252a6,2023-11-07T01:55:13.507000 -CVE-2000-0159,0,0,8c93183e2706efb2ade6f889ed367ca0832e9f69a816a5704554f5296d2ebfac,2023-11-07T01:55:13.580000 -CVE-2000-0160,0,0,b50796a925661a6a07eacbdb73e11adccef6bce4fe775dfb290c1deaa09549ab,2023-11-07T01:55:13.627000 -CVE-2000-0161,0,0,76acbf0d1be9813f03af6b81e54f504644cf44a8cd40ee5001e2f07ee16a0eee,2018-10-12T21:29:28.577000 -CVE-2000-0162,0,0,c2f18becd6cd90b58cb8147b61248ca0605a1ea8bb0b12da48125dfbdd58c1cb,2021-07-22T13:53:45.333000 -CVE-2000-0163,0,0,d292d7b6872e662f442323ea0a71f92f6d217c0bc890f9b730531ed22147244b,2008-09-10T19:03:08.197000 -CVE-2000-0164,0,0,3a6c7b920e6b16bb4cc6bf061c022766cf9c1c261b8185dfb4608c5722dbb2c8,2023-11-07T01:55:13.700000 -CVE-2000-0165,0,0,7cb8fa343bde7efef7fffe60f7c4816b0835f798cef7f5d5ebd8b4b0bae76a91,2023-11-07T01:55:13.753000 -CVE-2000-0166,0,0,2b8f0b77ea1d1a88d32681e64bc3087c2902d52894b678a3da7bee0da6c9d382,2023-11-07T01:55:13.807000 -CVE-2000-0167,0,0,9af36fea0cb78f7b5f1e65533d621f77df7db473d2a7b5226da89f5710e08ded,2008-09-10T19:03:08.477000 -CVE-2000-0168,0,0,a695510387a8c3f7785103f75dad90e923058d9ee36595d53de88bf5914285ac,2023-11-07T01:55:13.863000 -CVE-2000-0169,0,0,84098bbab696fed56e666a8b7fc91c4cfaec2dcd76314ea183a032e724409a90,2008-09-10T19:03:08.633000 -CVE-2000-0170,0,0,09969d8483c3ab9afeb4b150d5b6a077e05417fda3c251fcc8f543975ae4ef66,2008-09-10T19:03:08.697000 -CVE-2000-0171,0,0,6ff3b9fdc15d716f8a7d820bd433c36a9ce6dd57a5b02092fe9c297f073e5a82,2008-09-10T19:03:08.757000 -CVE-2000-0172,0,0,addd077aeb6e1660ee7a52d5c8fc15f07c51f21a273edbc0fe28a17d0d44ecce,2008-09-10T19:03:08.837000 -CVE-2000-0173,0,0,06df498b9caadb0cf3d067b75ad83a68ab078f01bd982de845f50f66a5328372,2008-09-10T19:03:08.897000 -CVE-2000-0174,0,0,411d55411a75b95528fd9f070c5cf54919613f6555b18103b0cf444795d3a471,2008-09-10T19:03:09.007000 -CVE-2000-0175,0,0,dc81faf4f40065430f8260dcdf28dc5dc3ea01c07bf820441e471f3a2de3c8b0,2008-09-10T19:03:09.087000 -CVE-2000-0176,0,0,54f560ea115b56b3a023eb19aa222b63cfeaadc8b5654ed3bf343b344fdbfca5,2008-09-10T19:03:09.180000 -CVE-2000-0177,0,0,22dc6d13ec643d915cea41ed1da3cf73aa61464639637a443bf8ee94903c1d59,2008-09-10T19:03:09.257000 -CVE-2000-0178,0,0,d443f8ac8e903bdf080a1fc614809d9ced6eab55ee63d3cddcd31b8c4b4b19b1,2008-09-10T19:03:09.633000 -CVE-2000-0179,0,0,594e8ab19b0289a1a519b20b68b31a79aebe215366d70cc73f6d47aa53120e02,2008-09-10T19:03:14.960000 -CVE-2000-0180,0,0,2663800764a4e93bd220ec8d2def0ab32b1b87531c3b0027981e745f754ac330,2017-10-10T01:29:07.107000 -CVE-2000-0181,0,0,dd1e5a49dafc55b49171ee237baef654730ed5881ac17d6fd5215f90125cbd1b,2008-09-10T19:03:15.103000 -CVE-2000-0182,0,0,622327eb60ea64bf707ae1040e33f4fafb2cb70abcb255174f4e8d4e6dabf0e4,2022-08-17T10:15:24.543000 -CVE-2000-0183,0,0,dd0f36cf2bc410bc3cddc3d0ef9377fcd45556a804a3b4b1879bbac181ec9c65,2008-09-10T19:03:15.570000 -CVE-2000-0184,0,0,10a2693af12f11a0c0f71ea5ed0757f395ba4445e4744745fcc90dc32507a070,2008-09-10T19:03:15.647000 -CVE-2000-0185,0,0,099ff28be84d358ebd6724ddb318207da302ce5e5cc8f6008e97ef93a1c96257,2008-09-10T19:03:15.743000 -CVE-2000-0186,0,0,9c0229a9b81a5c8af2bee071136fc028de6371a2bb59da03c3d49d6cebeeb645,2008-09-10T19:03:15.820000 -CVE-2000-0187,0,0,95a55a0fd6f2023b3c6924e1ef2f519d54cf64de8b6921b69134fa96e0870b8a,2008-09-10T19:03:15.883000 -CVE-2000-0188,0,0,5891fab217a8f6f7c1a3c725124a77f8dccf4ea4b3e3bec8addda6119d651678,2008-09-10T19:03:15.977000 -CVE-2000-0189,0,0,6109a2b073278ee4d3e9c380fb008f613bb0099d2b2dce3bbebf0756c8e4df73,2008-09-10T19:03:16.103000 -CVE-2000-0190,0,0,e6da3be03e3b32dbf96b5edb11bec3c2dadc81476d651010dd559b69b1b48fbe,2008-09-10T19:03:16.197000 -CVE-2000-0191,0,0,2c48968b6f4d23cd04733f03c7be0aea3cb86825036d7c97f0e40ddc200b684b,2023-11-07T01:55:14.053000 -CVE-2000-0192,0,0,4ec8d6486e93a8b390f4a99c6ed50477877055e138634ca1d2a7ff37800d3fc0,2008-09-10T19:03:16.383000 -CVE-2000-0193,0,0,2f23759e8bfd494e0e26df80aa3874877ccd0a38b090eefca7cdad6c60058e02,2023-11-07T01:55:14.117000 -CVE-2000-0194,0,0,4ce5243b425da1688ec75b626174a6ba2489f218f61408be798bdd78f0d446ba,2008-09-10T19:03:16.557000 -CVE-2000-0195,0,0,39fcaaee7e2d086149bffd948bc7c017d605cb1649ecdfe2673fc55089465fa1,2008-09-10T19:03:16.663000 -CVE-2000-0196,0,0,6936cc3b6d6652a5b1c39d8ad1e4cbbe69a62d8c2039dd04316df2a1fa1817ba,2008-09-10T19:03:16.743000 -CVE-2000-0197,0,0,37dd35dce9313eb5edb8a525d4fd54735e835b4c21f18c6215a2852e51970229,2008-09-10T19:03:16.820000 -CVE-2000-0198,0,0,cea9e016dfba2c78d743b6f73059a0e50ad190542965a7b4481e7131d4b8b195,2008-09-10T19:03:16.897000 -CVE-2000-0199,0,0,a985984c97094ae5d62f74e7a3df073fcfd08a28530a245265b2b1c9357af94c,2008-09-10T19:03:16.960000 -CVE-2000-0200,0,0,c9a3bbe328c6baaff0fbdc754bc416551e41eebdf5d7cfd1f1e8822aed0c2868,2018-10-12T21:29:28.903000 -CVE-2000-0201,0,0,11fdcb99d18950a01a2d94b9fdb452c5054e46eecb7896f971125ea8b9ea3b38,2021-07-23T12:18:31.047000 -CVE-2000-0202,0,0,f21f1bd6a7e551cdfd4e1a03790e7a27d60146acbfb77f08e28719e0ab99b4c8,2018-10-12T21:29:29.107000 -CVE-2000-0203,0,0,b3b65964939efc96b7ccb3b05c45cdd264381db5b7111be390020eecbb27b560,2023-11-07T01:55:14.227000 -CVE-2000-0204,0,0,ae275deeb44faeaff917aa34d358e4c6e8586a252c871ea601832a0afed1435b,2023-11-07T01:55:14.280000 -CVE-2000-0205,0,0,e920825d890836a0c7bcb8c42f2fadf4270f31439f44579b8a798fcdcca5820e,2023-11-07T01:55:14.330000 -CVE-2000-0206,0,0,b23ec6c820fbe167ba1ed964ed64ef01bc46434bdf1c7f8fd11e6161f64d64af,2008-09-10T19:03:18.117000 -CVE-2000-0207,0,0,121cb4481e38f3b7f90a5d8e1a30904e5467d0a469fe5c1ad5c849660564c4c3,2008-09-10T19:03:18.633000 -CVE-2000-0208,0,0,b4299c3dbc0f13cdc1e815f2db3a52dcf4d1305bf3f21c4f803823c9f71ded0c,2008-09-10T19:03:18.710000 -CVE-2000-0209,0,0,d8494ae3b2cdcccc85c4d606dc4276691ca0839eee88701578b6162c80515707,2008-09-10T19:03:18.790000 -CVE-2000-0210,0,0,242ded4aec4c948651195abdc224a2cc543a0bf4affd1dcf9ae3d5370fa1c287,2008-09-10T19:03:18.853000 -CVE-2000-0211,0,0,19afaaf846e833e8ca34245b7bf638899dac34cf0be2ad91ed99110b1b732bc3,2018-10-12T21:29:29.293000 -CVE-2000-0212,0,0,bef781ec49bdb69439db8eeb5052ed6435fd9b0941042c0077636a8b101dbf43,2018-05-03T01:29:06.617000 -CVE-2000-0213,0,0,2857c7ca43991e5a95935099f5eb83b349c73ead9defba56fab96c3c3f35819d,2023-11-07T01:55:14.430000 -CVE-2000-0214,0,0,bcb10e247ee6fd0b2812ad2efb1ade41a0fa06b3bce7b05d221e7768b1286b63,2023-11-07T01:55:14.487000 -CVE-2000-0215,0,0,9113cad6286d3c393ae6e2bd078d4bd0190201c2d00bef71d3773d1b741f8b73,2008-09-10T19:03:19.617000 -CVE-2000-0216,0,0,132b93f14190606014f5348d5ce810d6aae1729b443371de88ce229fe225cfd1,2008-09-10T19:03:19.710000 -CVE-2000-0217,0,0,2183729092c14ba033b06aa024aa99b875cdfaf8be2a40aacbb70ec1da7f817c,2008-09-10T19:03:19.790000 -CVE-2000-0218,0,0,f83b2ca073fa16efd3bf9d3078e076dbbab420045fc2d0963d336054a330798d,2008-09-10T19:03:19.853000 -CVE-2000-0219,0,0,8bfc076a70ae488508da5e5e752cb1e7631bf855f6da6616ce9ce0018272cad9,2023-11-07T01:55:14.600000 -CVE-2000-0220,0,0,cc000832123c3a3d2068f9a064c9cdb09d0ad5f6ea16016c4ac3bb9a2bbc3879,2022-08-17T10:15:24.720000 -CVE-2000-0221,0,0,e451795c677c3a1bc4453d692ca1080f65d6cb8eae400865085b318fa3feb9ba,2008-09-10T19:03:20.087000 -CVE-2000-0222,0,0,e4ece9ac07e133f7ff789cb2a43b508f44515c5e68948dc6f6798f47280c8c46,2023-11-07T01:55:14.697000 -CVE-2000-0223,0,0,1c888a761ade7f4077626b29eada5111a9ce4ee17c54a30a9e1cc8fc482b1b86,2008-09-10T19:03:20.243000 -CVE-2000-0224,0,0,97cc76a17d3ec2746e745b288a2bcb9217ec940d8775186720e2fe1956a55a76,2023-11-07T01:55:14.760000 -CVE-2000-0225,0,0,b360bbe36ea95a58ca90ffe89adc07134523cbd5ba5af9486d037c33cbd7e2a5,2023-11-07T01:55:14.807000 -CVE-2000-0226,0,0,d5050281c4855dc6a3d65d8eebf1e65e9c55b1575290c11ae6a7ba5a4b39cc67,2018-10-12T21:29:29.497000 -CVE-2000-0227,0,0,6177c5556d46c16eb4e02f063f971c8320d57270c06626f68c6c290d443aa9a0,2017-12-20T02:29:00.317000 -CVE-2000-0228,0,0,79032c58b7b7e4eb6319eed1daa8bf0ff134b7e46d8ae7065acd80bb3352e004,2018-10-12T21:29:29.687000 -CVE-2000-0229,0,0,f115d533d8e734649693ec3ec3f3b069840c46c5ce920fa173c5c56d263212ad,2008-09-10T19:03:40.663000 -CVE-2000-0230,0,0,8216acd34feb4fb6175b3d8971b1ebfd79c6115df9a6806f81a727a1101ec222,2008-09-10T19:03:40.757000 -CVE-2000-0231,0,0,1e6fed39340e6f8af604f38ab7f58a13a8a7de6f40bf7eeecb83704752791ca5,2008-09-10T19:03:40.837000 -CVE-2000-0232,0,0,302b371490a320cab8bd534e30110ec0d30b632edaf5d91897c8688749f71b09,2018-10-12T21:29:29.887000 -CVE-2000-0233,0,0,9c58586e738d6731771c99119dc563ccf4448a5699f0288325926000234bd7d0,2008-09-10T19:03:40.977000 -CVE-2000-0234,0,0,b6e4fc61c2efcca87db513e6f50d613265b75a4cb27edf4c98ac059bfaedc6a0,2023-11-07T01:55:14.913000 -CVE-2000-0235,0,0,725da5aeb5cebf0d77752f605cc5fcef8ee7b78f051ef296b44651d132160328,2011-03-08T02:02:49.423000 -CVE-2000-0236,0,0,1f3663081d9cbbde967cd5d93cdaee1b876c78cf7fca663f01e7074690776c07,2023-11-07T01:55:14.973000 -CVE-2000-0237,0,0,ebc9060d8c3aa807294391b8cad0bcfb6266ef21e2d827e33c9de108fed150f5,2008-09-10T19:03:41.647000 -CVE-2000-0238,0,0,01ff2d07b13bf65308b5e7ca02f9acb405e4d084f593d4406a99dd47688a7248,2023-11-07T01:55:15.033000 -CVE-2000-0239,0,0,04cb0b700b1401402c321f380b37a9cda03a27075876b50ea1a41751fc53418f,2016-10-18T02:06:39.763000 -CVE-2000-0240,0,0,017abafb668b1e5e72b4de3caad3f30236f35a4691bad2b965bfca83c009a7c1,2024-02-14T01:17:43.863000 -CVE-2000-0241,0,0,dd9e0860d40c9d2d58259172c9a6c7fa1c4f8924fad64fc4705506f2b6a18481,2023-11-07T01:55:15.160000 -CVE-2000-0242,0,0,7766385b569b343949befbf4d47dee642872d624ed6e352553bc264bca5ab5d9,2023-11-07T01:55:15.210000 -CVE-2000-0243,0,0,5ec766fd800008eb21e7af5744fa3efa21cde8872a25f51fdcca6084fe46cf25,2023-11-07T01:55:15.267000 -CVE-2000-0244,0,0,895543532ad1774a72bf7497537c3fc925d569b206a33518f9771ea8fdc570a4,2023-11-07T01:55:15.317000 -CVE-2000-0245,0,0,0aff62d9cd5ac8eb6c93c7ee2353d044b0e996a900cd1e2f707860d681a4fbbb,2023-11-07T01:55:15.373000 -CVE-2000-0246,0,0,424b44a14c2344644426a571f37b49386fc1e46d246190e9c74170e7ba3f4243,2018-10-30T16:25:10.357000 -CVE-2000-0247,0,0,38feac0bea7488e66a5da2f04e44d9a03a0f1997284552497905b3bc39dda228,2017-10-10T01:29:07.327000 -CVE-2000-0248,0,0,f37a180961bad0d0de599e1bb1b22b522243cc21a9369fab03783304daa5c62b,2008-09-10T19:03:45.853000 -CVE-2000-0249,0,0,ede4cd0dcdd8fa17e6041a6ecb7833e88d2a1d6cdcb85ba3e44c1a7ef1c9246c,2008-09-10T19:03:45.930000 -CVE-2000-0250,0,0,8ea17606f63ebfdd12efc17d0858029b822623b3c6860a4c0f0f2f27c4e0e99c,2008-09-10T19:03:45.993000 -CVE-2000-0251,0,0,58b5801a1f67cfe821dbd4af91813a5302cd8bb74bd1ad0aa4f3d1876ec992eb,2008-09-10T19:03:46.070000 -CVE-2000-0252,0,0,2c9dc43519cd2caf04d58f077db48b1e26e3787c358962a43e4ad5b5f2da2c64,2017-10-10T01:29:07.390000 -CVE-2000-0253,0,0,e5417eaf36a95fed163fc8935ee284fb9a74c3d182493df756f0e7b0e05aeacc,2018-05-03T01:29:06.707000 -CVE-2000-0254,0,0,71dfadf3075f4ba42e81359a5f6652621fb1643bfe889a160348fe2df17e267d,2018-05-03T01:29:06.803000 -CVE-2000-0255,0,0,79d8c281033ec0e1d0d614559d50ff1cc86b32ef1194e41a9fd3647ce2c01482,2008-09-10T19:03:46.337000 -CVE-2000-0256,0,0,e4976618506a22dd29546e3c5acd4e06fb1b8262124cc7afe3f8fd9b7357d6c9,2018-10-19T15:29:01.270000 -CVE-2000-0257,0,0,2dd6d87dfeaa12c54bdaa069731be521e859de80f6b1cfef948969158f9a005b,2023-11-07T01:55:15.507000 -CVE-2000-0258,0,0,3b54dda552edd93feb2039bd824a0365870ffce19f1c52006d9d0a1164dbea99,2018-10-30T16:25:10.357000 -CVE-2000-0259,0,0,e06c0317695d5ec57065b588d70fdcdfe425758f99b10f25c843f47550a9cf85,2018-10-12T21:29:31.060000 -CVE-2000-0260,0,0,4610f304c0538ad57b64685851ae6f692638dc9d1b457ee4e4122ae3b9f1d837,2018-10-12T21:29:31.247000 -CVE-2000-0261,0,0,6b741a8919c798db89ed0c2d070fabdb07e3b0ad7f9b4bfccdb81307f8f0fbd3,2023-11-07T01:55:15.580000 -CVE-2000-0262,0,0,7d9065e4c78a6bc283c9f132288982e2e9dcb79fa11650e297b4415b44556b77,2023-11-07T01:55:15.630000 -CVE-2000-0263,0,0,3ddddb2ea8dc553e76b43c82596cbfd9af90661acdcc488de084e7673a0e2604,2008-09-10T19:03:47.007000 -CVE-2000-0264,0,0,de625a0ef9493525d1fd5ca7941e979be4dbf0530ff39cc57bfbbbf993de617e,2023-11-07T01:55:15.680000 -CVE-2000-0265,0,0,356911833ecc1c9c01bea11dc6c43763faedc16f61f78b66f9187d87a1fc2165,2023-11-07T01:55:15.727000 -CVE-2000-0266,0,0,f38ad6f868a531fcab0c9283ae908dc09df7c637a25f0f6bc02fc0aa203b266f,2023-11-07T01:55:15.780000 -CVE-2000-0267,0,0,f1053ceba947fcc41c6f4138344cfaa8f357cd1dd6460a035c984ea1442e2829,2008-09-10T19:03:47.807000 -CVE-2000-0268,0,0,797ce8d2e463f5fe5d4696dd6fab547f3b2795a79b8354f04b7e1a98712637ce,2008-09-10T19:03:47.867000 -CVE-2000-0269,0,0,7413f3692718eedf49bb8c31bf7824acb70d05dba8157ff9293b1a1ebf46569e,2023-11-07T01:55:15.847000 -CVE-2000-0270,0,0,8e2d57a96eefdefe922753c7e68fbf7c894c673a34bea384a10da0eee1614fae,2023-11-07T01:55:15.903000 -CVE-2000-0271,0,0,93586613000d3a02ab472316c34c2d7689e21da5e12b7d1f5590113c4dd8c500,2023-11-07T01:55:15.953000 -CVE-2000-0272,0,0,fdf74470daf02d66944c0dac28924a9941033bfbdc027530285278fb74feb933,2016-10-18T02:06:40.967000 -CVE-2000-0273,0,0,e21cda7a18545e3adeb708d3cb0bf81a728b8004f6b598c62673037b047adf2d,2008-09-10T19:03:48.210000 -CVE-2000-0274,0,0,c5bba58b59c4dc70ad1372a95688ee8620063fd15b4e8b45ff5f0ffd1caf5a08,2024-02-14T01:17:43.863000 -CVE-2000-0275,0,0,a3186309274614d9eb1b7ade119395fc303c65790a3079645eebb2cfaab399cd,2008-09-10T19:03:54.663000 -CVE-2000-0276,0,0,fd7a30bfa7859ae84ee99a8d44ffd0707c43c96f42da5a76bf9f750447b09e18,2023-11-07T01:55:16.033000 -CVE-2000-0277,0,0,f9ebba67a0c47ff7349a443b43b6ffe1b33333bc3e837d32328c9fbf5b906b76,2018-10-12T21:29:31.513000 -CVE-2000-0278,0,0,d4ccef9df43325a75b6e505495144cdd2554c3f772c0442e613301e0aa62bb75,2008-09-10T19:03:54.867000 -CVE-2000-0279,0,0,899918801e1fdd430b52eac7846fe5098f9e54590fc8097856c1dddb83c9cbd0,2008-09-10T19:03:59.133000 -CVE-2000-0280,0,0,93e4ae4a1a69350a440f50a692d006983eb76b38d97d3d8669a63fc31dae2f6d,2008-09-05T20:20:36.033000 -CVE-2000-0281,0,0,3d6c00ccfe76e6867c5adc3bea70d3bcc090620696a0182e05153903be338f8f,2008-09-05T20:20:36.177000 -CVE-2000-0282,0,0,5aa33c18643ea95417d9feb45eedf45456be46d7f2094e5a5ff37bacfe62b7e8,2008-09-10T19:03:59.993000 -CVE-2000-0283,0,0,7980cabae9190e88584e2434760d4259b8c21c2b0de32a95ea4664d1f412b394,2008-09-10T19:04:00.087000 -CVE-2000-0284,0,0,ef94cf7767780fed609ddd8226930d3c7f4a42f37ab3ceb23a54d2e647d4e28e,2008-09-10T19:04:00.163000 -CVE-2000-0285,0,0,23c9cc250a150d0a1a4b76be3acb03b686db3b121af2a4a5b4663da3a56dfcb4,2008-09-10T19:04:00.243000 -CVE-2000-0286,0,0,d51e587b2de49892526d695c0f0d8f3672c6d39a1457bec7aff4aa8e1b911dd2,2008-09-10T19:04:00.320000 -CVE-2000-0287,0,0,82032200e7497c356c1d37244c49e032f1de2a4d8767b65dbac3d53f6a9c48d3,2008-09-10T19:04:00.383000 -CVE-2000-0288,0,0,2f7982176ee072a2da7ba4a5633c519d0828c5b2fcb695a388b7fa33614ca75e,2008-09-10T19:04:00.460000 -CVE-2000-0289,0,0,7389bd953d00193e40637a0dd79f0ae8b8cd9c7ba05d16500130985c638e2044,2008-09-10T19:04:00.557000 -CVE-2000-0290,0,0,f01fb9e827edf24492d256cc003475ab3a63b3e301b47ba42e9b548c472f4e66,2017-10-10T01:29:07.450000 -CVE-2000-0291,0,0,69a63165450182ac78498488c82d65f53a899d2c721af0c027b182a5f33fbdd1,2008-09-10T19:04:00.697000 -CVE-2000-0292,0,0,0047280d43c3c6ec33ec10810f55156ed3d423b334685a1256de075badf8e0a3,2023-11-07T01:55:16.187000 -CVE-2000-0293,0,0,6d40b70b4930c8f53d793de7e24322f75109d2a50eea6cc48ac967a10cbfea10,2008-09-10T19:04:00.837000 -CVE-2000-0294,0,0,ba408db19075dbceab6c9fd8c09e043ed1416b6605233584bea4cee77ddea8d3,2008-09-10T19:04:00.897000 -CVE-2000-0295,0,0,8009d6a6d0ba5c276f4b899710af336723c6ab29149177511eb9e58662d9a832,2023-11-07T01:55:16.253000 -CVE-2000-0296,0,0,157c56fd2301cb04a868632bf939a39ac36c444eafbbadf9006d775e795b34ae,2008-09-10T19:04:01.040000 -CVE-2000-0297,0,0,3858cb4f553c5005ad3d511fb20a35b347b6859286d424189ead3b6708473c60,2008-09-10T19:04:02.557000 -CVE-2000-0298,0,0,7128bd21aa9dad1163606ad27e689d0c62efda40e8d42af17dd9bcfa509dc9ed,2017-10-10T01:29:07.513000 -CVE-2000-0299,0,0,982d53922774b612a7a6c68880e44fd6d070dc2f2071403ff8babe58087ba5ba,2008-09-10T19:04:02.710000 -CVE-2000-0300,0,0,bf3ff94e918da7c08549365a261dbbdc6ffd3997407bb3619b7fea18cd1ef2dc,2023-11-07T01:55:16.337000 -CVE-2000-0301,0,0,34033324e78399aa2901f192f2146e7f47497702a6f5a79b61ecc5ccb2b4c717,2016-10-18T02:06:42.277000 -CVE-2000-0302,0,0,5a6d1cffcba298cfea6504f685ece81ea091960700ed0c9ad4e5ea4439f98659,2018-10-12T21:29:31.780000 -CVE-2000-0303,0,0,ea7084f1d2f10abee15fcd6e2f6c1d73d85810cde32ce34b926c98051699543b,2008-09-10T19:04:03.257000 -CVE-2000-0304,0,0,519e23d03c748a198854e56fd3f2dbe4af36735e59dfe09b2238b127a6b155d4,2018-10-30T16:25:10.357000 -CVE-2000-0305,0,0,e219a16d8eaf00a481cb9eebe809845e38c0f5613555182bfd6b5a6916395fdf,2018-10-12T21:29:32.420000 -CVE-2000-0306,0,0,0c4a777812d448de420dbdb1612dd805841091990053e1d0813849745f631adc,2023-11-07T01:55:16.427000 -CVE-2000-0307,0,0,1cc003fe66d9a5189a00669e1d70e6e9c99b1363d5dbf1a153f22512804d0bf5,2008-09-05T20:20:40.160000 -CVE-2000-0308,0,0,50a23abbabea2f9fbbf1b5f9903b75ea9e01d90c442815d13b73b0875cb785aa,2008-09-05T20:20:40.317000 -CVE-2000-0309,0,0,d051dbf07eedccff7bf45aa01f5444aad4abdb9f0e3ba08689835d05ddb25d39,2008-09-10T19:04:03.757000 -CVE-2000-0310,0,0,d7090f9816f579eeada0d6aa5b54e79589a8e700807ee7b061e61395bf39117a,2008-09-10T19:04:03.820000 -CVE-2000-0311,0,0,8b60d1c8c2c3c2f1f90b86373d27e878f4cc615ace83bfdaeebe654fc7866dbd,2018-10-12T21:29:32.687000 -CVE-2000-0312,0,0,f12185d3ef43760b5ef99a792c8505518fd8c171b84739a54d2e497e5b7e8d36,2008-09-05T20:20:40.910000 -CVE-2000-0313,0,0,5406d7f0a2a68c2f2b169feba594f9333af943257aa9d1474ccffe50358ab3a1,2008-09-10T19:04:04.040000 -CVE-2000-0314,0,0,f6747f21792e33788ff38d395c85a6bf76b56c70f8f144e51f69a01fc4442fa4,2016-10-18T02:06:44.810000 -CVE-2000-0315,0,0,dcfc4e203e19a75f2ae61ede628d86bfaf405e5c73a10a0f6a18b987618965d1,2016-10-18T02:06:46.170000 -CVE-2000-0316,0,0,311128f5f111a8f8704412032e750bc666886c6374469759a4b4207e35f20f41,2018-10-30T16:26:22.763000 -CVE-2000-0317,0,0,109d512ca07b3d7dbce78a1a9d7efb0c23b7a71f34a56305eb76c1bb7aad49d9,2018-10-30T16:26:22.763000 -CVE-2000-0318,0,0,f9d90fccdd9306f099ae23e75d35db785e55e079efac7e04596ddf688bf61058,2008-09-10T19:04:04.383000 -CVE-2000-0319,0,0,6138a89850ca49df349ba8c579ffb5679d3f35ff721156ac04ae9dc7bb64192e,2023-11-07T01:55:16.553000 -CVE-2000-0320,0,0,9ac2dade5f4952a922ec759276db34a98d4abfcfe7abe295dfad77903fbe4260,2023-11-07T01:55:16.630000 -CVE-2000-0321,0,0,4951e903d0ce92d07c21a44b46c0c1c048bcfbf791133c6850e6234b9ab59ec5,2008-09-10T19:04:04.587000 -CVE-2000-0322,0,0,af43825100794626c3086023cd30ca900380109c4744daa260875828fa17811d,2023-11-07T01:55:16.693000 -CVE-2000-0323,0,0,99c8cd31a1892c7448a2de582cb57f0be930f872bbefdd59e1356c504022258a,2023-11-07T01:55:16.750000 -CVE-2000-0324,0,0,bfeaa8396df2807442a3ba45e11e6bfc7f7a4abb14478dd7fe69e88f79a6595c,2023-11-07T01:55:16.807000 -CVE-2000-0325,0,0,e72536df37f0aa370bd2a20375e5ae50aa8ac7a08f5f1604fb13ba66fa3883d7,2018-10-12T21:29:33.137000 -CVE-2000-0326,0,0,1909c6b3017923ce038d207fc558d63ab470a04180c8de378db6aec26cc6b9ab,2008-09-10T19:04:07.710000 -CVE-2000-0327,0,0,0bd9278b98aaf580a94b3293a0d7f1b3e16cf5774c001032f68be02d4ee2ab80,2018-10-12T21:29:33.483000 -CVE-2000-0328,0,0,d4800a982d128876729cc091a0716b6373ace7e247c62af899a5ca7f6d9d38b3,2023-11-07T01:55:16.907000 -CVE-2000-0329,0,0,ea866604000c33a7bc167a769eff9d69001f2cdc1723a9caf85884b9587c3364,2021-07-22T13:53:45.333000 -CVE-2000-0330,0,0,0a13eb8ba3f07349d85050b069d44d7c5a9615755af703a034821fc6caca749a,2018-10-12T21:29:34.123000 -CVE-2000-0331,0,0,b46f78b4dbe2f7d423e959dec09fe05f321f452581c49c39e1eeb405f1ca9b89,2018-10-12T21:29:34.263000 -CVE-2000-0332,0,0,134e76a80855a420aa745bce70c3e804f6c84952f8f5a9095276d5e6f5511ad4,2023-11-07T01:55:16.987000 -CVE-2000-0333,0,0,00339fc7b85fcda651e06667b24df8027143c654629d82025f5b0f24ea0491d5,2023-11-07T01:55:17.037000 -CVE-2000-0334,0,0,1af3752f301eac82b4565657f8bc6cc650bc602ae12402998e2a434b97c5feac,2008-09-10T19:04:09.993000 -CVE-2000-0335,0,0,3ea969f44d877e6f4d3f1c7eb8ba934df7772461a693960f0076e76500edf440,2008-09-10T19:04:10.070000 -CVE-2000-0336,0,0,aa9bc76c12fe33fb217b5623656f71a268d5b3a4bbae92b705c3c9687604002b,2008-09-10T19:04:10.133000 -CVE-2000-0337,0,0,0449b7ce819a545f0d525d4432f9f37396e57a446e7a93556cb1174b5e993d01,2018-10-30T16:26:22.763000 -CVE-2000-0338,0,0,b4464bef909188ae6d38707533f9324b9311ddd2ee049bcccc36533fc3b5abdd,2024-02-08T19:23:54.833000 -CVE-2000-0339,0,0,ebb658777f8abbb824c51fb69b0c4922c792c793bcc7e27002cb2eeba4ae709b,2023-11-07T01:55:17.123000 -CVE-2000-0340,0,0,5321abb6aa05d005b4753da44b55b45fa960f5290fab4351d643371bd7ab8333,2023-11-07T01:55:17.170000 -CVE-2000-0341,0,0,102a93dfccfc238ee25851bd4be56060b2142c12faebb70f9b490d6853a9c01a,2016-10-18T02:06:50.013000 -CVE-2000-0342,0,0,1eccc79710176cf23c2f782cfa9c2c4060f39aa6a6e846dbc40af2c28dea4302,2024-02-02T02:05:13.933000 -CVE-2000-0343,0,0,0333a2cbadc3e755bee72f914be352348d7bcd9b8780d3e6affe4df2faba2f8b,2023-11-07T01:55:17.243000 -CVE-2000-0344,0,0,9bac85c998320850f90b916ffc528e66bde5a60d0e05bca8dd5f322fc3fbe4a9,2023-11-07T01:55:17.297000 -CVE-2000-0345,0,0,3eec65e4d743a31a7c46506c84863dac2bb4542f09638d3fde08248e8e656675,2023-11-07T01:55:17.350000 -CVE-2000-0346,0,0,a811dff4734e726558390d5c2c6919810d4a310c7210f84a830209fc184c236a,2023-11-07T01:55:17.460000 -CVE-2000-0347,0,0,b9c214330dba457bf7038c5c14c1f99b3ed2d3728ec55dd26e5fbeb5b5118698,2016-10-18T02:06:51.093000 -CVE-2000-0348,0,0,59e29c92b87ffeeed9703079bc8a5231365a2fd19471369654bc34c9819d20a3,2008-09-05T20:20:46.643000 -CVE-2000-0349,0,0,98c581a5f1659210fad6a49a97370d6540764f106308bb6cb1e459d946bf2307,2008-09-05T20:20:46.783000 -CVE-2000-0350,0,0,31a00c90dada11a52ed283afca673177bd74ff44ce4ac424208dd78fd3114950,2008-09-10T19:04:12.603000 -CVE-2000-0351,0,0,20211e525b1bc2b92e9fcb6c3388ac76d0fab936635d85fbdf1395f7cf3391fb,2011-03-08T02:03:05.687000 -CVE-2000-0352,0,0,f899055a64ae8b910af343007036ada290891d2b9c3c3abf9ada3bdf0d922396,2023-11-07T01:55:17.557000 -CVE-2000-0353,0,0,a3c6ecf0c0c074c29360c2a3e6a5634fec0b14dbfebff8679b31dac2d1e313bd,2008-09-10T19:04:12.820000 -CVE-2000-0354,0,0,655ccb67e1f8804b065119c5ec31a3f979ae00b8255b5e474a97f951d1add324,2023-11-07T01:55:17.627000 -CVE-2000-0355,0,0,3299e59be988b3099db2672a2b07f21db98c40731c482b872e1b5c6f77250619,2008-09-10T19:04:12.960000 -CVE-2000-0356,0,0,05570c6e04c65b8ea0aeebb3e87fea96f8b7146282f210acc75f51070ee2bcd9,2008-09-10T19:04:13.023000 -CVE-2000-0357,0,0,4ddac6d2662edcd479a8a976b20d4b7bcc9f18a1070d2e71cb85630a9ee2a32b,2008-09-10T19:04:13.087000 -CVE-2000-0358,0,0,c891130896eda7ba8c8e0cf8889de043909105d167e1020d06f2af25e7facf35,2008-09-10T19:04:13.163000 -CVE-2000-0359,0,0,d99cc91cc4d3197fe6009783d6869696e596c7f3fd6e3202d8ada7bbfab0bc2c,2008-09-10T19:04:13.243000 -CVE-2000-0360,0,0,c5e1268c5284e2d4c6a6721c3c15d394bf8d4033d6eb83fd4879078dca4cfe34,2008-09-10T19:04:13.307000 -CVE-2000-0361,0,0,3c5dc3f275b1dcd403bce639dd9a03c4145f040e6fe9baa5dda0eb5cc9648175,2008-09-10T19:04:13.367000 -CVE-2000-0362,0,0,15d6f7d0c84a1e510cf232fd59b97165dc7d31e6c9bbfc4f68e9db677f1ab45b,2008-09-10T19:04:13.447000 -CVE-2000-0363,0,0,23e7c7b11134e947f1ee3f02c039861be34f876eea95962d4fb7f64266d35bc5,2008-09-10T19:04:13.507000 -CVE-2000-0364,0,0,db9008dd13bf73fa6277da3811309317fa1b3d2776d57f014e5332c2f8693688,2016-10-18T02:06:52.657000 -CVE-2000-0365,0,0,d9c4a786ea85d352765a459d8e5b5776c70e870f33fd26db29e7a7aaf9ac8009,2016-10-18T02:06:53.780000 -CVE-2000-0366,0,0,bed97d4e05ec6153d22bbd0e2eeebfde59b5b65473c7766eb10f0a3d3be6fdba,2008-09-10T19:04:13.727000 -CVE-2000-0367,0,0,786094e0f168eb330d07253776267d5eaefc0de1b56c1575e6853bdb78a44489,2008-09-10T19:04:13.790000 -CVE-2000-0368,0,0,38587c01dcc92d477d6bfea2902ae15910cf58d7ccaf47cb07a194c2e90721fe,2016-09-21T13:06:36.300000 -CVE-2000-0369,0,0,71ee12f6908a2a7ea9d7900bab4437caa723c7b68be80a23039bb608e2ca491b,2008-09-10T19:04:13.930000 -CVE-2000-0370,0,0,7dfd656ab0ccfecf31e0d6c38f4bc353151dbd83b3d4e7a495bf432042a569b8,2008-09-10T19:04:14.007000 -CVE-2000-0371,0,0,43595cde7dfa9e6ab4f26ef406291e6d881595ce4cf4c7beb42cdc3c1f2a93c6,2008-09-10T19:04:14.070000 -CVE-2000-0372,0,0,1047b764da013a407585b55ad849eb2106c0b0b4fc5a61e20d845976ed9159a3,2017-10-10T01:29:07.593000 -CVE-2000-0373,0,0,f56a760c84c7f4c4aadd75a6ab2ee8a26f2a8b6c7eeedca66e745dc3c85002f7,2017-10-10T01:29:07.653000 -CVE-2000-0374,0,0,ba9a4847e14a997679429a51c7119d4cea21219f61d842e94ddb4a27515d54e2,2017-10-10T01:29:07.700000 -CVE-2000-0375,0,0,cca1c81c419acaf70b2c1668481b22a64c7d97c408c4bda2bb3647ae57398c96,2008-09-10T19:04:14.507000 -CVE-2000-0376,0,0,bd8cc8ea2e12c44ea6e87d4d2ba865c6dd2f3af26ba30951f89829537a3d22db,2008-09-10T19:04:14.570000 -CVE-2000-0377,0,0,7d7330068cdb46537866679aea116e54d64679d7d1ac4f5ed4932f7166714785,2018-10-12T21:29:34.530000 -CVE-2000-0378,0,0,5a7d1473b637d106ecbc6ebcd249b4dc93c2c44aaf0d05ddb3b6d8ff8fe9feb9,2008-09-10T19:04:14.710000 -CVE-2000-0379,0,0,b32db72ea528118e2e9dadfa200af528cb12c3099f2ad9a9dcf65e9e3d0e9bad,2023-11-07T01:55:17.863000 -CVE-2000-0380,0,0,cd8de98390bf826a17fa9935a0bad4f3b17dfb74e4ccd52dcf95e3d7cf39daae,2008-09-10T04:00:00 -CVE-2000-0381,0,0,e8648a415bff17356513035c9084633f1b337085d9c7143573d0b8577efa0d1d,2024-02-14T01:17:43.863000 -CVE-2000-0382,0,0,27404b5a9c81905eacff0efeca508f5c71015f62f86977394c519d5d6e5255c6,2008-09-10T19:04:18.757000 -CVE-2000-0383,0,0,315092be7d2ebd6777708791012722f166942c0e2a3d768c5b6d6d6c7535987e,2023-11-07T01:55:17.943000 -CVE-2000-0384,0,0,71730caa871f51ce10e46f1a4b0acf0fc816957c153ed6a227f2279d5a28fb50,2008-09-05T20:20:52.237000 -CVE-2000-0385,0,0,d9ed76d594cc69ced4dc11258a4689756169ab758a1e142ff1aa1057149b5a9d,2008-09-10T19:04:33.710000 -CVE-2000-0386,0,0,a849562061f6aeb19a1c4bddb357d5f0a246824bc1a294122adabee088b13713,2008-09-10T19:04:33.790000 -CVE-2000-0387,0,0,58da2c60b892c91a2af4846ad8c277b4a4c4df2e03d1bc481f6c71d091d98964,2008-09-10T19:04:33.853000 -CVE-2000-0388,0,0,0c85aff2140957f46939aefbd75e40224a3ddcb2dc793a00fd03ebf66add4184,2008-09-10T19:04:33.930000 -CVE-2000-0389,0,0,d10e8595656695a295798dbc80d35af0e8f66f1bd82b861df6e933a37876789e,2020-01-21T15:47:39.353000 -CVE-2000-0390,0,0,8e31d5ca5a1149873a357ddb3cb9d74258f4907ce3062b91bfac3dbfb6579ef7,2020-01-21T15:47:39.353000 -CVE-2000-0391,0,0,65254ec864ff0b323f9c4d8be91c1fd6be471b146279a241d0fd7c2e927b60bc,2020-01-21T15:47:39.353000 -CVE-2000-0392,0,0,39a97d6904e0db9156e400a0bd28696c50a604a9047e3d2e10fbf22232072863,2020-01-21T15:47:39.353000 -CVE-2000-0393,0,0,f20b4aa168b1a71420c6ba5af6810f6e3cf982afd0593a15037dea72ed75c33e,2008-09-10T19:04:34.383000 -CVE-2000-0394,0,0,f3d11e66625fad4ddff8cea4edf08ca483c928aaf837c16551e3a3648cdf6ea1,2023-11-07T01:55:18.063000 -CVE-2000-0395,0,0,399b10f9a9943c0d2dca355434c3a9ed9c27ea32a8dcc29b5ca44fc864acd916,2023-11-07T01:55:18.113000 -CVE-2000-0396,0,0,3419c3ce8605c771e15a379ceb2793ff71ece651e082661e3bf05e55cdcc3d84,2008-09-10T19:04:34.633000 -CVE-2000-0397,0,0,009b858ee8bd5e248fc2aa1c4afbd000f0303aa46ea9580350a2187f20d89333,2008-09-10T19:04:34.743000 -CVE-2000-0398,0,0,2c4216eea5c15751d1ac0f91263f226fff43a65bafe83839a67816069748bad5,2008-09-10T19:04:34.853000 -CVE-2000-0399,0,0,32e936de0e32fd92b42084a4ec68c18909d60da0d74f29c39f591b23484ef35d,2008-09-10T19:04:34.947000 -CVE-2000-0400,0,0,f8d7de7dfe8dc5c5078b66ca67e187264fd200010790db9d206b0c461ca07a3f,2016-11-07T18:25:01.357000 -CVE-2000-0401,0,0,0dafa14ad884315211dbad4273fc0eb6c02e9d224c942bbfb529e428d05a73c6,2016-10-18T02:06:57.797000 -CVE-2000-0402,0,0,8e16c850b6c7b2567429a400aaf1f1dace8081f7f7135618c415f484b70ce36d,2018-10-12T21:29:34.903000 -CVE-2000-0403,0,0,39f19895e0525b5d8dba1d18fb47d400fd3838ce4b22f92ac1d440750db9bcfe,2018-10-12T21:29:35.170000 -CVE-2000-0404,0,0,283dc4666331e6a95553262aad363d19e2f3a4f250efc259dfd2853f5bd58aab,2018-10-12T21:29:35.450000 -CVE-2000-0405,0,0,bdef942c046683130f414bd4160ab91125413053a51725cf47b734a865654135,2008-09-10T19:04:35.633000 -CVE-2000-0406,0,0,7a8dcb721ed2aaa61081e41283252f3d5f624b3db09b56204bff1896117dc252,2008-09-10T19:04:35.757000 -CVE-2000-0407,0,0,0280372610a537c160bffed7632bbf1389c0329b84b5e2782115a12065d0df12,2018-10-30T16:26:22.763000 -CVE-2000-0408,0,0,2cf4a5097aff18db4d719a07f27b2b520aff518db779942e8ebbc6f0a93924c9,2018-10-30T16:25:10.357000 -CVE-2000-0409,0,0,e2a089722eb494e895e0dab9c70306a1b9c623124682b025f37d198fa85635fc,2008-09-10T19:04:35.960000 -CVE-2000-0410,0,0,830751a7d9d6db04897fbb6150b115d0fc4ff35c58270c1ba996f14e8ef0e7d3,2008-09-10T19:04:36.040000 -CVE-2000-0411,0,0,35a7e277b137e7e2d0ea8ac8dea4803743d92602a7b3164473eb751cf21e27ba,2024-02-14T01:17:43.863000 -CVE-2000-0412,0,0,336917c15ced17aabeef8f573c7d8b6dea3f730c9f94572bcaa023f2f637d3ca,2008-09-10T19:04:36.430000 -CVE-2000-0413,0,0,f5aa9c72a6699fe9b8e5de124fa537beed5b7c8d84569b5b256b71385171bda0,2018-10-30T16:25:10.357000 -CVE-2000-0414,0,0,1b764afbbee6f1377c8b72bfe8c9fcd922eb1c439c7f1fa2dfa170ab4e697a9e,2008-09-10T19:04:36.570000 -CVE-2000-0415,0,0,4cf87dffe8ae0316d2485abfc7f0ee8247dcf6c435ec36e949f79f4b87494216,2008-09-05T20:20:57.050000 -CVE-2000-0416,0,0,0e2be49e17fbcc28a5a8229f84965318e99d83eb693dcb828c30af80ea566dd2,2023-11-07T01:55:18.310000 -CVE-2000-0417,0,0,6ffc7a8be44980e3fe9f5462002c854ef86a2100fc4449a64064d33ccb27343c,2008-09-10T19:04:36.897000 -CVE-2000-0418,0,0,5cca2276a4dfca64cf92e7cabd9cd868769d3251aec09e3d23a42159d32a2a9c,2008-09-10T19:04:36.960000 -CVE-2000-0419,0,0,6c2ad0248ccb852bdcc7ebb6f9f42897eb41558c270fea4e247397ed9d2d695e,2018-10-12T21:29:36.047000 -CVE-2000-0420,0,0,7de3c5e7c05487ea57d926d179f02eb72f5f5ec76f39c0196a92d077d0e85e13,2008-09-10T19:04:37.103000 -CVE-2000-0421,0,0,7111102378af7e19bde8c22a6ce3f93af2d80b951585708e78fa2ad384fcb49c,2008-09-10T19:04:37.163000 -CVE-2000-0422,0,0,da2ee1ef4dd311ae457392311843accd3c53f1330f6ef1de2a71e150c708d685,2016-10-18T02:06:58.923000 -CVE-2000-0423,0,0,b0cf1f1a8f414334ec43d1f97e6acced756441705e94312abbafdccf53f96202,2016-10-18T02:07:00.110000 -CVE-2000-0424,0,0,84837bef6f7d2cf05790755639aaed1be1bf356012da9cd46ee9b4387ef1e248,2023-11-07T01:55:18.423000 -CVE-2000-0425,0,0,1b5a7ef672010e8d2e3d883e861ad19f98d2a19a8cbdbfcc98dca59c5ff46c01,2008-09-10T19:04:37.477000 -CVE-2000-0426,0,0,7dd37bd340f55511e9a201d0cfa3b082b03679d3e52e305d1178f3edc8e7967b,2008-09-10T19:04:37.557000 -CVE-2000-0427,0,0,a35466be9b90b5a7e68a70324fd2b22cbe11bd5dfdcffac790858b5f8a9860a5,2008-09-10T19:04:37.617000 -CVE-2000-0428,0,0,e9750071167fe6e50e11807b05b4d286e2d867dfa627ea3fc727e9487ce13645,2008-09-10T19:04:37.697000 -CVE-2000-0429,0,0,cb02dabba85428672cb692cd2143754c317af2dac84162c2b01cff9a3b693dcb,2016-10-18T02:07:01.267000 -CVE-2000-0430,0,0,7da149149c2bce37dfda342a2177535d71056c06f450fb115b1f5b50d9f3e996,2016-10-18T02:07:02.830000 -CVE-2000-0431,0,0,51f20a2094a16c31384ae8c13c89ee69a4b4e021215ab00219089ce236d47ec1,2023-11-07T01:55:18.517000 -CVE-2000-0432,0,0,e55face2a434f652a7b1a818924f6890938fe1f2d0302d933db99e96690ce597,2008-09-10T19:04:40.633000 -CVE-2000-0433,0,0,5a4c6d991f6b33198fe6a0af69a541a92bb0379e97393be577447be8314cd47b,2008-09-10T19:04:40.710000 -CVE-2000-0434,0,0,c787d84e7ecba7e8e3261666ae0e72e897e12d46c309602e9931bbba46094242,2008-09-10T19:04:40.820000 -CVE-2000-0435,0,0,59097c00d54f473d0bf68f8533ea2cbc9cfbd25856b230eb6fe0ce6d98b91d9b,2008-09-10T19:04:40.947000 -CVE-2000-0436,0,0,a2b3b4e4dc5ad52df47d97a170edfe6c78611678f0e696180d08f8bd908d53b3,2008-09-10T19:04:41.117000 -CVE-2000-0437,0,0,df83a9fd1a541eb1d8aae2ad09a41dc1d6fb5bcc9e215c5e049017eb8141ad6c,2008-09-10T19:04:41.540000 -CVE-2000-0438,0,0,fda1b07d2e2af674688720ceedecbd03ff47d4556d5a63d5d16eee7f07d96723,2008-09-10T19:04:41.617000 -CVE-2000-0439,0,0,ae4c51e1fe1abc6ea8a945090544e973d09abb140896cf33cf9bbff9c96d784b,2023-11-07T01:55:18.617000 -CVE-2000-0440,0,0,17bc0d3df7983094c4ffb06ac8774d689f6e7bcb4d76e079d7ffea316273daef,2008-09-10T19:04:41.757000 -CVE-2000-0441,0,0,41bf9a07833fa26b7fdde1e557e1334832ead8b06a6d46d84efafced658acd14,2008-09-10T19:04:41.837000 -CVE-2000-0442,0,0,b5da315b5935b9f42430c9fc0f68e22e20255de8b6a315194a3cbef49fa24c80,2008-09-10T19:04:41.897000 -CVE-2000-0443,0,0,2ee819bd324138d68ca9f21c2651fc0366d0a3837899e724afacf6e2bd2f2cab,2008-09-10T19:04:41.977000 -CVE-2000-0444,0,0,7526db33b2ba2aac22ddc1eb3bbd65a2a9c3245d13f2ea9cd4bf2c3c8cf981bd,2008-09-10T19:04:42.040000 -CVE-2000-0445,0,0,6eedf366a2498c8a2af1c225e3fef5b83760b7f14e61a4bfa5a806d5780cc5b3,2008-09-10T19:04:42.147000 -CVE-2000-0446,0,0,ac53a70088e053d8ef5e8eea527bf0f75da367622df4e70553120f6fafef0edc,2008-09-10T19:04:42.273000 -CVE-2000-0447,0,0,f58f1ca78dc777a2c184619e0e8c657c296248a61b83392280734c9b8d43caea,2023-11-07T01:55:18.723000 -CVE-2000-0448,0,0,0017e9ea121314cac7137547d62398998117b09c7522efef0ff0493e3beca049,2023-11-07T01:55:18.780000 -CVE-2000-0449,0,0,fb7e65fc590e3289f2f0f46b7b479a68622b719b050350478af68b876ab9cdc1,2008-09-10T19:04:42.507000 -CVE-2000-0450,0,0,259a90c45e35fc9d44de9f8d514922c3075f715c4a341733b87f6fe2f565cd99,2008-09-10T19:04:42.603000 -CVE-2000-0451,0,0,4a0540945b52bd3b7930e62995b3029d7952d75b83180ebdd6c971b63767ee71,2008-09-10T19:04:42.710000 -CVE-2000-0452,0,0,a811f6c4a3f66d949d3762d44b91d28f2525317c09c212cd8e5c49d51901e749,2008-09-10T19:04:42.807000 -CVE-2000-0453,0,0,c971cf4c65fc89a9bed76e5c68175c398f8b3efbdf7a07ece527ef225348e520,2008-09-10T19:04:42.947000 -CVE-2000-0454,0,0,830b00e84e425f0da2c3419854d60a871e35684b40bd9add6e26172289eac5c8,2008-09-10T19:04:43.087000 -CVE-2000-0455,0,0,cba96f3aff04a4626843620a5f7b573e8f12f42c5db9c2c4e993366431a63424,2008-09-10T19:04:43.147000 -CVE-2000-0456,0,0,ec5aec87ac68a05fc53ea3fc677f6a365cf6df42408c2efb22a04da65c6782b2,2008-09-10T19:04:43.227000 -CVE-2000-0457,0,0,caf8f963070fea3bf1b4ab564fabdb97a6dad5bd91817615e757b40db3575f02,2018-10-30T16:25:10.357000 -CVE-2000-0458,0,0,4fe3cd0368b1ae66c884fe438c16436c32bcb4ce461908b0391a7a92895d28d6,2016-10-18T02:07:05.330000 -CVE-2000-0459,0,0,21ec1137818875cfda725e51a34786b7ddd522636805f1e093978c912ce9b2da,2016-10-18T02:07:06.597000 -CVE-2000-0460,0,0,c924f1d7c9603127e0c951dd91436100cdb268d6d79718747ef4fb5925e6afbe,2008-09-10T19:04:43.493000 -CVE-2000-0461,0,0,db79e267c3a18c9ed67d57c62319c519d83077d057d1fb971cc4c30aa14f58b1,2008-09-10T19:04:43.587000 -CVE-2000-0462,0,0,404011c15d64565b103f1c7fb20caed4991fc435277ad95350a48411299de02d,2008-09-10T19:04:43.680000 -CVE-2000-0463,0,0,89b8fbe2f19d090bbf8a2ca63061e2c05759b8a760dfdea33b93b0c930ba7696,2008-09-10T19:04:43.820000 -CVE-2000-0464,0,0,9c47bd4c537dcde52de239017d7f1a5aa7639bdd04f4b88061c21dcba16e9d31,2021-07-23T12:18:31.047000 -CVE-2000-0465,0,0,35da63622b5aade3b426152f27123457df952e8e8cbcb7d27bdd1c3e5828d6e6,2021-07-23T12:19:37.643000 -CVE-2000-0466,0,0,b5b9e7c5333064a540852c66eec63654df09413cf2b36043bebf665d1733a0a3,2008-09-05T20:21:04.970000 -CVE-2000-0467,0,0,be61773011a9f095f0ed8fbed6aaf075f5554c919de9ac7e552c1529cd1ecef5,2008-09-10T19:04:44.210000 -CVE-2000-0468,0,0,8f6f6fa34d087bc5e8cc94c95c722d396797b8f3f83978bab349ef2bbd4563a1,2023-11-07T01:55:18.960000 -CVE-2000-0469,0,0,991e1544fbea402c52f376d7da4a11761ace3ec0c8a02110d3e7437cccc24f75,2023-11-07T01:55:19.013000 -CVE-2000-0470,0,0,c7f44685ae96af8958ceba29be329ef3edbc33ff2943cab5d8595a22c5471473,2017-10-10T01:29:07.890000 -CVE-2000-0471,0,0,d142ae10506d63804363b028b9c82d46987f941ba4df93be2d41ed0dc259e644,2018-10-30T16:26:22.763000 -CVE-2000-0472,0,0,735813d7a4da6951de1ffaf1da68dbb23c7ca536dbc5cc782ec92827e901336e,2017-10-10T01:29:07.937000 -CVE-2000-0473,0,0,56bf91ef9162c298313405be47c64232d5a4000081389bf2d427baec15ae714f,2008-09-10T19:04:44.633000 -CVE-2000-0474,0,0,3fdcaaf9c114522f6168609f713db1c6329a67dca12f63e4896dd170dd39ef49,2017-10-10T01:29:07.997000 -CVE-2000-0475,0,0,e58c1663d587d63cef52e0272e1c7eedea58d0a7e463dcc49ee4312d67d3174b,2018-10-12T21:29:38.030000 -CVE-2000-0476,0,0,3769a6d56e2d09e3dd471b5814cb2369868087b5b93cc88f98581c5e51972295,2024-06-10T17:16:07.857000 -CVE-2000-0477,0,0,cc98f4309ace175ac3b798ac262143cf6378025811cc4cece103014f795a936a,2017-10-10T01:29:08.123000 -CVE-2000-0478,0,0,8597965bfe182f39b93a65c948408c662264e63079c8906a1538018e3ef0a5c9,2017-10-10T01:29:08.170000 -CVE-2000-0479,0,0,79c2300cdc71000cc000ce4d8eeb6122dbe3db294018325628e73ea07fbdf8a4,2016-10-18T02:07:08.110000 -CVE-2000-0480,0,0,e8c75695b1b984eb73707fa7e7a4179af1e495a1a7413f2c6ff44223332c62d1,2016-10-18T02:07:09.360000 -CVE-2000-0481,0,0,fb31d97a625a7f2cf9f46a2e6ac697ea1c02e2e2aaa3b4b1b9cbe40361eccacf,2023-11-07T01:55:19.147000 -CVE-2000-0482,0,0,27b491a1655b4da9461acdc7578e33f7b014a9ea9789095db36f06aac3f0db74,2017-10-10T01:29:08.467000 -CVE-2000-0483,0,0,c3e2fac1f0cfdba3b0037823f822d2f47e08e1657a2729d1894beb6ac7efe848,2023-11-07T01:55:19.213000 -CVE-2000-0484,0,0,aba3f0b134e465dc7d3f0fa98367862a23bc4228dc857533efdc28d1568c28ca,2021-12-22T15:15:07.540000 -CVE-2000-0485,0,0,1fe77a1e64be1bf71c4b121daeab7ec16eea4c3fdba7b5b2662daec89cbef583,2018-10-12T21:29:38.343000 -CVE-2000-0486,0,0,b9aecc5f545f6ef4a0d4294853d74e95804d9b35c7075ae03d083e3ac2b7549b,2017-10-10T01:29:08.950000 -CVE-2000-0487,0,0,4f5a690899a88069b4ddc093f0d73a0d4631b677cdc41f1c296601e3064f6cb1,2018-10-12T21:29:38.717000 -CVE-2000-0488,0,0,d1f71bc7c4cbb2f3ba28665bc26995210b7001ac23b3899b51e445a30f8faa92,2017-10-10T01:29:09.030000 -CVE-2000-0489,0,0,be30ee9a8428bf1d3850f990b62376f57370b03e7bfd5aa73213bcba8bad4355,2023-11-07T01:55:19.320000 -CVE-2000-0490,0,0,3b5fc8d67b81447e428f9f4af5a392695e2fbd8554a4646d1136cbf8516799ae,2017-10-10T01:29:09.187000 -CVE-2000-0491,0,0,04859d4189d9e9b69321e06f4852480f1fcd74f7561f3f40503b7715e2d2ba55,2008-09-10T19:04:48.663000 -CVE-2000-0492,0,0,2b543cc779799e0a954d8110c5f2fdaa088cf2ebb215df4ec33e3cb0d3697c43,2008-09-10T19:04:48.743000 -CVE-2000-0493,0,0,a381fcdf747428d43e8fa06a0fc4cd075738ac4ec8862a20d4d524ef4dc2b96a,2017-10-10T01:29:09.247000 -CVE-2000-0494,0,0,3b824d3e367f2fa341a1e38946d962b4ed02bb81f2b8db9d61400186db16ad70,2008-09-10T19:04:48.977000 -CVE-2000-0495,0,0,eb7564e7f1934e67a320ccfb7e9f15e89c63192a734b399b7b02b0f7b897990d,2018-10-12T21:29:38.920000 -CVE-2000-0497,0,0,1abe4ad356c897f4dbe8e0f00eac1afce52a0f63a999d03272b02ee45801a416,2024-01-26T17:43:24.457000 -CVE-2000-0498,0,0,288332778c97367aa75a01e033001e638de402c952d3acf656be326e6df15c1a,2024-01-26T17:43:10.780000 -CVE-2000-0499,0,0,679e0837447200264661dbd94a32d35af973c53c269b03c5f59bf465e0933f92,2024-01-26T17:43:28.770000 -CVE-2000-0500,0,0,9be57ca83716dcdbfc333f688ac20cca6cc1f7b5b5112091cc170749a482560a,2017-10-10T01:29:09.607000 -CVE-2000-0501,0,0,43be3173d7b71d3f45529814fda6ba8b40a82a06cf7c8002f6648cc6fdeba339,2017-10-10T01:29:09.653000 -CVE-2000-0502,0,0,ad21ebe214fa033f48d7578f7831ba196cdfd84e4924834972a430e3210c3a9d,2017-10-10T01:29:09.717000 -CVE-2000-0503,0,0,d41b26c58f32c72bbbc055ecde2f3f4fc251b71762afe8660093e6a1023c0be0,2021-07-23T12:19:37.643000 -CVE-2000-0504,0,0,6567ba3552e688ba7787b6826227909ab3e8af8447e2cabb8df4d250a86e07d7,2008-09-10T19:04:50.930000 -CVE-2000-0505,0,0,b738b70fa849f03e8a5d3441ecfbff6d76d3f95c5227ae8a0a7c720fc2cddd98,2023-11-07T01:55:19.507000 -CVE-2000-0506,0,0,5e9d16503c8e843509ba72222ba12d04abcc93dde49d338d530eda6a7845d278,2023-11-07T01:55:19.603000 -CVE-2000-0507,0,0,9dc9e7921de18f343c789bc8399698bb7e7178a27ad42dd9b362efda4efb836c,2017-10-10T01:29:09.827000 -CVE-2000-0508,0,0,ac89d6c792f244c02203835605a27e0d2a923bdc6a71c13850a622bb226b3b21,2017-10-10T01:29:09.873000 -CVE-2000-0509,0,0,311909ae14523afbc3cd6b00f900e9e9ebd9d8f6420e804c5bb31382fcf9e419,2016-10-18T02:07:14.410000 -CVE-2000-0510,0,0,1b1305f60bae9ec497ce08b2361f5539bf660436b175bdb6797e93be0d95b98b,2017-10-10T01:29:09.937000 -CVE-2000-0511,0,0,5dd2ab5aa57366f8ea712cc083616954a6322b20265b3558ccab4af0c7f28fee,2017-10-10T01:29:09.983000 -CVE-2000-0512,0,0,59f80af2ab425a33d696e74cbc1f31f7b3f72a9fb80c773d1fbc7107a7c609be,2017-10-10T01:29:10.047000 -CVE-2000-0513,0,0,9a1adad7dd3112bae05a24c80b19fcee9948b64fa0b03b2f28f22405d3c50d44,2017-10-10T01:29:10.107000 -CVE-2000-0514,0,0,82d17bc81b9285d78a9386c6c582e6f50f5a38dea778c505afd5eeb1743c420a,2023-11-07T01:55:19.733000 -CVE-2000-0515,0,0,7fff271aff65663b287dbcaa4fe37d8d0c504ef943a82dd423e72198db226052,2023-11-07T01:55:19.793000 -CVE-2000-0516,0,0,c3f264cdc745e63ec4be1b37b0d979eb53b6cab2764b47f9921293e1a114f94b,2017-10-10T01:29:10.263000 -CVE-2000-0517,0,0,d2eb3d4d03ebd76c52f9932e23dda4a456872a17862b579d795c793570cf7a84,2017-10-10T01:29:10.310000 -CVE-2000-0518,0,0,0cbf17582ab15744453ff1c19fe7a91f2ac313d695f0aba4bd718032fc37c960,2021-07-22T13:53:45.333000 -CVE-2000-0519,0,0,53d21f228d6a576ef59bea9477ad1414d71c7b9d586fb2be533aab8441dfaeb4,2021-07-22T13:53:45.333000 -CVE-2000-0520,0,0,85a303c60a7c98d3dd420ee87efaeb3f82593a7d64ccf4c04abaeff193b6c950,2016-10-18T02:07:15.660000 -CVE-2000-0521,0,0,89b2f6fddc1fb43a104ebc7e61301e46591381c023f86d4943873e6b55874000,2017-10-10T01:29:10.547000 -CVE-2000-0522,0,0,3a4b7d732d35c8c0b1c5889bb577f628d5dff336ead606f6d3537bf8d3986608,2023-11-07T01:55:19.890000 -CVE-2000-0523,0,0,d29b8d093582ccb2192c7d7f199a50edeef6aba84b463e7d6009467340c1f657,2017-10-10T01:29:10.653000 -CVE-2000-0524,0,0,7a222bb6be1474cec82211897a7449d260cc2660e7b6c918646912da874d54a6,2020-04-02T13:21:47.350000 -CVE-2000-0525,0,0,c956ff8876f404c450228bf8043376cc45a21b7e08460e395798ed3dd0180853,2017-10-10T01:29:10.717000 -CVE-2000-0526,0,0,bb40ec82b1c9af7cd94808d63ce7cf819c7514dfce641d52c4097753d1e292c6,2008-09-10T19:04:55.273000 -CVE-2000-0527,0,0,cd1fc147ac129d2b3d8b1c242a7106922ba34407d7b9a396803716131bdcef7f,2008-09-10T19:04:55.367000 -CVE-2000-0528,0,0,6d4c732d560cec9d3458cc2539adee4f8c2f62ff900003edb03ae3f15e932dcd,2017-10-10T01:29:10.780000 -CVE-2000-0529,0,0,dfd6994c908d4bad2bee8638a5f46171f4f7a263f95228fecfa04618a4c9059c,2017-10-10T01:29:10.827000 -CVE-2000-0530,0,0,d09b914e60bee19e1ebc877f2c61bb82ae7cac2de5fb2982e6afe32f1357e315,2017-10-10T01:29:10.903000 -CVE-2000-0531,0,0,3ff7cc7903137e3e5b5f203b7158c0e949fb4ee2ca5561464577544caa36bb0d,2023-11-07T01:55:20.020000 -CVE-2000-0532,0,0,86384dbfbac36ba865a57e363b8a9d442ff5aa7f3e5a28d7de5dee32709044d0,2017-10-10T01:29:10.983000 -CVE-2000-0533,0,0,7c290f9e712fa26d37d612ee35c9a6f99510382eb95baa5b0059a604d437dad8,2017-10-10T01:29:11.047000 -CVE-2000-0534,0,0,25b3520dec46b84f9f9fe98e35920220f2c85b5b54f75d0fb9c2129c1f72eb88,2018-05-03T01:29:07.117000 -CVE-2000-0535,0,0,3fbef6842bbc65706bb05e0d9356ba09f77f6da8433e2c91bf775df723f13692,2008-09-10T19:05:00.477000 -CVE-2000-0536,0,0,b88d741f5bc84a74d819df4faa043f34f0c79d34e30c1d2249964a8f1c95b889,2017-10-10T01:29:11.107000 -CVE-2000-0537,0,0,2f38e3781343639a55e52260670ebe93443d1f78d6f03a9fcc4ea6d2e3cf2ce7,2017-10-10T01:29:11.153000 -CVE-2000-0538,0,0,709878860bba36b26fb9e29416f2912fc7615d2aff6ccff09db9ac74dd3064c2,2017-10-10T01:29:11.217000 -CVE-2000-0539,0,0,e7c440879cda40649f0deeae5f3cdd4ad4ddaf1783218953b2aa34c6905797a2,2017-10-10T01:29:11.280000 -CVE-2000-0540,0,0,52d4661eb2d9e408f8e0357d343bf8521829327bf1f6378b6a96a423fd844270,2017-10-10T01:29:11.327000 -CVE-2000-0541,0,0,5ee85e2a7c25744659f87595a53bfc4e15662b2f9742e23c0b137ad4c407d5b8,2017-10-10T01:29:11.373000 -CVE-2000-0542,0,0,8710dc693995f11c67dc70c036213d1a3250a902bf4ff7bf7520ffae0fcc87c6,2017-10-10T01:29:11.437000 -CVE-2000-0543,0,0,adb22cc5717f33efbd99e76dc5b09c4009d3bb35a60cb78c5af0142c77f9d111,2017-12-19T02:29:11.127000 -CVE-2000-0544,0,0,de7cbe2ecfd69c5fac547fb833c46b97eb7a4e71496e5a46444c470d28be62ed,2008-09-10T19:05:01.307000 -CVE-2000-0545,0,0,93b1ae5d54b6f3c84dcb6827c96f0056a0ede461303357db511155bd33876479,2008-09-10T19:05:01.367000 -CVE-2000-0546,0,0,49b9235a490133cd60b336c17e41c6f97738d4a01195470c0a792a02862e4260,2021-02-02T17:55:56.780000 -CVE-2000-0547,0,0,0ccf7c9d7da9d694c1eb900df751c6b9b57b9e6db4f8a3d4386093af711fc886,2021-02-02T17:57:11.690000 -CVE-2000-0548,0,0,05494c0bf307f13bb7aeb0c318a0d80aa89610f4d423c61e4837cb1bf41234b7,2021-02-02T17:54:10.183000 -CVE-2000-0549,0,0,b7e25d8a2d87a1e6fcda77d7169483cedf5aebc7596eebfe53d03850989c42af,2020-01-21T15:47:39.353000 -CVE-2000-0550,0,0,a1299b253b74fd057f93d1bc9f03be30ce9d0bc5a78a7991b5e26a61aab3a375,2020-01-21T15:47:39.353000 -CVE-2000-0551,0,0,3f709f1ea9e0c172b543d2b361a2676bd895cae07c8e818690a9b0af79e2dc45,2017-10-10T01:29:11.483000 -CVE-2000-0552,0,0,bd7e5cd69a43902ee118a2980b55b169673bd4ced0311a7a885347ed8d8c6b4d,2024-02-08T20:12:20.800000 -CVE-2000-0553,0,0,c1b5d59c8829ab16617c2fa85fdf01f6bf51710bf0edd9a7112c9532285631c2,2017-10-10T01:29:11.577000 -CVE-2000-0554,0,0,c8803b85e617c1e2ca68b9cdea4737fac586582af5d3c7c13a58371e11407673,2008-09-10T19:05:02.117000 -CVE-2000-0555,0,0,e81ef43ea61ffa174aa5e8346bf3528f0d8d517174f7976aeaaa300a17fd2768,2017-10-10T01:29:11.640000 -CVE-2000-0556,0,0,49fab12bc56c6d713ddfdf3b45dc55b1444674a9b2c9948817bda0dbcb528970,2017-10-10T01:29:11.687000 -CVE-2000-0557,0,0,9d420893de2c81e3d03a9ae8e2e39c41a09005a5c0daca0a24c0f3538fa868f3,2017-10-10T01:29:11.747000 -CVE-2000-0558,0,0,0628e363d8d26033f31f0dc1646824ca676ae12f85d772d5016e176605cf2033,2008-09-10T19:05:02.557000 -CVE-2000-0559,0,0,3b310cf90623df910b55ebd683310c5afa173f9a32e5a8d85ea66d3bedb4ac62,2023-11-07T01:55:20.297000 -CVE-2000-0561,0,0,b9fcaaddcbdb693e083490ae16fb43e38cab83e1258f749b1a7daefca1abc062,2017-10-10T01:29:11.797000 -CVE-2000-0562,0,0,67abd2ad6ac02871ee539a39aa4af865e6b593886ea3056d7fdbdba4403a3fbc,2008-09-10T19:05:02.820000 -CVE-2000-0563,0,0,282f34f34a551a1877f852f15406745a690939ecc277c2c76def6de3cf68df31,2023-11-07T01:55:20.380000 -CVE-2000-0564,0,0,f6e11aae98d018925c0eb179cb69d2016c88c407a8c08baf8270815e3363acea,2008-09-10T19:05:03.040000 -CVE-2000-0565,0,0,30e3203e5009dd4bacb3a704a67ba78fc9d7120b35c3e51829c24a0e7d2b9f5d,2017-10-10T01:29:11.857000 -CVE-2000-0566,0,0,08d9a7c707e42acdb8c0535e36c28b0e2c6f909ecd81bd68c2d7215e4d5245b6,2018-05-03T01:29:07.207000 -CVE-2000-0567,0,0,1e3a3ff76c9554c5c576c0a9de6410a399320b447aef091d603f85fd4fbb3fd2,2018-10-12T21:29:40.217000 -CVE-2000-0568,0,0,2249b9251b2e976e79c1a7cfc14f50e54e5d5ba35221b643b7d7358a1161b031,2023-11-07T01:55:20.470000 -CVE-2000-0569,0,0,dc9686e34ef6be8a59dd6c9d72578848e9d5cab06834735930a45fda20154969,2017-10-10T01:29:11.903000 -CVE-2000-0570,0,0,46bba8ae079c5163fc87ccafa14b8b7af77667cf56c22baa967d4b0cd329804b,2017-10-10T01:29:11.967000 -CVE-2000-0571,0,0,e7cadf1feeca512b6962cc10cfaab7fdb7ccb2a4dd62365a50808d5c857ae54c,2023-11-07T01:55:20.537000 -CVE-2000-0572,0,0,d5d827284be80835663e49dcec81c444314ea4e29ce780352abe437060ec211c,2023-11-07T01:55:20.603000 -CVE-2000-0573,0,0,81b63976eb4f99028da0fe922ec240f193f985c91ab35f7575364b2ad9c2b6ac,2023-11-07T01:55:20.660000 -CVE-2000-0574,0,0,41fffae08969ad9222eb9eed46fa79c765f41b68fbe4a9b10961177803c0f818,2008-09-10T19:05:03.807000 -CVE-2000-0575,0,0,6889b3728eb51495478bc47c7f5c25c6d4ff9bb4743f49ccfcfcd8e46b7dbc0e,2017-10-10T01:29:12.077000 -CVE-2000-0576,0,0,ac2e99bb75cc9b6d12683090dc8579dbb6e02da9b08d41b2cf13d960c5c2d152,2008-09-10T19:05:03.947000 -CVE-2000-0577,0,0,116dee69ee3d703dbca6c1f6b68223caadc0f3b2c0a3449e5a8fe36ae03cacca,2023-11-07T01:55:20.757000 -CVE-2000-0578,0,0,6a8f71dcce95cc74492a3f6eb9ff26b61c553c55e4080823a2fa1619f3e539d4,2008-09-10T19:05:04.087000 -CVE-2000-0579,0,0,d06810c5161d40d5004af72930f679c0fb4800714038ae63f75ac723c1587d18,2008-09-10T19:05:04.147000 -CVE-2000-0580,0,0,8ebb9c9a64b7c3be27568d753baa288df9eb2701252c56a3db0771c602f647e0,2023-11-07T01:55:20.823000 -CVE-2000-0581,0,0,7a912d04fb77a9362b272ce5fdee9e1c50f6a536462037d97b84e42640fc0022,2023-11-07T01:55:20.877000 -CVE-2000-0582,0,0,d5dec777e59104a3ecc0a1077685927d2d75b30e5a257610c461c354f6559c7c,2023-11-07T01:55:20.933000 -CVE-2000-0583,0,0,d4e4e4c8e87be2d9d0e17633260bb2d7c6dfa8b37004c5aed98256b3a833e073,2024-02-14T01:17:43.863000 -CVE-2000-0584,0,0,8f6adcffde2847e2c7445034226fc66b6d54c9189793dff08ddcfe91f4fec011,2018-05-03T01:29:07.537000 -CVE-2000-0585,0,0,59c2ad4a55bc8c6e9bdd110f6438cf509eb8e1e97434b8ae5cc6f044f8cb45ef,2018-05-03T01:29:07.660000 -CVE-2000-0586,0,0,5d3f4dea67fb9552ee509f9f1c639da38ab07d4d663c60116dc96c3165fea934,2008-09-10T19:05:09.790000 -CVE-2000-0587,0,0,018c2d1e2cb64f0839c52f9ae38395e0b3d8f6f5b0976ee5d9817f2ddc5a45f5,2023-11-07T01:55:21.077000 -CVE-2000-0588,0,0,016967ce3f5f6be0ad0b780edf7e7a7a6a8ddfa47fe95d9b04215fe0c113740b,2013-07-30T04:00:00 -CVE-2000-0589,0,0,b7a3c6df8a3379c74ab7759f65c0f418e2c46ae8c94124f3facdf6f8a10ad5b8,2013-07-30T04:00:00 -CVE-2000-0590,0,0,583f1feb1dbf42a7169f4f9f088ef77359789bcb1c7abef05c39f9e597bed947,2017-10-10T01:29:12.123000 -CVE-2000-0591,0,0,3e30b626e99bef5ba51b6bcbf6a645a4c773025a82011d179420b034086498e1,2008-09-10T19:05:10.197000 -CVE-2000-0592,0,0,8984fa081faefd1920e91fec802a647d8ce08db01b8f6bc12aa42c0d214219a4,2023-11-07T01:55:21.170000 -CVE-2000-0593,0,0,c29ca309b509e71ae97cf2ae50ed0405731b41799b849bdab42bec2c17d037e5,2023-11-07T01:55:21.230000 -CVE-2000-0594,0,0,3a6fcf4f6f1bee1d1ac795864426d8fcb9f48338737bde76878c77ea4ebbad7f,2017-10-10T01:29:12.233000 -CVE-2000-0595,0,0,f855912309c6095002dc763dc007a61f4af468ffd95deb116baba2657feeb896,2008-09-10T19:05:10.523000 -CVE-2000-0596,0,0,9a3a5c009bd2392d52f2b5bca9ce51d0de79deaf89503cc5cdfee997a2addcb8,2023-11-07T01:55:21.293000 -CVE-2000-0597,0,0,61a96bf2f83f070010bc5b0b9300e3d08ebd273ffc3c911f79bac6385591c951,2023-11-07T01:55:21.353000 -CVE-2000-0598,0,0,1f0cd1ff3f271ca2f33cb06609863b251182a8dee9dd6f10d7dfda4dc01eb505,2008-09-10T19:05:11.180000 -CVE-2000-0599,0,0,597929ea0a80437b17036e075b63f0be4d0eee3362814b9ca69de5abc73d5158,2008-09-10T19:05:11.413000 -CVE-2000-0600,0,0,2109026d8b2496e2783e25674a3658defacb4eff9df0c78d4dc163851c9009c9,2017-10-10T01:29:12.297000 -CVE-2000-0601,0,0,593d52d5d05ec66905c397b63464b19097693a7602447ddcfb0b651865a37a80,2023-11-07T01:55:21.430000 -CVE-2000-0602,0,0,05a4a95be0593511cbb808c9ba2a64ebf387ef42f76b391ef3ced3caa3f6c268,2023-11-07T01:55:21.483000 -CVE-2000-0603,0,0,3b127cdac0b783d2a720a155f9f904b41eab4d8362391c92be70fd973491eff1,2018-10-12T21:29:41.217000 -CVE-2000-0604,0,0,a7ab406b4f81c0b216fec19765d043af42edc345f9bc0c8197018cd8ba900c2b,2023-11-07T01:55:21.537000 -CVE-2000-0605,0,0,771ea6c3224a31fde17d444a608dd8b3b3b5572869a506332c9341a26bdde211,2008-09-10T19:05:11.947000 -CVE-2000-0606,0,0,a56b0f520806737e6006b7309c3898197da719339125630b5f5c7e2f39b8020a,2023-11-07T01:55:21.600000 -CVE-2000-0607,0,0,541f309d0249763803a7f95db20695eb5f36cca95f78cf417e411af6e6ccd01a,2023-11-07T01:55:21.667000 -CVE-2000-0608,0,0,bf87f11886ee837e43659762f695a6f017a2da1657e83ceb53a81998bb3320cb,2023-11-07T01:55:21.717000 -CVE-2000-0609,0,0,287a11f3625f418de4fce6535ee5833ccb42da9e6a6f10d74cc237596f674c16,2023-11-07T01:55:21.787000 -CVE-2000-0610,0,0,91b1db27fa79ab58dd483a500cc34cfd0311342f79440370d71d4b95c6fda243,2017-10-10T01:29:12.450000 -CVE-2000-0611,0,0,c79f3dc693cd985cd78267974c02e1fe4645dc53e1f3251018fa5ad05aca49bc,2017-10-10T01:29:12.513000 -CVE-2000-0612,0,0,02b1e5c08b2d4e3f08e6b07880003dbd64a47651dffa39e45233b21d852aa25f,2023-11-07T01:55:21.853000 -CVE-2000-0613,0,0,91be50879f7e1910aad0a432a33ca84153e646ee6be40e61adcc3827e3d01571,2023-11-07T01:55:21.907000 -CVE-2000-0614,0,0,30ed8f37f3223982ab14731501272a1f2b2e566341bc2d1d77785c97e7113b9a,2008-09-10T19:05:12.680000 -CVE-2000-0615,0,0,f9ceb8b58ce9229a907f79e855d2b976687cd416b4259dcf4a2c668d9801ada0,2017-10-10T01:29:12.623000 -CVE-2000-0616,0,0,c285da4d5e20d56d4414f6876dc4f12baaf799914641972bc8cdbc6c7641eeab,2008-09-10T19:05:12.837000 -CVE-2000-0617,0,0,a4cc304c91aa8f2f1b38bf7ea6217d4ef3489a178cf3f1bbe8eecafd6984d03d,2008-09-10T19:05:12.960000 -CVE-2000-0618,0,0,3c89279b8d31e6218e13fd78fb1e273c1a996bed068e5775c86e4fc0841111e9,2008-09-10T19:05:13.023000 -CVE-2000-0619,0,0,f0b7601a1872e496293a237e6c26f2a9f45a94ef12551c5ec6f11898631c55e5,2017-10-10T01:29:12.670000 -CVE-2000-0620,0,0,db13408df3d10b190c6d9c0dfa37a30b7a22129f2dd8b672c28d7b467e73fed3,2017-10-10T01:29:12.733000 -CVE-2000-0621,0,0,615d99612b85ae239d03e905a86c02745d5a08a12ebcf573b41e9bf9ac4aa4a0,2018-10-12T21:29:41.547000 -CVE-2000-0622,0,0,1961a19b306210613e1558668b835e05d0b9ded383546e6d3c96d3e67e17ba62,2017-10-10T01:29:12.857000 -CVE-2000-0623,0,0,d7f2edfa999a0e33df16871da7675827e82d840c050c77952e7885c91812cde1,2008-09-10T19:05:13.663000 -CVE-2000-0624,0,0,3f592fe488eeda0630419dde7793f6c2f3590c63bd159204a9e51789673f686f,2017-10-10T01:29:12.903000 -CVE-2000-0625,0,0,296202f91da7183063605b39a339adc83e5aed7cc526ca02c73a29db504394a5,2008-09-10T19:05:28.210000 -CVE-2000-0626,0,0,1cfcaa3be7f79e8ad72aed944b2dcb0129d7a8035a44e18fd36e73616e6033c7,2008-09-10T19:05:28.273000 -CVE-2000-0627,0,0,fb31d845319c44fb6b60bb2410d9182f03918fe4b29c9e290dacdc123380e7a0,2023-11-07T01:55:22.067000 -CVE-2000-0628,0,0,ef84a6ed3a5d991435ac24174a15a8e40f6bf7b27d0a5d709589a0e8da52d3c9,2017-10-10T01:29:13.047000 -CVE-2000-0629,0,0,a55e4a200446bfa35e316401d9d7fc7894030b7008b937c9e2793cdebaafccfa,2008-09-10T19:05:28.807000 -CVE-2000-0630,0,0,07e52fc881bc0ac8a863b868664912a8116c8c72bfa1d6b47819609fa3c0e75e,2018-10-30T16:25:10.357000 -CVE-2000-0631,0,0,092c5b0583efbf7415cde25be8fa59202317cfe0247c0941cd88506ae450e9d4,2018-10-30T16:25:10.357000 -CVE-2000-0632,0,0,6ba2ca6be3cbf3b02ddd4b1b11c69f830238a2ab9f522bac3adcc6339dc14a88,2017-10-10T01:29:13.200000 -CVE-2000-0633,0,0,e08187b3c0e38726a517a3ce5ec4e78bc55f3238da2c907f723463823cd945b4,2017-10-10T01:29:13.263000 -CVE-2000-0634,0,0,e467387ed5da710d7b50d7fefdd71f289291b3c9bc4dcd0b3c0443f8a74c4749,2017-10-10T01:29:13.310000 -CVE-2000-0635,0,0,ebebd0784791de04e88c7fea60a8a99ff79f276aec8449331a507e716c98bf77,2023-11-07T01:55:22.183000 -CVE-2000-0636,0,0,239e1ee83dfeb60f99ea15da491d606a0e82d964bbc426a7c2f57493ef9dbd04,2017-10-10T01:29:13.797000 -CVE-2000-0637,0,0,0ba953c401af0130090acaba8666eef8b943a8e87c8ed3d3489aeace000b3e2f,2023-11-07T01:55:22.247000 -CVE-2000-0638,0,0,d57f0f503e9178a1029d1bca9ab4c0dd42d6c6a685895a06cc88956922fbfff6,2017-10-10T01:29:13.967000 -CVE-2000-0639,0,0,cbd478b51df3f0720bbe526e25161894441839a230e2eea555440bedeaa22019,2017-10-10T01:29:14.013000 -CVE-2000-0640,0,0,ec60509f64645916c075cf9c75c92de82a5a4c6d0d17f679a5d4fa40398adeae,2017-10-10T01:29:14.140000 -CVE-2000-0641,0,0,338bf4ec9270ab92adc8914900b3b90b00a22db3c22699b687d28c88930d388e,2017-10-10T01:29:14.187000 -CVE-2000-0642,0,0,8a98f0de66d8b72c4227e3c923221ac54e2f5bd88cb2dd66a28b788888500f4c,2023-11-07T01:55:22.337000 -CVE-2000-0643,0,0,9b493f727e871c9306f7de40df4d66d880a4af37eed122442cdb65306faefee0,2023-11-07T01:55:22.397000 -CVE-2000-0644,0,0,ba686ae5fefddefc7052810b1f9fb23b69dea0820b21da24bcbfed52c09d2938,2017-10-10T01:29:14.403000 -CVE-2000-0645,0,0,c23798d2f32ce6a7975d35c0a80596b7b1b89c9dc3f1d0c83e9e25776bd748a3,2008-09-10T19:05:31.837000 -CVE-2000-0646,0,0,e52b3040b1b48dea1f6679873cbc051e10adb45eb55a53027ee773863b85db30,2008-09-10T19:05:31.930000 -CVE-2000-0647,0,0,0542429bdeef8eb308f9e4f31f8cd7dd2de4b4ee7d44096086157f91982e5988,2008-09-10T19:05:32.007000 -CVE-2000-0648,0,0,6b6da1271198d549426c22b59912faebd55991154d048ee48393556b7784b614,2023-11-07T01:55:22.480000 -CVE-2000-0649,0,0,70f11a33f941cd34233920f1a9db0042ebb5361834f983bdf50c14a9f9212a13,2020-11-23T19:49:23.783000 -CVE-2000-0650,0,0,236578b3ef3fec3a98664f5bd63a813365d5fc995ff4eec7d33a03911452bebb,2017-10-10T01:29:14.467000 -CVE-2000-0651,0,0,c2ad4cc351c85c0b75fdb16ccf13af071508830954bdcd6126ef51b2bc7b0f09,2023-11-07T01:55:22.553000 -CVE-2000-0652,0,0,497407df9fdb7cce07a6bd4e025fc481f78f7985fcdff0d55bb27029f880da71,2017-10-10T01:29:14.593000 -CVE-2000-0653,0,0,905553dda34b4b085a9d2e5d388992e0dda7107eabb368568fec88a715deca4b,2018-10-12T21:29:43.123000 -CVE-2000-0654,0,0,ed5c9ee64774807d259ee20a780d7cef633140fbb3e63c5a1d7c59d782e8faa9,2018-10-12T21:29:43.310000 -CVE-2000-0655,0,0,7d4fdc5ae80d0765dd3440b25632f324308753f84dd33d5a0bcaa7045025c4ed,2008-09-10T19:05:32.727000 -CVE-2000-0656,0,0,638ad44fe69439b3d557d037c40db6c3610798e082d792eb417d1b0959da55ea,2008-09-10T19:05:32.807000 -CVE-2000-0657,0,0,4f36cb25ffb7a5ce2cfcfa3af5cb327e45879033905868b6d4cd87c0be73be05,2008-09-05T20:21:33.877000 -CVE-2000-0658,0,0,feb30888bfcd27291b8f59492f7ae8012f45c5d638ab2f751835d0c11abc728a,2008-09-10T19:05:32.947000 -CVE-2000-0659,0,0,13757c2441a7010adf3db08aac301ded816f2f203d3f80d2a7b508762a2b2c64,2008-09-10T19:05:33.007000 -CVE-2000-0660,0,0,9df83c86b5855f04c74375c9890e9605f75a60ad83377f99ef8f068497233dbe,2017-10-10T01:29:14.733000 -CVE-2000-0661,0,0,68e58a77d05b122263b597848a4ce42a32b5f491455356b28e1db70fb041ca93,2017-10-10T01:29:14.780000 -CVE-2000-0662,0,0,93874042313ee46e09c2f1d635b1896668671e5d5e732963f5127995cc7118a0,2023-11-07T01:55:22.690000 -CVE-2000-0663,0,0,4db0b2a08c12fa6f9e6a33719d07640703b8a29aa6570ed99d5cb2dd1fb113b8,2018-10-12T21:29:43.640000 -CVE-2000-0664,0,0,35441fc0a5f60ed56064d780b20d9b31216ede206a7c96261de80496b4b3c279,2017-10-10T01:29:14.967000 -CVE-2000-0665,0,0,b9d80c185ec593e4a390d3c4b3f5b9899fb07eb9235a055b92e58f445b36dfb4,2017-10-10T01:29:15.030000 -CVE-2000-0666,0,0,254f4fe1bb6d9702a7c017c07cce71d5d8034c04ba0ab8df4b4a1b3739fbc5bc,2018-05-03T01:29:07.787000 -CVE-2000-0667,0,0,8049352c40fcaf9abbf6ce83c55481f6c74915555fc4b9ad7ca0937f0943bd9b,2008-09-10T19:05:33.883000 -CVE-2000-0668,0,0,3a0129ee018a6f72e586a76f088fcd9b58a06c7132be04e5c08311f27229a353,2017-10-10T01:29:15.093000 -CVE-2000-0669,0,0,4e9b1e5fb59853b3da84e44c6440817e395de4faece5f20b7fa960b1d45ac803,2023-11-07T01:55:22.803000 -CVE-2000-0670,0,0,1e16a6702af3d7415fb0eaa638192d6b8bdd630fdcd58b8f3145c55b22b7b21d,2018-05-03T01:29:07.897000 -CVE-2000-0671,0,0,e7e43299d541042cc87b22fd87c8baaa73b2cd4134731a3fa9b39cd0eaf82007,2017-10-10T01:29:15.140000 -CVE-2000-0672,0,0,7c91127797e5e32831bf4d3db8cdad840200b850a60f0f5683d069c9e11a0637,2022-02-22T20:00:52.060000 -CVE-2000-0673,0,0,b58a8fa3cf8c52fcb1a49e1ae8918dc995367334e58c1fea9c3fa28aa2266094,2018-10-12T21:29:44.030000 -CVE-2000-0674,0,0,ebc58e8752765e93707bf8f4f74dfe71aca80bcfa8eb0e146a11aa71fe113e29,2017-10-10T01:29:15.310000 -CVE-2000-0675,0,0,f832578cb3c7816c4f376c7936b440c9c20e7de6fab6aa7f061689c7928bc1c1,2023-11-07T01:55:22.897000 -CVE-2000-0676,0,0,59b4ebc73f398fa4401217c7fdb28fec32e6b05edb0edc02d21a0c8bd4dcef42,2008-09-10T19:05:34.743000 -CVE-2000-0677,0,0,09119f6202f7ceea7f00524b57fa602f10513883cd55525fe21353a408811264,2017-10-10T01:29:15.483000 -CVE-2000-0678,0,0,9404f26fc5e87a7a478a5ff68d404b06c5ded0ff8be7d3bce2354c2121df5a7f,2008-09-10T19:05:34.883000 -CVE-2000-0679,0,0,4e94f211a4cb03ab49e47b3c616ed1fb44861a4e3636ed9d5036c60007c737b1,2008-09-05T20:21:37.233000 -CVE-2000-0680,0,0,0c1759290aec15833ffdfb2cb162f5f85fe2e602b9af996cb3b4dc1f84ad5a2e,2008-09-05T20:21:37.373000 -CVE-2000-0681,0,0,1b845bb79c6afc1735b35fdb3201143fe809717ad7944cafc7344ae30f273309,2008-09-05T20:21:37.517000 -CVE-2000-0682,0,0,c0c7e5a1677c9c210442a55bcb8493fa99d4a1af93f98ff53c8560664d16424b,2008-09-05T20:21:37.670000 -CVE-2000-0683,0,0,61b4dfd9b4edb2ed916eecf0fcf5cb840b310e4d497164a0d96120ace1bb140a,2008-09-05T20:21:37.843000 -CVE-2000-0684,0,0,e076848d04e9cbccef1af6eb7977544fda4b68b6f83e95f4132e9b005f35146d,2008-09-10T19:05:37.103000 -CVE-2000-0685,0,0,cfacde7210b27d106d7895fbcd0918fe58fbcd775054fb37786271f56def960f,2008-09-10T19:05:37.180000 -CVE-2000-0686,0,0,5aefb49c2045cfed97b136c0f37638e3eb289f3602301bda413b9eb36d35496c,2008-09-05T20:21:38.313000 -CVE-2000-0687,0,0,fa9df925a02c9d6ebef636cb6d2850f4cd9fcd5e77c1e06ad656c2c1d7e08680,2008-09-05T20:21:38.453000 -CVE-2000-0688,0,0,6b60ceb7bd7da90710ad7e5f8a96165be2265ca2904a47de157fcd21a7ab7863,2016-10-18T02:07:23.410000 -CVE-2000-0689,0,0,043a41e2435700c164d6d83e3c438196b863f2aae9c3fa63f8d8d076f9b18dee,2017-07-11T01:29:02.227000 -CVE-2000-0690,0,0,8175de3ca6e90b9db7c9dc0ed0b166c5e5074b1f8d1926b2263f8f1accd0c789,2008-09-10T19:05:38.697000 -CVE-2000-0691,0,0,026504f7f5ab4bb5435b2993e921d2a4aa88ae95ffc923704f8f1fee5b3a73e5,2008-09-05T20:21:39.030000 -CVE-2000-0692,0,0,45d9135ef9afbdbba093aeaf741816238b4abd35e110ee8005b083285f4ef201,2008-09-05T20:21:39.170000 -CVE-2000-0693,0,0,5b07782d1fa7596984a0358f90826f164e0f4e3b0fae3a92434117c2f920082c,2008-09-05T20:21:39.327000 -CVE-2000-0694,0,0,20d18bf5bbbd1668c7aa3743a08893e41b939fa06731d996aa23dd2a482f5336,2008-09-05T20:21:39.467000 -CVE-2000-0695,0,0,11ed8f5b3a88035847bffe04cf90cfe9f3bd5336bb76aee17400a2e4cb855a7a,2008-09-05T20:21:39.610000 -CVE-2000-0696,0,0,37428f595f0fe64422e9af9355e4c281d08d2cf8d0a6ec7ab1938aa1dad45e23,2017-12-19T02:29:11.207000 -CVE-2000-0697,0,0,d34682f286a690410c3163c435c0797ba5cae8ee0bcfec47d08e79231f72ed7a,2008-09-24T04:07:12.407000 -CVE-2000-0698,0,0,7ee12658e955a36f544ad78a510d3f0399e78ae6351fa334e7c7a4265ec0bd0a,2017-10-10T01:29:15.530000 -CVE-2000-0699,0,0,78a27912e43224fb65b971120469ad833bb4e5e4add1d8c035abf4a72ea57722,2008-09-05T20:21:40.203000 -CVE-2000-0700,0,0,08a9a1cef1fc1252b8feade4c94ade6cdf931b0c3064d9736fe08c022f9189ea,2008-09-05T20:21:40.360000 -CVE-2000-0701,0,0,dd3320724ccd92d87afcb9aa0f8190ed9ea73ba874a70ba9c52ee8b5768499de,2023-11-07T01:55:23.190000 -CVE-2000-0702,0,0,f313ff7d659c16cefb24391bfd7281aa3d2d0874251993b91808406f68a7825b,2017-10-10T01:29:15.593000 -CVE-2000-0703,0,0,3f4ff315ceb579e859837f73eb19bd0979b64b4492ca9af0dd0c46b43be682a5,2008-09-10T19:05:39.807000 -CVE-2000-0704,0,0,3e6220302118a87574fbf42efafc7c315d41da79d8dd975bb7794bceb5bd671b,2017-07-11T01:29:02.320000 -CVE-2000-0705,0,0,9a9c981b0393c561471a4eff07694cf07d866a501adbdd2ed53e6b7f9a63c405,2008-09-10T19:05:39.960000 -CVE-2000-0706,0,0,aa0f8805fa886c37118004333c2d04830e239d664aef7d1ff6f0a93299b79e02,2008-09-10T19:05:40.057000 -CVE-2000-0707,0,0,510ba47e04f3750253650717c6814c379398294eb3e843781760b563a9f90a16,2024-02-14T01:17:43.863000 -CVE-2000-0708,0,0,ed9d6eea8a94efde17e05a031e0c1c651078407146937988cc3e08196e5cf789,2008-09-05T20:21:41.623000 -CVE-2000-0709,0,0,560e2137aa54028dd64b4141a9d0447f35ed9ffa4740ae36346645b21b0db05b,2008-09-05T20:21:41.767000 -CVE-2000-0710,0,0,a1cc3a8c5a2ec73977665e2fde95ab650fd8a249e431d3171da50b56eaba7760,2017-07-12T01:29:00.207000 -CVE-2000-0711,0,0,94616235d2784617a8abbaf993dc2158ac9499d3e197a81d587edf98fe4828f2,2023-11-07T01:55:23.323000 -CVE-2000-0712,0,0,dc217f4c81708619db4152fd4991842d2056460351c97238ce5ee63f267c22f6,2008-09-05T20:21:42.233000 -CVE-2000-0713,0,0,880137652dcb8b357a21af4afdbe728e796eb5e612920ec42f3d00588d02619e,2008-09-05T20:21:42.373000 -CVE-2000-0714,0,0,4349fc4a5b0dcf7133243b5488202d40ab2c7cdb1ca86d9f1ae66f988fc3a4ca,2008-09-10T19:05:41.447000 -CVE-2000-0715,0,0,b1b287cbcade2734cb43b1b8276846d58bc4ca0ada9ce487e4e3351a4cfd8b77,2008-09-10T19:05:41.557000 -CVE-2000-0716,0,0,13f2f9b28170c596fb53aab1c46ad04a484192fb2db2b74c904b4274d45af8dc,2017-10-10T01:29:15.653000 -CVE-2000-0717,0,0,e047fdbe1ce0f98889c52ff90282e77f84cfad0f826dcaa21de5dca202742b81,2023-11-07T01:55:23.440000 -CVE-2000-0718,0,0,b26fe7ff30dde59609527bccdef0a6accbc6c84c630b5dc6f9316e8796bcbfc7,2008-09-05T20:21:43.107000 -CVE-2000-0719,0,0,f8c25261e92e9d84c6fa09cb00cd38542488de8c2eaaa58615932a131a231524,2008-09-05T20:21:43.250000 -CVE-2000-0720,0,0,103a9dfb1f433daf9755b0d67aff3f8e21db2b156aa8381533dc649104234dcb,2023-11-07T01:55:23.507000 -CVE-2000-0721,0,0,43d5d695a5082806cc4f1b68b8bd662af387896a1e7a8a21e975ff1097d89741,2008-09-05T20:21:43.547000 -CVE-2000-0722,0,0,637f597650e0386803943d19c11b5fa6c696baf9218d9892704d255fbca812b8,2023-11-07T01:55:23.570000 -CVE-2000-0723,0,0,53dc5dfe0913a407910da13d82cc8316ac549cacee5a3f841164f315340837d0,2023-11-07T01:55:23.630000 -CVE-2000-0724,0,0,464363b3076fabb6220216513baf5804ea4d90c83c536bc67b9f29d8e546de15,2008-09-05T20:21:43.983000 -CVE-2000-0725,0,0,47de179d408ce308caa48cdace6a45136780837d51b46232836b2859813a1e55,2008-09-10T19:05:42.353000 -CVE-2000-0726,0,0,04524aad04c9e918169c94a5911faa2bf351f694b707c0c4eb8c306704d73504,2023-11-07T01:55:23.700000 -CVE-2000-0727,0,0,59f6fc0f20c5af3153003d5c12f4db4ea34c3c5cc941840493464a6833a33df4,2016-10-18T02:07:24.677000 -CVE-2000-0728,0,0,deaf819fae01c62a82bf6c7bdd993844a1c7f751fd73b8ba037aadef73f3991f,2016-10-18T02:07:25.927000 -CVE-2000-0729,0,0,81f8c8873fc428bf6ff3282d5bf043ced9bd26ef662040e800e00dcbf85ff569,2017-10-10T01:29:15.920000 -CVE-2000-0730,0,0,9535bc63d9f165a2f022d495b5e080ed28b7fc4835f9da05a4a85ab8f12f9374,2008-09-05T20:21:44.857000 -CVE-2000-0731,0,0,adb4771ffb7b5f1b2fe08429c060ac4817b15214c434fa892278059eba37ad70,2017-10-10T01:29:15.983000 -CVE-2000-0732,0,0,a88399298ae93b1520c5179fa94bf16a3f5ae902f32a9e66fbfc24e7284283da,2017-10-10T01:29:16.047000 -CVE-2000-0733,0,0,1ae4b66906e7fd7a9cc46d3d2797fb67f74c045573b91da4b1af3906b1c16ac3,2008-09-05T20:21:45.280000 -CVE-2000-0734,0,0,7429cb606b46cbbeb066117853cf469baf623c7ced1a3e847c46b6c11ab3bfc9,2016-10-18T02:07:26.990000 -CVE-2000-0735,0,0,177e5299128a8fb0153be5974bfb6e88965d27d94270bd1313157385d2aa2538,2008-09-05T20:21:45.607000 -CVE-2000-0736,0,0,bf1e6dbc71303d570e2e6bb82f09a5fb75ee02a61bc76363856c8c2d87cd99ff,2008-09-05T20:21:45.750000 -CVE-2000-0737,0,0,5b8004ac4a40e913ff886614ee43a5946a579f2ce164f28c83b7bf82bfa2bab6,2018-10-12T21:29:44.483000 -CVE-2000-0738,0,0,30ebcc3bb33c18349c7109713afe6293f3f8055b3dd4dc6023c9ba89d985fed4,2017-10-10T01:29:16.140000 -CVE-2000-0739,0,0,2259a9a1ea2d34131fb18793ee5ea03ff6f0ffb0e7f9d8df8a81a93caa513c65,2017-10-10T01:29:16.297000 -CVE-2000-0740,0,0,82c804e74cdd2a724d376767fb9f35e6b3eb34037137a9db4fb8ffb2cc76f868,2017-10-10T01:29:16.497000 -CVE-2000-0741,0,0,0e02129678c1d74facf3deaced9c02290dfa619495d6164f11176825e2b5f64b,2008-09-05T20:21:46.483000 -CVE-2000-0742,0,0,cd9eb8941d93bb2f7360307732483305244e2c765bf06f9683e4073176004b41,2018-10-12T21:29:44.687000 -CVE-2000-0743,0,0,b2c912429ce4caed0a0fc4325287137225d94d036fd7b6ada184368f2eca5b97,2008-09-05T20:21:46.763000 +CVE-2000-0001,0,1,28d3108f1863ab62707142ebe4b8efe3cc638329ba49cf2c0a3cc5dd3a2eb500,2024-11-20T23:31:29.723000 +CVE-2000-0002,0,1,16b53102423c91a9b82c10adfb1f426e0c865100864aa907d27d0b75fdeb2c7c,2024-11-20T23:31:29.870000 +CVE-2000-0003,0,1,100334b94d4c5132c2b12c6c7e965aa8a82648944c487ea347a0f808dacb1136,2024-11-20T23:31:30.023000 +CVE-2000-0004,0,1,02b8f36e1e462052bb8029c3121361876482bf0a725e47ea1090022c73d863d4,2024-11-20T23:31:30.170000 +CVE-2000-0005,0,1,f5d319a958a9b81ecf582221ed057cc45dcc64e47670a16404adaf58c0eec12a,2024-11-20T23:31:30.323000 +CVE-2000-0006,0,1,efe29a33032631e4b9d9296e5a66052807e42b2a707ae0a7b7c00f18da740093,2024-11-20T23:31:30.480000 +CVE-2000-0007,0,1,51b4d76e633ba65caa7b517aaad53a2d37a363ea689e1a8133077ed2c9db6bfa,2024-11-20T23:31:30.630000 +CVE-2000-0008,0,1,6a8e8c6e446ed5be924e54a9bb56b539fd3ca144bb3da9b6c51d1ecb63490282,2024-11-20T23:31:30.770000 +CVE-2000-0009,0,1,f432d464376f5086e972649b6a62d2a4575aa7054c22870b5375af5eeafc5e2f,2024-11-20T23:31:30.910000 +CVE-2000-0010,0,1,86553f238f5ffbf0e5ae2155ba46a7ab0121b21d612d3a0788b64a8f18b3a793,2024-11-20T23:31:31.053000 +CVE-2000-0011,0,1,e06d9d1665b2575942be62d2a5b02c88c88d9e5b8343e1bb9eeb56fb2e56a4c4,2024-11-20T23:31:31.190000 +CVE-2000-0012,0,1,1bd7b0d1218ec07ac44279feaf6ca6a7d92e1e9c7a04ea0ac9a9f043ba946527,2024-11-20T23:31:31.337000 +CVE-2000-0013,0,1,cbce13141242f74f9632a9c3a1534a152796c1191377ee312aef823b0eda715a,2024-11-20T23:31:31.497000 +CVE-2000-0014,0,1,acba24cfc97966d18d2cb586aba0d5e7a03cea41addfcbb34179c4457c48f7ce,2024-11-20T23:31:31.640000 +CVE-2000-0015,0,1,ec6f6712dea92f7d1b1bd5ec3679841bd64a628e5b284556c6b8f0a4c555114b,2024-11-20T23:31:31.790000 +CVE-2000-0016,0,1,ca53b226d4c7401101267510202b5efa88c31e4d8f47a937607ae5493cb45bd9,2024-11-20T23:31:31.940000 +CVE-2000-0017,0,1,cea00ee258e573d41a965c689d5be6515076906ead423e86b3f0ede80f053d82,2024-11-20T23:31:32.090000 +CVE-2000-0018,0,1,4fecbbbeeeea33fe0d59f036c35fbd46b352b3d7a31d457598546ca000ba2583,2024-11-20T23:31:32.233000 +CVE-2000-0019,0,1,5843332de1f2a87ee4d4e7b929dcc87a039626756b47de7bd9ae7010cebeb33b,2024-11-20T23:31:32.363000 +CVE-2000-0020,0,1,73303d953c110eebaa5c94a595fc6da8635c6472c706a80a52b34038388b0120,2024-11-20T23:31:32.480000 +CVE-2000-0021,0,1,de3c49b95542e8cb2f84a91303b43b7d414e3cc3395ff9ac02cd122065c1cb5d,2024-11-20T23:31:32.633000 +CVE-2000-0022,0,1,157324a77b298497879b757b5d4498d0072fe74f44f66ea271c68af3ee35efbf,2024-11-20T23:31:32.777000 +CVE-2000-0023,0,1,010d36e1ff1529cbbdd4e6b4add763a38c1e688b73d2336de0b89235138b5918,2024-11-20T23:31:32.913000 +CVE-2000-0024,0,1,e2190e14b0f81864a262c0c074ade8d1e32c12e1ab6bcaf6fa0717018e7757fa,2024-11-20T23:31:33.050000 +CVE-2000-0025,0,1,179dbd83d9bb5baff865d2cf76717b82bbb8e41829504b495f5e3dec449d2d1b,2024-11-20T23:31:33.197000 +CVE-2000-0026,0,1,00ba4d59e9c9de8d649b894d5513f1609f583bf33e7c384140ea224d9acce0fd,2024-11-20T23:31:33.337000 +CVE-2000-0027,0,1,3b0d63034046e512e2b74222ae45bf56e6459a6d40229f8a09e5ad9152fd8ef4,2024-11-20T23:31:33.487000 +CVE-2000-0028,0,1,fd7c46d6efe9a106fabe9fc773828bf6904d09ded90344eecabc61857ef80cb3,2024-11-20T23:31:33.617000 +CVE-2000-0029,0,1,34f54789f3327560aa8fcc136a77486250ee40ac365444d560f35805f3bfdd0a,2024-11-20T23:31:33.743000 +CVE-2000-0030,0,1,079286745085d034b727c1f89b9a1c50780ca2008f7eef73bf2e217ecf4579c8,2024-11-20T23:31:33.880000 +CVE-2000-0031,0,1,90243fbf98697fc6d3ffd708855e2c3ddd59ac3b153d752db4edf9c09a9744b0,2024-11-20T23:31:34.007000 +CVE-2000-0032,0,1,618288718cea68f4251e6ed874aa52a752c430f0e5d2a13a6a346741e92968f8,2024-11-20T23:31:34.130000 +CVE-2000-0033,0,1,3754757bee4dc35d193e4305648e6c202f0813913f7ac29d8b7c467ee073685d,2024-11-20T23:31:34.260000 +CVE-2000-0034,0,1,b4d73ceaaa2b90467da37a4925bfd24642aba8326fc1a2f0265c74d834f4057a,2024-11-20T23:31:34.383000 +CVE-2000-0035,0,1,6c8223d51dad48abdf75b3fdc3a07a9dde46bdabcd667622bc9b2ac8418c10ff,2024-11-20T23:31:34.517000 +CVE-2000-0036,0,1,f519285edfd2ab630d23287c98f679097068c71690ec40694d5bda4cebe59614,2024-11-20T23:31:34.660000 +CVE-2000-0037,0,1,a9dee7240ee5b9c1ee7b86ded5bf340492c58c67f5df694d3eb673053ce1bf3f,2024-11-20T23:31:34.797000 +CVE-2000-0038,0,1,4f232de44136564c396f2c1ccc3d2781050747d388b7f010f0820450fca078ca,2024-11-20T23:31:34.940000 +CVE-2000-0039,0,1,655155d01a137849759d27e79571fbba0fc720c5683269bf251abe6b5e262bdf,2024-11-20T23:31:35.080000 +CVE-2000-0040,0,1,c4b0577787d37eada5aebeb2a0c99278ac431d08b156a17a66a1cd8f8a11eafc,2024-11-20T23:31:35.220000 +CVE-2000-0041,0,1,018c5be4cf56ce4bd209b2359b969ca4ceb1683fd16ba7952d9810bd7b394897,2024-11-20T23:31:35.360000 +CVE-2000-0042,0,1,28468796bf221dc48fa10a73ed3a548a8d6837754ef5a7b956338b568e76d78d,2024-11-20T23:31:35.500000 +CVE-2000-0043,0,1,762d279a71626eff0211364369f495b4e679d77687195b3ca0af967a88343d18,2024-11-20T23:31:35.643000 +CVE-2000-0044,0,1,1fc7470e70b3bad1717fd499481a7a2c343352490528507934cf9d09e4f3b6c7,2024-11-20T23:31:35.780000 +CVE-2000-0045,0,1,060e22be2067c5105196faed294aed4f43735dc3d041ed46b5260673a8768c3d,2024-11-20T23:31:35.923000 +CVE-2000-0046,0,1,f858dc25a55cefe83c901584ff3d3d281b77494f7084ae759a08147e61bc4231,2024-11-20T23:31:36.060000 +CVE-2000-0047,0,1,b165c5f9d1f91800d8af4672545e9a65f0187f44c15849402c5aac757af48f84,2024-11-20T23:31:36.193000 +CVE-2000-0048,0,1,cd6dd1ba7d893908e0969bde26e01c4e5198aa9b1ce547e7c4d9ca234c9d79a7,2024-11-20T23:31:36.327000 +CVE-2000-0049,0,1,8e602f5d096ee7750fd32c1b089b537dfed54ac9713f547fee5559691ef28976,2024-11-20T23:31:36.463000 +CVE-2000-0050,0,1,4f8709cfa0a75c80104a226504155100ba0a46657371ccac8ccc5dc43d633921,2024-11-20T23:31:36.607000 +CVE-2000-0051,0,1,5f77b2d17787f71a02970aa700e5b34d6c9693bff997f21cb5e221c0e8e307bf,2024-11-20T23:31:36.757000 +CVE-2000-0052,0,1,cdfd2f8fcdcc23f2455d7bd6af4a5f882a77be61ca30c91588dbd1a40f38382f,2024-11-20T23:31:36.893000 +CVE-2000-0053,0,1,26e9e25838172861df61c31c79b8f0f418780431aab9de9d078a2e6f631ecb81,2024-11-20T23:31:37.047000 +CVE-2000-0054,0,1,7f05917afc9c6092265bb4f863ee77cd8e3c1cb539d6bde2355ce4714d700986,2024-11-20T23:31:37.197000 +CVE-2000-0055,0,1,f00180a93bf50552a91dda0572e06eb2785f0c12174667e8377de905a7f070cd,2024-11-20T23:31:37.340000 +CVE-2000-0056,0,1,9472593190b6dd81db2b7acd7292f3d2f9e3b81f7195f94c2eacee52ee31bf91,2024-11-20T23:31:37.467000 +CVE-2000-0057,0,1,b223be68ffdbea6f0e0e5d6f6dac9f94e4176fc0f16399f74edf66b827b1a567,2024-11-20T23:31:37.600000 +CVE-2000-0058,0,1,037b4ba09aa93769a79b09b3caf96f7c5377c51c3a07874ab89d32a58da21aae,2024-11-20T23:31:37.777000 +CVE-2000-0059,0,1,7b27b7bae94d6d15d4ba5e1f208bfa18704f6cd18ce383b16f4f134b511ac8ed,2024-11-20T23:31:37.920000 +CVE-2000-0060,0,1,4153adcdaeff9c52ee7bee388ad2a915e58817218e7ebb15487e768096b9ac26,2024-11-20T23:31:38.077000 +CVE-2000-0061,0,1,a3ea4aa48933734d7c13997c8ce00a7e790af856b6e4161c8e0a8c0f1cd05c7f,2024-11-20T23:31:38.213000 +CVE-2000-0062,0,1,1cedd4a059f4e46a5fc58a0683a993b317ed7f7307723269b0dd66aeb4590fe9,2024-11-20T23:31:38.347000 +CVE-2000-0063,0,1,94a6e307cf5b75116e31080fc8b9d4a2197bdae6ccac05846e48711ccde3da0b,2024-11-20T23:31:38.500000 +CVE-2000-0064,0,1,42e9e9f0b6df2624375ba545379a4b9798024231b70953a6f8b271b2db7269b8,2024-11-20T23:31:38.640000 +CVE-2000-0065,0,1,aa15d1a6dd903c6aae7466a061ae0e1e1ab7a731bb844b624914b0a7bb9a0e91,2024-11-20T23:31:38.773000 +CVE-2000-0066,0,1,5d7b948638623d965787bdda6e404e9ee7052e7559f5b1705b8677083f5c255b,2024-11-20T23:31:38.913000 +CVE-2000-0067,0,1,44962cec6a6593c13e1ca8e16435e75b90b3082fbb4bab98187e77d8a06e5c82,2024-11-20T23:31:39.047000 +CVE-2000-0068,0,1,7c6fbb0c4bb3b3e90d39b5b18a90109cf1ad46046c87c33a881cef0b41029f67,2024-11-20T23:31:39.183000 +CVE-2000-0069,0,1,944afbad9f172bd2edf241299d9decee4e73cd5b4573c8af40d58e91ed1ad3b0,2024-11-20T23:31:39.313000 +CVE-2000-0070,0,1,fa8de69ad1384c04f3d95bd8151011f32ec1b3ec2c2da17d3aa9aeeb93b055d5,2024-11-20T23:31:39.450000 +CVE-2000-0071,0,1,7c536589c1cc9bc632987c9ae04ea1857f95dae439b6a676bc1bb03809869c05,2024-11-20T23:31:39.587000 +CVE-2000-0072,0,1,69731e953320457f82dea8b39b5c4759ef4f5d29c1ba54fee8958e867a7d11fc,2024-11-20T23:31:39.707000 +CVE-2000-0073,0,1,d5b1eb35ec2966e8c5d2a43e6a9a3daed1fd557054fe24c24d9d2829a2a2ca87,2024-11-20T23:31:39.830000 +CVE-2000-0074,0,1,f99d860812564c2873c95b149fc9c42b176290ea1f2fa12f9c9d85e3d2e80a9d,2024-11-20T23:31:39.950000 +CVE-2000-0075,0,1,189e5bab3e39e51bceb19dae119ae90a9a148a5b024c903e1482ac184a240da0,2024-11-20T23:31:40.070000 +CVE-2000-0076,0,1,b450934d79d655a9a636db723ea17bfe4f30445a8985f4a4bd9cbf542254787f,2024-11-20T23:31:40.193000 +CVE-2000-0077,0,1,07fbaaeddf7e7b75ec098a951cd8d0953145b514e9a93803e24eb1417b949dd0,2024-11-20T23:31:40.317000 +CVE-2000-0078,0,1,64f19d3cfca40018354f4c4e515a8a0427d8f26be71e106595aeb5ea3e66b797,2024-11-20T23:31:40.427000 +CVE-2000-0079,0,1,d8df81675beb0153cc5fe6ce2b928f4403962cc19cb9828684fbe2ca605fe676,2024-11-20T23:31:40.547000 +CVE-2000-0080,0,1,6b820f4eb040cca0bb82174b064fdd12df9c0dec810f88edd362ab35b7c38ee9,2024-11-20T23:31:40.670000 +CVE-2000-0081,0,1,3f47bf52c35aacc2b29987ceab6b41fed724ea8b91a3dfcaf05e51b028157a26,2024-11-20T23:31:40.790000 +CVE-2000-0082,0,1,c77e5bd408d34d5a67dba64ffbe1f3172bd26f7e830fcda63ce7f0d95f3fa9f0,2024-11-20T23:31:40.913000 +CVE-2000-0083,0,1,8c23891f4a325ca84981fdd010b50d26e0dec6d3bfd368abcc60bfea055b873d,2024-11-20T23:31:41.040000 +CVE-2000-0084,0,1,a2482c6fd64aa78ed139f3948de045c91d9dbed7653fb449b3998f1c717ecc62,2024-11-20T23:31:41.163000 +CVE-2000-0085,0,1,4f8f7f3d6b63436dbe15250d7f6a6ca479324248e6f8319d9a440e6a5e79fe62,2024-11-20T23:31:41.287000 +CVE-2000-0086,0,1,bae2a7faa8e59e5df886e327b11f2253ae85b97e9467df213a3424cafa035701,2024-11-20T23:31:41.417000 +CVE-2000-0087,0,1,39ab31d9c52af4e1fa8d5337b468eda09e10f7179acc0a8ad47d9c643dcda8b5,2024-11-20T23:31:41.550000 +CVE-2000-0088,0,1,fa433c951805226b90bed0f480dbf11da3a23793ee3b42ffd3a1fde61ed0b117,2024-11-20T23:31:41.667000 +CVE-2000-0089,0,1,089f60bb63d14c4062302177cd99345985b70f6039307c39c8fe441ff42e8fda,2024-11-20T23:31:41.800000 +CVE-2000-0090,0,1,edf32b853033a7d55f18849edb9e727740178ed7a1c7038ffd4d2c48ea385e93,2024-11-20T23:31:41.937000 +CVE-2000-0091,0,1,dec6873192a0f1707514b9987ea031649777cddefd0c15a113d5db9b5b2f1167,2024-11-20T23:31:42.067000 +CVE-2000-0092,0,1,11db0553470b418cd61c942a1ad74e36446f27798ab90152a1b88b5579c6b2c9,2024-11-20T23:31:42.210000 +CVE-2000-0093,0,1,0d0ca807777d1cc20553038f3577bd91a40b700ec3b8ada83bc5a790f70f6ce2,2024-11-20T23:31:42.353000 +CVE-2000-0094,0,1,04b74886d6b3794ace7e3101c3301a4f1ebaa8417b153a57691f5abe7e61bf61,2024-11-20T23:31:42.477000 +CVE-2000-0095,0,1,99dbb081c5ec47e23dbabcc315e4df6f499eb69e5272d76cf20df76029befb25,2024-11-20T23:31:42.600000 +CVE-2000-0096,0,1,c8d0e758f52dbdd3ea04bb8225fbe4b939efcd7e97279110fe24791318bfa6fb,2024-11-20T23:31:42.723000 +CVE-2000-0097,0,1,6b5b9f797a6b06b9a2d7a306abda69fd720c635eaf3de1aead847fc647669d14,2024-11-20T23:31:42.890000 +CVE-2000-0098,0,1,0654bd3a401fb7bb1e396286db6bca8f547671f3aedc78e75590e9d2c0beaf04,2024-11-20T23:31:43.030000 +CVE-2000-0099,0,1,bfbe999d21b028591455a166e939bf6436283abdb94e30714c757d9882f64a39,2024-11-20T23:31:43.157000 +CVE-2000-0100,0,1,80b9e5a745fd6037a8470019975060a6082ffc90b9f816c3a368b47aed506e36,2024-11-20T23:31:43.283000 +CVE-2000-0101,0,1,68f0b256b2348bc23efc1b47f61064bd98681b345d0386d9527f61998013ee96,2024-11-20T23:31:43.410000 +CVE-2000-0102,0,1,ac9ff6598973afc65d8a7c99bd2befc52beb29290d58e2a430ea0b04a8c536f5,2024-11-20T23:31:43.540000 +CVE-2000-0103,0,1,6c327d13d104b609f1ebfdd758953a812009c50e9ddeb24aa325203d67fcf4fb,2024-11-20T23:31:43.667000 +CVE-2000-0104,0,1,3f377e5074c335e9eb6c06394a7aa61320ed1c8324f4fb68cd620f4144c1b7ae,2024-11-20T23:31:43.793000 +CVE-2000-0105,0,1,457d2a5b607eb4a442ad43486eac98d9d0c7610976e03144b76210f3c3e2b9d1,2024-11-20T23:31:43.923000 +CVE-2000-0106,0,1,7e36fd767b55f6dd561c8f32b814fa05242d3d50995a9742f3f702cd1ee7a7bc,2024-11-20T23:31:44.050000 +CVE-2000-0107,0,1,70e85f9f1b9c084786f5d7a91ce6c2ed4c853e6f74477029f4264e563d01d027,2024-11-20T23:31:44.173000 +CVE-2000-0108,0,1,4355b210bd7111e656200106bc582f574dea9a894d07d2bbee8fcdd9dfbb0900,2024-11-20T23:31:44.303000 +CVE-2000-0109,0,1,d2710e893475bc46499b086f259d9c508de2f6e8d972b81cd9f8806740db5431,2024-11-20T23:31:44.433000 +CVE-2000-0110,0,1,181394c3a4bf44c70c0862e7a92e483346ac3c8ce2225a37ce710ec727b6c81b,2024-11-20T23:31:44.563000 +CVE-2000-0111,0,1,d11fc4aa2e90148b1fc78498f8bb201786c87c674d1da35c1de1e036df7ad32e,2024-11-20T23:31:44.693000 +CVE-2000-0112,0,1,8b306de10d3649addf23dad328bc39ae12b0ea68e97afc02271eb68da9c30ef4,2024-11-20T23:31:44.823000 +CVE-2000-0113,0,1,12f9129c78c1460f6fce88bb9ec086236abffa822dcc18a6b03a14ab5f4682ae,2024-11-20T23:31:44.950000 +CVE-2000-0114,0,1,2c2277b98bbcaf7aa2c562c9e3b75a82e2f76833a18e3883d5061dcd0c380c50,2024-11-20T23:31:45.087000 +CVE-2000-0115,0,1,a30f672bd307800a49d1d3ba5c6287f6352de5074dbc9643cbc85cf6ee7878ba,2024-11-20T23:31:45.213000 +CVE-2000-0116,0,1,59fdf365bc1c2028ae83008a4322382d85a6d2346f8327ff9b1a73dab9b5757b,2024-11-20T23:31:45.340000 +CVE-2000-0117,0,1,d934aecf6b7e40eda97b303f152f4d6fe3e3ffb02322ebf2599c8ce1e0b05a00,2024-11-20T23:31:45.477000 +CVE-2000-0118,0,1,c9f56b77462d14967273a75b685a4185186730375e0c30e8efac157baccad67f,2024-11-20T23:31:45.607000 +CVE-2000-0119,0,1,c3e9a36ebb03c09b4975936e5119656697959967b0868921bcdd5a24e2767688,2024-11-20T23:31:45.740000 +CVE-2000-0120,0,1,9d16dc1bb699e83e5bc5f3ad5e1f3f248fb766c5d329ffd92f8a2cc855206c70,2024-11-20T23:31:45.863000 +CVE-2000-0121,0,1,09a0618bf1e7d11dfec3ff87a12ee469d5cc4a8569bef825f72297721c161854,2024-11-20T23:31:45.990000 +CVE-2000-0122,0,1,77f24ebbab04ba9bdd892d43cd3786021e7b889289153ee74c75564f97049343,2024-11-20T23:31:46.120000 +CVE-2000-0123,0,1,1e0d6402f88bfd718f84fb466e94b937f0856dcb11d617fffb487a0f7a538368,2024-11-20T23:31:46.263000 +CVE-2000-0124,0,1,0fddb3957ae3764bdc9e6d1eeb77b601df4044ea87b7d76b287970887bb14597,2024-11-20T23:31:46.393000 +CVE-2000-0125,0,1,010e50785bc37bac6ae18d3bb5851cb369c24756cb299ef51415ff79bbd7400d,2024-11-20T23:31:46.523000 +CVE-2000-0126,0,1,0d21fa109e780b7fa4ef29ff9c6022727cfe54d8197008249c4958e7e274ce31,2024-11-20T23:31:46.657000 +CVE-2000-0127,0,1,ed36b579281a38f9115a3b12f1c1eeb0a7445123ed5b60cc4c6a5ac7cb88b34d,2024-11-20T23:31:46.790000 +CVE-2000-0128,0,1,7dcaa4a691fda0bc5cea72d985859a4ff1ddb46459b78042cde9dab0dc130689,2024-11-20T23:31:46.933000 +CVE-2000-0129,0,1,263eb70f7f3bc385cb71d04b8ee491a44edc4e8a94f0cf2edb2587ad8f052118,2024-11-20T23:31:47.063000 +CVE-2000-0130,0,1,e67a5a5b12519d4a77e0c86ba63f2bebf3d92aaf4487f7c6fbdcb4836ecaca5e,2024-11-20T23:31:47.190000 +CVE-2000-0131,0,1,649bbc947cadccb12e0aa700c2ac6db211b8de3567eabf6a6109227121720a6b,2024-11-20T23:31:47.320000 +CVE-2000-0132,0,1,50d15027445a409c73fee88fa76e05517470b47a663beb3049ab585fd23b51e5,2024-11-20T23:31:47.460000 +CVE-2000-0133,0,1,9414b41f5f1817b49f2813c75123be70f689e1f35f9cccacfb68fd68a2838f31,2024-11-20T23:31:47.583000 +CVE-2000-0134,0,1,7348124d658c004e8f2e17792e54eb7b33caaea93f0365f3e1560ca2901b258d,2024-11-20T23:31:47.710000 +CVE-2000-0135,0,1,8542d04a33baf49be2923c24f384209c618a431857ceb5391bb9446a4cb64d50,2024-11-20T23:31:47.840000 +CVE-2000-0136,0,1,16ba9b9d2c8e81e7398570357d048f8e8dd26a1928b2a747e5a7d7d296c4ad7b,2024-11-20T23:31:47.987000 +CVE-2000-0137,0,1,3b4772f495ebba5280b11d842c5c8aa3fc2130893213e6af53ce3d2c6141472c,2024-11-20T23:31:48.113000 +CVE-2000-0138,0,1,d5bb60a6e9bcc9eabb16cf8a2a07ff488dc90e01a227e2af6bc050ada0e54708,2024-11-20T23:31:48.243000 +CVE-2000-0139,0,1,5eed4c6a7965214dd9ca0089d70b1873757f982d48e4d566c40afabceea17e1e,2024-11-20T23:31:48.373000 +CVE-2000-0140,0,1,a5355fc8f22e084e7bf0986d32390f39e78a65f5293396ed34d38f1d77f6d8ee,2024-11-20T23:31:48.507000 +CVE-2000-0141,0,1,c371efac6486f507a3b20148d091b80d6b976daafdab4fbe8969c7728e08dde1,2024-11-20T23:31:48.640000 +CVE-2000-0142,0,1,4c3ee42c1e84c16092972ca6dd921d4fc2adb0bc08e83ee17c53700f607beb4e,2024-11-20T23:31:48.783000 +CVE-2000-0143,0,1,48a3db07be411e51db741267647dd89d2a380c82b61f00044b6859d312b661fd,2024-11-20T23:31:48.923000 +CVE-2000-0144,0,1,892454d83977dd06e434e857083582b328414eb4da9d41ff12fee211bed999ad,2024-11-20T23:31:49.077000 +CVE-2000-0145,0,1,c2584ec400c07c7568feb93eb6f334a5259c21746126e75dd0fab0108da8ce5d,2024-11-20T23:31:49.217000 +CVE-2000-0146,0,1,a04d334632c842cdcfe1286d9eb19ad2f2ca6a77009f951050a4365fe625d532,2024-11-20T23:31:49.350000 +CVE-2000-0147,0,1,6140f32af330fc252a723d348daa143581dd644b53bc91bc4ad8ec8777c7c848,2024-11-20T23:31:49.503000 +CVE-2000-0148,0,1,ef31ebced13c4bd1f82e50cff5e7026d5e87c0d9ef572996c96b2d9fb0e6d482,2024-11-20T23:31:49.650000 +CVE-2000-0149,0,1,953945c2bf056ed96d4e4b154a0a50b65236710a7a8ca420ec3fc54db2916bb4,2024-11-20T23:31:49.790000 +CVE-2000-0150,0,1,16f285283ff914200e233773eb89647ac1cfde15a3043481f9573fc03d712b5f,2024-11-20T23:31:49.937000 +CVE-2000-0151,0,1,30f39c5ac50a3171874cdd0c6833f1d3664885f3e9c891f2bf5da5cae47f6470,2024-11-20T23:31:50.077000 +CVE-2000-0152,0,1,279c3ac13d01ee196e037d89c25bc7895f83ed22b4d117db46ee104da40a9da2,2024-11-20T23:31:50.210000 +CVE-2000-0153,0,1,82b0fbc462b95b60edf57fad9d568ff71e3d2ae8a69142bf32549eabcdf09b7e,2024-11-20T23:31:50.337000 +CVE-2000-0154,0,1,adc17931d8420620aa9809c045ca8e82d1b49bc20916b76d578d9aba35116eaa,2024-11-20T23:31:50.470000 +CVE-2000-0155,0,1,f57dea305ac613cecc2b8de94873d1f9bea0a610eb545af6c2b71f2918eea965,2024-11-20T23:31:50.603000 +CVE-2000-0156,0,1,3f35e8ed72c473d85ad6dab823a82da360d95066796724338866decc60b71a7d,2024-11-20T23:31:50.737000 +CVE-2000-0157,0,1,8331316584427860a321023545f1dbee1d65a6c52d8e396ee8bff22d534ba225,2024-11-20T23:31:50.873000 +CVE-2000-0158,0,1,b3bcf1834381b51e1dbba60c8ced1076996417baad73c3c97db0d8626be8ceda,2024-11-20T23:31:51.013000 +CVE-2000-0159,0,1,132f641d1b651fe0001e69b14e2526ff773532a6162323f8a052c1d4f877ec08,2024-11-20T23:31:51.157000 +CVE-2000-0160,0,1,405f87d498c029b13c376409e207f6f9d2fd38b12139c86db6b368c853d4ac88,2024-11-20T23:31:51.297000 +CVE-2000-0161,0,1,c251be8e5ed2f85f32562bf3f3bcd2ae0e71a6abd9415bebfc7ac0c0f4429de7,2024-11-20T23:31:51.443000 +CVE-2000-0162,0,1,abf952f2e5fe695cf90021931cfed93d8620aa0f9fea4ce7508352b27eb2cee0,2024-11-20T23:31:51.580000 +CVE-2000-0163,0,1,ce17fd06db9a1d9a6b3ac8eaa6e84fcf6006fe03b55942ba002bb61ae5d8369b,2024-11-20T23:31:51.720000 +CVE-2000-0164,0,1,7ed9b063f438c1320da43cc4ec13b5b8f03a7df589f42bfe92896a3cb61940bd,2024-11-20T23:31:51.863000 +CVE-2000-0165,0,1,322c435d5e4420ecc0c6111e294dae5ba0a3c61785884d27384b2c7a603ee664,2024-11-20T23:31:52 +CVE-2000-0166,0,1,163ea17a5171135a0136f7c68200fd131a25fdd344a73e9f32c027d14ba9fbe8,2024-11-20T23:31:52.140000 +CVE-2000-0167,0,1,da65ef5464c1e2f62c2f6e9c9ddf224f4ac0216e40aaa5bcf24690e28c111619,2024-11-20T23:31:52.280000 +CVE-2000-0168,0,1,c42ee8cafa784ac9834a84d297c0887b2e811ad5dd8379acbdf3f8229331ee85,2024-11-20T23:31:52.420000 +CVE-2000-0169,0,1,808b85e0b05151fc6c23e81ab815062d808280e3e688145949de96b600512e66,2024-11-20T23:31:52.557000 +CVE-2000-0170,0,1,28f16e6bfde0c0d79b099f8907b83e56edaa6fae1491a50fd4afe7ed66f7d00d,2024-11-20T23:31:52.683000 +CVE-2000-0171,0,1,6e7473e1f9824795d3ae8a8711d173b6b93de1c631162002dda4932b59f79902,2024-11-20T23:31:52.810000 +CVE-2000-0172,0,1,b88f128776fbe7e24a5c8b64019f2e31f4948ffa1ae9d7da6847838e8ef722f7,2024-11-20T23:31:52.930000 +CVE-2000-0173,0,1,f494823c5aee810e0a2d879e9c3f3bf114a7f86586542cd3d64308c072ffdc3b,2024-11-20T23:31:53.073000 +CVE-2000-0174,0,1,7e8e5fc3ffc5654ab8b7d74f0d8617e4170c20b2a1372f94946a2fd0eef921ab,2024-11-20T23:31:53.200000 +CVE-2000-0175,0,1,f464e219a8cce15070f5db6330a14fab15ca76af7d55d31dc2195194834b3e8b,2024-11-20T23:31:53.327000 +CVE-2000-0176,0,1,bee0128d14e85cabd7a5f96aec8891da90c4ecbcd6c161c27cd4333f1672c0de,2024-11-20T23:31:53.450000 +CVE-2000-0177,0,1,ce830255f43ccf0c78fc061931cf144fa1815cf7772e7706cae31203c8b828da,2024-11-20T23:31:53.583000 +CVE-2000-0178,0,1,53d4c5ea5e70c4da01cb0cafd11a9e95f9c863238e5236adf299a301213df2df,2024-11-20T23:31:53.720000 +CVE-2000-0179,0,1,6c49c0f4df6cc11404710fea55d4f201ada683c9f349a67536c1c4f78cb7ce4a,2024-11-20T23:31:53.850000 +CVE-2000-0180,0,1,7d2471c0c726ca8f85acdff1e8f856eaba109cc772d069b260bb12f9e88ebf01,2024-11-20T23:31:53.987000 +CVE-2000-0181,0,1,fa5fc82235c9013151ee5904f7973cfa0ca5a6ed85535eb643672f5f7e82c1cc,2024-11-20T23:31:54.127000 +CVE-2000-0182,0,1,11acce5e94e00690877759dbfffac50ccdd095b12f8491e6cf92f7ce9befb955,2024-11-20T23:31:54.267000 +CVE-2000-0183,0,1,d756837da2a3716d8ae9f45fe37250480cada1a0aa67c31d256db7a7b847be32,2024-11-20T23:31:54.400000 +CVE-2000-0184,0,1,0f109d2fb54814f55f1288bf389a852064e2034ca8f245fd94c6cedc267d483c,2024-11-20T23:31:54.533000 +CVE-2000-0185,0,1,ee688ffe1484c36a769254e97aaa4b2af3102f9ce9ccea228ea4f304775e5226,2024-11-20T23:31:54.667000 +CVE-2000-0186,0,1,e776b5f25af7f4fa4e4b7576013032f75037b532d88b952d87ec3dc310e0d362,2024-11-20T23:31:54.807000 +CVE-2000-0187,0,1,8cf1c91b1c03e377997c18e0779845375fc6b3d201a160574a5dcbe864e42a59,2024-11-20T23:31:54.957000 +CVE-2000-0188,0,1,d601181619e6667a23d3b1f0229efb29bb8278d932dffce2c3eb7d5bddaf52d1,2024-11-20T23:31:55.117000 +CVE-2000-0189,0,1,56dcfa25e0b875a98b792e909b9851ae0630decf36333b1d0db90df7c34df9f0,2024-11-20T23:31:55.553000 +CVE-2000-0190,0,1,f3923c6a180b711bcd93e9a5402c775e1f31c11f9ba7245b6363cbccf1cfd6a4,2024-11-20T23:31:55.677000 +CVE-2000-0191,0,1,95a23122f30cc8b526ee81fb75e1142e62d39f397c244b67bb05b8d6e66b91b2,2024-11-20T23:31:55.807000 +CVE-2000-0192,0,1,f3e5f1843bb39eb441267e3331578078006e73385a0f9abc780c9a87b1066ba8,2024-11-20T23:31:55.933000 +CVE-2000-0193,0,1,17f9bdafc6b0941ac9f9e2fbcff45c15c600d97fd7826921e4995dfd96d2fa92,2024-11-20T23:31:56.057000 +CVE-2000-0194,0,1,ee3e810d10053a15dab3aea0c43c43f2fc7cfc54fa22b6a87f6ebb7777531450,2024-11-20T23:31:56.180000 +CVE-2000-0195,0,1,5aa851aea1b515414955b5205477253b0e01d66f7b1ae49e391a173c6d1ddb94,2024-11-20T23:31:56.307000 +CVE-2000-0196,0,1,9870369eb5d6296f0cc6d1574908f1d65308b39fce25121da740d528ad1e9ba0,2024-11-20T23:31:56.433000 +CVE-2000-0197,0,1,86018afe8cbc4af14d3c9d7590a27d7ee1ff98e95b1d72e2e9ce86c6fedc8bda,2024-11-20T23:31:56.557000 +CVE-2000-0198,0,1,7a8eacbf4d6e50bad5a44146cecef9fdb0bdf1e494cb1789405b9d2f056d6788,2024-11-20T23:31:56.687000 +CVE-2000-0199,0,1,5ad53fb3749bd66780fd8ae3a05657fe24111f25e55a81a50f9a7fa05f53ce72,2024-11-20T23:31:56.827000 +CVE-2000-0200,0,1,ad51300c0a3e5e3c1361afe00f19ab2b6f544fd4546bebcb7b4c3280edef309a,2024-11-20T23:31:56.960000 +CVE-2000-0201,0,1,1333ed5cb6b8a52e160e738b01531eb738daded1b769aee9d25bcc09bab34983,2024-11-20T23:31:57.090000 +CVE-2000-0202,0,1,836b97194128dfed554fd25a7af851c624b0108991dff8e32fc43759ccb2a2c3,2024-11-20T23:31:57.223000 +CVE-2000-0203,0,1,356af739bbdfb47da8594e0deff4d2a278b971b91842628b653711a5d8a0c66c,2024-11-20T23:31:57.363000 +CVE-2000-0204,0,1,9f220c5a21adc2ff9d3d0d2eea5237c3a78635b8478f48be3a4b8b325264dce4,2024-11-20T23:31:57.503000 +CVE-2000-0205,0,1,7195c364c3629e928e449221105ea508c5d427f9b8a1365e426cf67b0633716c,2024-11-20T23:31:57.637000 +CVE-2000-0206,0,1,803d27fafdaa250bb4c015998bf84c59979039ada8b90890c95e692cccee0c3d,2024-11-20T23:31:57.767000 +CVE-2000-0207,0,1,9b5c299a9d0fbe88a394bad71adfc6d7976997bc83116fc06061bf5cee164cf3,2024-11-20T23:31:57.897000 +CVE-2000-0208,0,1,22a7d26a4405974350b274d454db6e8133f8ae6fa56b981de77cbd40abdd00cf,2024-11-20T23:31:58.030000 +CVE-2000-0209,0,1,8458167ba51973134869ac19808140fb903642c2ada99f49918df0228b14c3a6,2024-11-20T23:31:58.187000 +CVE-2000-0210,0,1,60cc669711071e06c846318d9b48b6d313221ea5fbe0dfef88071ab6eb66fa6e,2024-11-20T23:31:58.330000 +CVE-2000-0211,0,1,1a975d8a1fbdb20fbcbd253b9f1db5ef497f0d4674e5706c95b8da37c2be28f5,2024-11-20T23:31:58.467000 +CVE-2000-0212,0,1,c289ea7ef3e0b2293f4868192f9b9cb07d32016a5088b9ea30d21f4ed0dd88cd,2024-11-20T23:31:58.600000 +CVE-2000-0213,0,1,80a74334fa58a215278e61b4dc5f41a0ccb830ed7a0132697c55f54af233396a,2024-11-20T23:31:58.743000 +CVE-2000-0214,0,1,6548f75a8830fe4209fc80fa945be87a441a4e5ea13ac35f30e502eebd98a4d0,2024-11-20T23:31:58.887000 +CVE-2000-0215,0,1,234b96a64f3e2b34d45073227eb7b7a218f7adaa531d19c3d4a1b4c07dc91bed,2024-11-20T23:31:59.023000 +CVE-2000-0216,0,1,160d729236b328187ac6590b23cb1f495fd005bb183409ac14fadb24e53bbf3b,2024-11-20T23:31:59.160000 +CVE-2000-0217,0,1,771282f9b4edb5eba3e3f8df96d8363c291710da9e003a64b181c1f44dbd64c9,2024-11-20T23:31:59.297000 +CVE-2000-0218,0,1,ae11fb78b37067b995afa0a48bad5fe226af21b615e80c0baa6c55b80460cf3c,2024-11-20T23:31:59.440000 +CVE-2000-0219,0,1,b37657512b84e092045d1bed359f09e81f1867fd76502a05c6122ea70aa069ed,2024-11-20T23:31:59.573000 +CVE-2000-0220,0,1,1fb931593cb9054cb58909cb0e017decd09640bed81e5958d173f96e872cb8aa,2024-11-20T23:31:59.713000 +CVE-2000-0221,0,1,bf72b8efadb71f3d2d8c2528936311d10b30ba365bd00a3ea428e6002bb3cc65,2024-11-20T23:31:59.850000 +CVE-2000-0222,0,1,a71f3c4065c08f5d9bdf0f86e9fd47a01b4d051743839c0c1db4fe6fcbb3f40e,2024-11-20T23:32:00.067000 +CVE-2000-0223,0,1,62b8a6c837f9048e4ad8e77674353056743fa66e0b5daa733a5b0b340451fa59,2024-11-20T23:32:00.207000 +CVE-2000-0224,0,1,101f72ecc985396a5c525e6542e228c93380f0a68fc4fbdd208317e8ee933e38,2024-11-20T23:32:00.353000 +CVE-2000-0225,0,1,8168270176525f5710cc4b14b814c5c1efdbf96eca3004801976a742cae7247c,2024-11-20T23:32:00.497000 +CVE-2000-0226,0,1,b3140a75848552d41358a1f9ca3ea7b1836111eab359fe7f8a3a08591733e7b3,2024-11-20T23:32:00.650000 +CVE-2000-0227,0,1,3f0a29b17f0985bd9511aebbd747e127c06805e99f73e1971f88d76243f6c9bc,2024-11-20T23:32:00.790000 +CVE-2000-0228,0,1,e23ea34dd6c943cd812e47403238f663b833088a74ffabc4eec5f58311652517,2024-11-20T23:32:00.943000 +CVE-2000-0229,0,1,33a2c83b03ad2f15dd31664bf8113115de7eeb8c754c8e866cccf0ab47b8183a,2024-11-20T23:32:01.080000 +CVE-2000-0230,0,1,0f0773d926695b71dcbcea6ae0bba3755ee17b32c51c18a09dad3f2c8a798686,2024-11-20T23:32:01.227000 +CVE-2000-0231,0,1,76fee8e3045b2cfc9ab3a5fa0ad0812610870180af1c17a02679bd7f5e68533a,2024-11-20T23:32:01.370000 +CVE-2000-0232,0,1,735673523ca7882c70ec5884d466a475a973b8f5855a6e2a731b1b6b2203c825,2024-11-20T23:32:01.540000 +CVE-2000-0233,0,1,b10abff0ac102905cb7642c59e42df2ea44775dc8d8ef4e8e58c1e55374f9b26,2024-11-20T23:32:01.680000 +CVE-2000-0234,0,1,ca1504389479b0c67ca73657e93ec5ff54e5cb38be78d6bf9e389631185a86cd,2024-11-20T23:32:01.817000 +CVE-2000-0235,0,1,987188942e32b46422d5f0f99efdcb474426b0ad147597e5e305759e5ff5279d,2024-11-20T23:32:01.953000 +CVE-2000-0236,0,1,42a4296bb9e80a64607715bec466b7e3b5a336d7f89f121a0b7997867e8781dd,2024-11-20T23:32:02.093000 +CVE-2000-0237,0,1,08695b09dbdb231142b751ee5888ccc80fe4c63bc6c7a049cbf1bc382de5c6d7,2024-11-20T23:32:02.240000 +CVE-2000-0238,0,1,30ee676f52db6e3fa67a5286561a6a0cd357fc9715c4a7ea02c85cdb3b643aad,2024-11-20T23:32:02.393000 +CVE-2000-0239,0,1,631d772a0fa32baf64cd7f9dbde3bb26cc4437037d3a8c7e2dde381e87195b93,2024-11-20T23:32:02.537000 +CVE-2000-0240,0,1,44d5871873bdccb6fb579a9d38cbf8e8e66f42bfe4ab7ba677ca43735ea893df,2024-11-20T23:32:02.693000 +CVE-2000-0241,0,1,38660d9aad9d2dd3637f79e69495e10697ec792487237321b34014adb2f86d9d,2024-11-20T23:32:02.847000 +CVE-2000-0242,0,1,103d22d633c742cd121510958a7e869462b55a0a02d574d1e2341693f0f32799,2024-11-20T23:32:03 +CVE-2000-0243,0,1,648ee6b8aa55337a3d1f36f2a7c18df6818cd2e75a1dcc5937ddbf427153de23,2024-11-20T23:32:03.147000 +CVE-2000-0244,0,1,658b6e42e24661eb74c07818eaf700b2aeeef636befe64dde8138e5d2f874122,2024-11-20T23:32:03.303000 +CVE-2000-0245,0,1,a3712e6989a88b36719e7414952dd01144c1a93912f696c986301b92364fa5d8,2024-11-20T23:32:03.453000 +CVE-2000-0246,0,1,5e0afb57176f8e6967aec9c6318a759162bd34e7dcd1ba2629fe274f1b9c78a9,2024-11-20T23:32:03.593000 +CVE-2000-0247,0,1,20cd3d8b64128b3f8d5f5e9db461e4491b87b894678985f1754677c97cc9568a,2024-11-20T23:32:03.730000 +CVE-2000-0248,0,1,ca380c8645da68e8e8a3283e6d055e34ef9aaf98d81ed1eedbbc13f79a754520,2024-11-20T23:32:03.890000 +CVE-2000-0249,0,1,6caacf16a4f206474f9080afe77184263b889916f8100971e08be3ac6e6d1149,2024-11-20T23:32:04.043000 +CVE-2000-0250,0,1,8a11397efbfd9d77f4ee074785464f61e3fef1ac1eb8d36409d2260bf8220450,2024-11-20T23:32:04.190000 +CVE-2000-0251,0,1,d0e024efc0b812874d71573e2a7c95f446905a8fd89463022d3ca0cb38841135,2024-11-20T23:32:04.340000 +CVE-2000-0252,0,1,3174ff55a14366b35c8082e77b616344fcfc9c4915cfff34db0a20c7bf7b278c,2024-11-20T23:32:04.490000 +CVE-2000-0253,0,1,0894364e02b347260e9592356dff60d70f66c553fc305d1d5a32445c632e0867,2024-11-20T23:32:04.637000 +CVE-2000-0254,0,1,a790a198ee2c2a5e54eda61b79cca0f0a173bb20a7853ed145de644ad42787af,2024-11-20T23:32:04.780000 +CVE-2000-0255,0,1,6a9a5a246a417d47801981b7dd36f78ab5c6c3a0e31b00b5c8cb797eeb49c4b9,2024-11-20T23:32:04.917000 +CVE-2000-0256,0,1,26b9040d951a627c6851c09e79c4aa8bed3ea0b9414eab6c74f4a7f9e82554fa,2024-11-20T23:32:05.063000 +CVE-2000-0257,0,1,ce3aaecdb512fbecbadb71fc3eefc5b3c606be3a292b30c6741acf186daf7947,2024-11-20T23:32:05.213000 +CVE-2000-0258,0,1,c45fd3188dea6a00ea1dfdf9c47e92a12027fdab7215608d15ce2f64478c92b0,2024-11-20T23:32:05.360000 +CVE-2000-0259,0,1,cdb5b52e6103aea7930d3a3fca1a6122f6964487e881cbd12f31998e7513e91b,2024-11-20T23:32:05.503000 +CVE-2000-0260,0,1,ce1b1de3543718e2d69615b1266bde420b68ca15fd44235acd78b63ce4cefb3f,2024-11-20T23:32:05.640000 +CVE-2000-0261,0,1,3fdcdbf0e7f028aaa7966b09bcdb5eb952cae5486bffa7e00a1b4fe1cd53b25b,2024-11-20T23:32:05.783000 +CVE-2000-0262,0,1,84a3fe4279b8b22d806c7d5d7a70838b770c95bd7b5c7a0dde7f515a2a4686fa,2024-11-20T23:32:05.930000 +CVE-2000-0263,0,1,6943dc92d43b697a30f831373f4029afb403d29fe44ddb080eb1e8e117bd96c6,2024-11-20T23:32:06.070000 +CVE-2000-0264,0,1,77048b1f71ea202cecd15b11251605be468fe89f1b52c7e33f63622859c438ec,2024-11-20T23:32:06.213000 +CVE-2000-0265,0,1,d3636540037833c1121af656d233134f55bc0e436a21a08ce95bbcf22831ea3e,2024-11-20T23:32:06.360000 +CVE-2000-0266,0,1,afb6891d776157f6f0291494572c8b66b6eadcb80eb78a70e2376064e525505d,2024-11-20T23:32:06.500000 +CVE-2000-0267,0,1,0f1f8ce17e47bef46b5fb421381977a8366ee0235cef21e5451291e4ef1977d8,2024-11-20T23:32:06.640000 +CVE-2000-0268,0,1,ce629870f5f1bb21e68e8474b523a1a9e985022cdadd486c2082c06d75ef478d,2024-11-20T23:32:06.777000 +CVE-2000-0269,0,1,c7729793ad6604e10274e69f72908f173f6a5252d96af0e50f214ba0a2322390,2024-11-20T23:32:06.937000 +CVE-2000-0270,0,1,0f5abc725e15e7ccaf70e5bc40c95d19c45548ed74e0bb46cc100608a4323a90,2024-11-20T23:32:07.090000 +CVE-2000-0271,0,1,7a391a74bef67673fcf74026db22e2ada3ec7f214024b1df9a2fe6f2b1edb063,2024-11-20T23:32:07.240000 +CVE-2000-0272,0,1,e91d9cafbcb1e56f8b748f8cbd61a62e4946a74679664c5f729e7a226794e6e1,2024-11-20T23:32:07.380000 +CVE-2000-0273,0,1,af0129b4e65ee0f609915c23f8019104960c5bd1ea70f1ecf6367e82eb15da83,2024-11-20T23:32:07.520000 +CVE-2000-0274,0,1,022eafbba350b1d16db7f25ba2127dbad1e821e24be3140bbb13a2654c2b0860,2024-11-20T23:32:07.660000 +CVE-2000-0275,0,1,23afd070098bcd19688b661f63313e457295f9c5976add8d6f076b233e9b4b95,2024-11-20T23:32:07.800000 +CVE-2000-0276,0,1,2ab6f52644bc24fda48098401d7d36e71e817705c55dd502550c5b3c1fae41bd,2024-11-20T23:32:07.937000 +CVE-2000-0277,0,1,ddc49b3479296ee41ff9c468421bceac23e4113a22876b2aecf758923f95ff54,2024-11-20T23:32:08.063000 +CVE-2000-0278,0,1,6eb0342c8b2aaf06f819689d609cbf5ca040975a4ab23e1bf4b07f8ea60c3dce,2024-11-20T23:32:08.203000 +CVE-2000-0279,0,1,af36d1754e710365ad6525606763ae37fa9a53da4def357d8a0fbbfa95df49f0,2024-11-20T23:32:08.350000 +CVE-2000-0280,0,1,d9edfaf8241580caa8ecc22a4b540e584e3cfdf17211f3a9f6a9d6618a0d250c,2024-11-20T23:32:08.497000 +CVE-2000-0281,0,1,3cd764dd1038ad66391ba940781038be85531307fa6ccfbe8f2be99d6f841770,2024-11-20T23:32:08.633000 +CVE-2000-0282,0,1,a716dc62ddb0bfcf842f8994ce6168a2f5e59949a96b41296701e0010dc24f6e,2024-11-20T23:32:08.763000 +CVE-2000-0283,0,1,15529984ce50c6e26b766004311f025e638a791dffc8c497e817ba866b8a7f93,2024-11-20T23:32:08.903000 +CVE-2000-0284,0,1,0586e364f99a2b004338d8dffdd3b00e824f31905b1e394d9ca5c8f222d04b8d,2024-11-20T23:32:09.037000 +CVE-2000-0285,0,1,8a3831dda040e6ec4d368d48fab45e8cfa25576d9dc8eb8c550f58686d6e5a1c,2024-11-20T23:32:09.177000 +CVE-2000-0286,0,1,0bcbcb440c46b5b280ad01b7907e7f607c69f8dcffa7d6acd226b7f7fa35b6e1,2024-11-20T23:32:09.310000 +CVE-2000-0287,0,1,a624f44478b0991073d2d3f8c41c8decaa9a4a520b9a0d2efa3e864ead5f3778,2024-11-20T23:32:09.447000 +CVE-2000-0288,0,1,bad3dbb575d86c61a6bb073adcf1910685cb3adfef93273d4657d96697827c4f,2024-11-20T23:32:09.573000 +CVE-2000-0289,0,1,b8b872a3100f01ba92b23270ae76a685ce9864a02d6ff6da505c91f329620aab,2024-11-20T23:32:09.697000 +CVE-2000-0290,0,1,1ad42eadd2ad3dc7074094c497328cb6789129faf6f655d414a5f58d5da62f34,2024-11-20T23:32:09.843000 +CVE-2000-0291,0,1,a97328dc7ff03cee8b588b2727935a7edce3080f1eed1d70ba3c6e950679abeb,2024-11-20T23:32:09.987000 +CVE-2000-0292,0,1,f3a03fb8ea12906b854b04d47178c6b404bea03c4645d569010cdbe6fc7c3df5,2024-11-20T23:32:10.127000 +CVE-2000-0293,0,1,b6d084af03351fe401742537fea41141956f771acb82b2063dd3df434ce565b4,2024-11-20T23:32:10.257000 +CVE-2000-0294,0,1,175513b5b14a99e91064b877a145b07b4cdcf2bead744c57a6684d1b0e1b6d08,2024-11-20T23:32:10.387000 +CVE-2000-0295,0,1,ff390cc005685d94034d731956844a3843495ddbb488c182f81bfed07037b03e,2024-11-20T23:32:10.527000 +CVE-2000-0296,0,1,ca992f34e85e2b823f5fb6e6acee7a2412f0f33108684b0105380614d8c79c16,2024-11-20T23:32:10.660000 +CVE-2000-0297,0,1,cd37532b54ac5d8f257c2cb1a1e652473a4a5f274ce337d10a32b4f959a14754,2024-11-20T23:32:10.793000 +CVE-2000-0298,0,1,2104767fc3b1b5c15b085350f53d2bec7a13a2e1bc937f1b9b736de259ff2646,2024-11-20T23:32:10.927000 +CVE-2000-0299,0,1,c3428edf3895f4cad68e5bc4a536bf0d090c8af8eea8d4b416cc5af1c25a1865,2024-11-20T23:32:11.060000 +CVE-2000-0300,0,1,727afb98b7d88652f01d7ce0ca0576db2255d4727ce76afef322f24c597ee75b,2024-11-20T23:32:11.193000 +CVE-2000-0301,0,1,152fd7b0b4a4b8b2e971c99f15726a3593e391fac55081c9870449b53e92041c,2024-11-20T23:32:11.327000 +CVE-2000-0302,0,1,ed982aef28b95cd70246dfecdd1e3c7aed5e01d746bceab7964601efb8cbbc01,2024-11-20T23:32:11.463000 +CVE-2000-0303,0,1,e6c40aa46167c0cfe2a36a41d072181e9c5679ff88412d17e73aab434e70721a,2024-11-20T23:32:11.597000 +CVE-2000-0304,0,1,8a72aabf56e5c7c80710897a6b8d36b9863257e3e2f509084bfdb695078ac989,2024-11-20T23:32:11.727000 +CVE-2000-0305,0,1,aab84c845ed4cd48399c97884e9689f5ebbfd72f231ad2c08be405926fbfad3c,2024-11-20T23:32:11.857000 +CVE-2000-0306,0,1,6ceb070b300a71a47b70eb0aaa6756050e1f3cc9fe9465b711bcfacd91f94b58,2024-11-20T23:32:11.990000 +CVE-2000-0307,0,1,683e44f20b80e557153c9adc74702513866de70afa5ae47d05d40e71997b85db,2024-11-20T23:32:12.120000 +CVE-2000-0308,0,1,a0f901d3e31da53e5e7e6ec7e8bfebcbb5737e5a1200644e38c90a40060c3dd1,2024-11-20T23:32:12.257000 +CVE-2000-0309,0,1,91306246496b806177a654010b8efb282f9db5c408c0693957fd795eb8141f77,2024-11-20T23:32:12.397000 +CVE-2000-0310,0,1,2dbb3772cecbbc92efd00cd436dac149c22c1d177872e2972a33507e33b6394e,2024-11-20T23:32:12.533000 +CVE-2000-0311,0,1,42898ca591f22d29863a7478a392ae30d20a47f2199d4439ba3d8953fe747bc8,2024-11-20T23:32:12.660000 +CVE-2000-0312,0,1,500b2eaef7fd7d0d4acd65e9d1c20b8b2143eadf53a82bf975c936d735489a01,2024-11-20T23:32:12.787000 +CVE-2000-0313,0,1,908386938ba741ac41dd22f2b172585e4dd132c32f2a8c0f7fa0387172208e58,2024-11-20T23:32:12.913000 +CVE-2000-0314,0,1,87507a4ef9d6045f180506e86083d6b91d1a5af15045a443f3b0b165d7380211,2024-11-20T23:32:13.040000 +CVE-2000-0315,0,1,879dd215ccb716dac5625ce13de57901e281a859affbd9d2c106eb90ee01a4f2,2024-11-20T23:32:13.180000 +CVE-2000-0316,0,1,01b69b5fa7c00cb3f2a4720a8eb4cc6142b8ba3165f0fc984b750df07ddce410,2024-11-20T23:32:13.313000 +CVE-2000-0317,0,1,71f129ccce0b084887acbfd123fc00eaf3e7f28d82d423b492ec868dd1ed279c,2024-11-20T23:32:13.447000 +CVE-2000-0318,0,1,60751f31528750ccde3cb721f6be2f3b2c946384af7d785677e0a112c23e1248,2024-11-20T23:32:13.587000 +CVE-2000-0319,0,1,1a895e949c3bfece81c9ccd614716124726bab2902721707ff15b1ad90300a32,2024-11-20T23:32:13.713000 +CVE-2000-0320,0,1,2c285b55f032d8e4ce9a11e536148512792ddbd2eacc348b9eb43b8a46734d5b,2024-11-20T23:32:13.853000 +CVE-2000-0321,0,1,834714477a971ce4946173384340a9544d574c5ad56cf55aad888c68e0f94e1a,2024-11-20T23:32:13.983000 +CVE-2000-0322,0,1,ccb173621b0c90291ddcbf8d9a717c04929952634f56a619f1e5cb504c5e6261,2024-11-20T23:32:14.117000 +CVE-2000-0323,0,1,2d66954b82bc0ff8bff207afd6548ad6f98b4c6bfb56d2c1b27151f8bea379d1,2024-11-20T23:32:14.250000 +CVE-2000-0324,0,1,196646aecd1cf9dde4f6549d40239c65371c1a60d2ce51026881c8c431384143,2024-11-20T23:32:14.393000 +CVE-2000-0325,0,1,24608146498d4726df1667c23e04581c2df1cbcb9098134351590e538ae8d1eb,2024-11-20T23:32:14.533000 +CVE-2000-0326,0,1,f0a678e163ff7f6b059baec78433c7e7bfbc4b837d83765963a14a6dd9edb5ba,2024-11-20T23:32:14.677000 +CVE-2000-0327,0,1,cadeb15a678b972c1a97491d2e2be639aa47becc5379d397cf2327169610b7e4,2024-11-20T23:32:14.820000 +CVE-2000-0328,0,1,82e82c2655f3631cbd6fca1e727cb3bdce94f8ea3c68477ef565107c33388132,2024-11-20T23:32:14.950000 +CVE-2000-0329,0,1,209d74b270baaa7b47bc68821443fdc66ad05848df099f7b0964523fc0022d1b,2024-11-20T23:32:15.090000 +CVE-2000-0330,0,1,a7687d496e7741ee7296a0ccc3f1e7c5030d5ce441f7949e201d36ae0486640e,2024-11-20T23:32:15.283000 +CVE-2000-0331,0,1,537e22a8c6030242528a73a4e3e98aad056e0ad95e5952757905a5cf6e3ee491,2024-11-20T23:32:15.437000 +CVE-2000-0332,0,1,fcd6e58e65f771b43c47f7e63b7855b3f9885c87b75f8f142fa3e1894511ab81,2024-11-20T23:32:15.590000 +CVE-2000-0333,0,1,ed7d4cf0ba0495bbc428afe3488f5c706051c919c3dac05911a436bf7704d1dc,2024-11-20T23:32:15.740000 +CVE-2000-0334,0,1,bb3feac3e45c66b2037314e0119619d43224bf13d00b584914f8fac5d76d6c6a,2024-11-20T23:32:15.897000 +CVE-2000-0335,0,1,b35d85fb416090b33daf8fb13f71297005a376d730df90e7542459712cab6cea,2024-11-20T23:32:16.043000 +CVE-2000-0336,0,1,3da6dc5c7ed7fc6f7ce05ae65c5e9656a19058f3f23deec8291ca00b15186957,2024-11-20T23:32:16.187000 +CVE-2000-0337,0,1,a15a6bde303766b5845ca52db197913c43e1cdd138392418461326193965b07f,2024-11-20T23:32:16.340000 +CVE-2000-0338,0,1,ec5ec4b161b8172b944de859e9483698a2ef7a05e25a19b5ff06505fe598298e,2024-11-20T23:32:16.480000 +CVE-2000-0339,0,1,b372a285d3efaeba5c2a7df20db0bfe2693da7a124dc1a4b14a259a3c5f55fd1,2024-11-20T23:32:16.620000 +CVE-2000-0340,0,1,abbfd10c6e6bb55ff535c9adeb939ff5dd609aab1cbf6c92a668ceb61089a0c0,2024-11-20T23:32:16.753000 +CVE-2000-0341,0,1,5a7208c6aa712de6c2e19e522b04ffd3aa797cf16b0a66b75c1254f1c27aee4e,2024-11-20T23:32:16.890000 +CVE-2000-0342,0,1,82b5307e815604e891321bfb6aa1950557d90939cb8bbe13f615430dd04beb55,2024-11-20T23:32:17.033000 +CVE-2000-0343,0,1,591981c9b7669f5f1a44913b6fa0728b9fc7227e15410d4261f9994976350900,2024-11-20T23:32:17.183000 +CVE-2000-0344,0,1,9e06ef34414b8a58f7781c3d6c3013f500437e1dc2547509f0662e75fecece96,2024-11-20T23:32:17.330000 +CVE-2000-0345,0,1,81a9fa31114774377b11b5c77ef3a1717693da809021a3605bb8ea4f06b201d3,2024-11-20T23:32:17.483000 +CVE-2000-0346,0,1,9dfc73fa62a2c3f6a733f8f693e5e07609585e3b3e32b3f920805b71e1d7334c,2024-11-20T23:32:17.647000 +CVE-2000-0347,0,1,5be9ff4dbb9029e0e9ff520a14d533e70c1057134d75c00959d7addb2650d097,2024-11-20T23:32:17.787000 +CVE-2000-0348,0,1,6729afeae9f4516029151e567cba4fc0839050e0cfa87c115a90a25e894c197d,2024-11-20T23:32:17.913000 +CVE-2000-0349,0,1,0eb2f8dc5904db82c03435c3628ec91479229ab8700fdda37374843bfb24607f,2024-11-20T23:32:18.043000 +CVE-2000-0350,0,1,53cbbc1f4c43560f72a64c6106841fc7eb5bf996da51042064ac8c405efb23ac,2024-11-20T23:32:18.180000 +CVE-2000-0351,0,1,b97add0a872d381946c6cb6f82a9d6e585ac62503a4dbc27226613a3a116d5e3,2024-11-20T23:32:18.320000 +CVE-2000-0352,0,1,29d6f77b893a141497562c3828b72d2fe50b337291c6098447d9d5d877ee867f,2024-11-20T23:32:18.450000 +CVE-2000-0353,0,1,d0c8702b7ee62cd211a8ffce4ed92d51c1bbdff721be2c069bf04fdfec53934c,2024-11-20T23:32:18.610000 +CVE-2000-0354,0,1,2635c9c35eeca6a3059404896a9d7d0d64a59dcb02052060adb295a2141d71d5,2024-11-20T23:32:18.763000 +CVE-2000-0355,0,1,70eb4164927416bc9605e41303788ad155816b451200698df3b42767ec1d891c,2024-11-20T23:32:18.903000 +CVE-2000-0356,0,1,d0f3c37f7173a329a0468017dfe7e1c0309ed5c8dbf7494e9832188585ca84d3,2024-11-20T23:32:19.033000 +CVE-2000-0357,0,1,efe2fc3770003219b7dc511a782e5d0a0c258e1a1d1c7de29c804cb8e2aa83f0,2024-11-20T23:32:19.170000 +CVE-2000-0358,0,1,c2f3bba68d9ae57c71de9131e7aa34ba222e0690546effc8c4e54be1d2f0e31d,2024-11-20T23:32:19.310000 +CVE-2000-0359,0,1,20397edd7774caef0070a54820eef80961a0c658da180dfd16c71d925e53a022,2024-11-20T23:32:19.443000 +CVE-2000-0360,0,1,6e6b5bf589772077eee5f088b43a384d78382a394b3a823c893ccc698c1451e0,2024-11-20T23:32:19.593000 +CVE-2000-0361,0,1,c16c207150148b3eb6b4133c92df132f8cf0f9c6174826cf967556845b6f9e4f,2024-11-20T23:32:19.747000 +CVE-2000-0362,0,1,e4191515b8c4184310cf7f996ed43e66cd1bacfb809097275413cf0517257dc8,2024-11-20T23:32:19.883000 +CVE-2000-0363,0,1,0fcd544a650855fb471b11af87dd3ecf7a6e6ea45c871286a935aa31cd190714,2024-11-20T23:32:20.020000 +CVE-2000-0364,0,1,e683133d5153126c06cb09817bf72e3c1a0ed85ad9e425b745ed71fd101c8957,2024-11-20T23:32:20.160000 +CVE-2000-0365,0,1,80b3dea9745d6e07fb8dbfbc8444e6c95178e6fadbac05c595b1bd6993d0d4d9,2024-11-20T23:32:20.297000 +CVE-2000-0366,0,1,d717f1828dde511ace6107faf5c23b25cf52b0505a8f041bfe078964ec9aaf25,2024-11-20T23:32:20.447000 +CVE-2000-0367,0,1,0c23dec4b3fa4b2efeeccd18aa71fd688b8b170787d523ea48e86dc3ea966cb6,2024-11-20T23:32:20.577000 +CVE-2000-0368,0,1,3cb2fb165d185f638f3b5b0467dbf3e14ea3123f880850267e14c6e60fe48fcf,2024-11-20T23:32:20.717000 +CVE-2000-0369,0,1,d8a98fa3598c28c7af51cc7cef1d1e316079d25d97a7a78c3e24328d64a1efe5,2024-11-20T23:32:20.847000 +CVE-2000-0370,0,1,665344e103d4fdc6a4a57eb684e1bdbb68bed97b739180f3f63fc37fd180d262,2024-11-20T23:32:20.983000 +CVE-2000-0371,0,1,32f44d76e7e236f103d7af2b64b88bcde7c1acbd514c55363c8af777da0f8976,2024-11-20T23:32:21.120000 +CVE-2000-0372,0,1,deff583a4d6b663bbc1dcb099c871e3103fad7004ef6e0bf4768ca7c646e5efb,2024-11-20T23:32:21.260000 +CVE-2000-0373,0,1,f1ecefb2be3c213842599aa47e609b0dfc5d071f458dfb6cccd98e2defe7f2be,2024-11-20T23:32:21.403000 +CVE-2000-0374,0,1,326526bbc0579d61cb1d9e869bfb2a60769fd8b863576dc61bc6c3696a527f51,2024-11-20T23:32:21.543000 +CVE-2000-0375,0,1,d7556375e84d15f32b914c9e8cdd75c401eb7fd7ad7e1a6fae0ff3585923c2c2,2024-11-20T23:32:21.690000 +CVE-2000-0376,0,1,8e5e565c758b1cbe5a18164599b63d683de32628f17cf205d10649d2db1152ba,2024-11-20T23:32:21.820000 +CVE-2000-0377,0,1,2ea25052aa45dfe137d12cd66576d5f164815b094808c4827ac52d7d0e5991a2,2024-11-20T23:32:21.957000 +CVE-2000-0378,0,1,00e6cff222e67523e56967cafa90137147cf3989b8ed74b83c315c40f805f3b3,2024-11-20T23:32:22.093000 +CVE-2000-0379,0,1,3f49a301398d0a2b37ecdc94ec36e8b531fe3525270fb18cf4a5799e834293a6,2024-11-20T23:32:22.227000 +CVE-2000-0380,0,1,d3a91b5dd341238fe7676c42ef5f1a30497da6b52b871f769624a6b7ad110888,2024-11-20T23:32:22.360000 +CVE-2000-0381,0,1,4f0980bb8072b3021c5f7536599da413e224c9beccf0e49fb1c06eda055e7a53,2024-11-20T23:32:22.500000 +CVE-2000-0382,0,1,085a136d7e19948792e34f4df0f191020fac9807df23743bc25fc77a90482e65,2024-11-20T23:32:22.637000 +CVE-2000-0383,0,1,a9108812d04b1f5a07600aa45a5526e4040f78958b8b9ec6de9350fd8ce448e5,2024-11-20T23:32:22.770000 +CVE-2000-0384,0,1,fe19c297d9fab0a1ef8e2d66dddc31b6154cf2f742a8b350096de7e853b88826,2024-11-20T23:32:22.897000 +CVE-2000-0385,0,1,7cd48f95bedbd67fdb5bb093f6e64a69b9e74f326ac8d9e767af7ab9a90ebb4c,2024-11-20T23:32:23.030000 +CVE-2000-0386,0,1,ae7687d079c96dc54637aae533d81ccdfef706ea85cb30753aa66b6c0531f6b9,2024-11-20T23:32:23.170000 +CVE-2000-0387,0,1,b18b80c32620ea831bdc5ac5fc0bfcf5165a95f70652e067614d0c8176f3b294,2024-11-20T23:32:23.303000 +CVE-2000-0388,0,1,c3d72fa71449c7ad8d98473dd8c775f8a8a514dcaae66314c0f7ca42787b1d56,2024-11-20T23:32:23.433000 +CVE-2000-0389,0,1,f1f3f1ada57cf6c656504441771f32af63b8b362bda3e666218fdf3118db3500,2024-11-20T23:32:23.580000 +CVE-2000-0390,0,1,562f4c9f476e6e20e461364d2a65524d4e7e638fda2f88c634b6098d37c43368,2024-11-20T23:32:23.733000 +CVE-2000-0391,0,1,ec28eaf9e88fe54e16a6ba7bfd228466ea4901a01e500a8409ca335e556b3aa7,2024-11-20T23:32:23.877000 +CVE-2000-0392,0,1,8187a4621fbd0518a8ab38c9d0454384ec1900c5225cc035056753ba226a91c8,2024-11-20T23:32:24.007000 +CVE-2000-0393,0,1,b75102c4f0f5859ad8459b8258dd3af3f12d9e4802c54eb973cc2b2eba1550a2,2024-11-20T23:32:24.140000 +CVE-2000-0394,0,1,b8188cbbd16149ff55aa87059d0d0b9cd46c08482031525d1d39bbdd0d960204,2024-11-20T23:32:24.327000 +CVE-2000-0395,0,1,522dec36ea40f0c88249ec04430e1ba08527271364a4b87bc688f8734483570e,2024-11-20T23:32:24.477000 +CVE-2000-0396,0,1,e14dcde8e7f227897b2b0ac77195dee75c538e6b0e9073e127c2b858f50ea6ed,2024-11-20T23:32:24.603000 +CVE-2000-0397,0,1,cc01d4c702fdd5500e2327c551118983ca6a42e13961365f233814f1c1a12e4c,2024-11-20T23:32:24.737000 +CVE-2000-0398,0,1,305eed4891fcef787efe2335cee386fcbaa578547c7c4f0659e4aae09e9f82d5,2024-11-20T23:32:24.870000 +CVE-2000-0399,0,1,74d33454502054c9989b0d37b0bba98c0b9d38c1f7d588809047796e6de8faf9,2024-11-20T23:32:25.003000 +CVE-2000-0400,0,1,17c7be995bebbea46b989dc595871a7599be52403d36fe6e719815e0faa46998,2024-11-20T23:32:25.140000 +CVE-2000-0401,0,1,19d7ed92d2bea366e65a36d56feade9bed16b27a72e2475aa2cb63028975bebb,2024-11-20T23:32:25.273000 +CVE-2000-0402,0,1,674ebb9618031f4b77ed3737ce7a7b161fbad9d06f35562346cb05396e803a26,2024-11-20T23:32:25.410000 +CVE-2000-0403,0,1,c3aca0d87c751030f321e6eda74e5ed7bc02102df89449ce222f9f9cdee1cd42,2024-11-20T23:32:25.550000 +CVE-2000-0404,0,1,96e90f4783bee7a56caebbf2ae8e72540cced7ad581cf63e7b2b9b4cea7ee8c8,2024-11-20T23:32:25.683000 +CVE-2000-0405,0,1,862ba447713f0a9e6f5cfc6fcdf5c7609b8f1a110e69d70ef38787215be0264d,2024-11-20T23:32:25.820000 +CVE-2000-0406,0,1,f050d0169f868954eee5aae5ff9d164a93fee74d0894fcdb7b0574526e8f4383,2024-11-20T23:32:25.957000 +CVE-2000-0407,0,1,0350ff5ead6c4c36261f4b29b12e57c935d58eabeea9b6cbdb4f7ab89db98d96,2024-11-20T23:32:26.090000 +CVE-2000-0408,0,1,8744d6bbae38db14a6bb3fdc13c93676ce7ad4ceca844b6f7dfce2d5278e55d8,2024-11-20T23:32:26.240000 +CVE-2000-0409,0,1,9b41026aed14d089a5bb7c02a18961b7b150db11348aad5b0267b0a4a6144e36,2024-11-20T23:32:26.373000 +CVE-2000-0410,0,1,53027a9d34d6b94ee2ac4ffc1a713c33a49789568e1f27fc9d84cf46b1add245,2024-11-20T23:32:26.510000 +CVE-2000-0411,0,1,ceb8d9af5bcc892ce5d2787ffe1ce9da24ec20897dd868157b1246e751278c0c,2024-11-20T23:32:26.647000 +CVE-2000-0412,0,1,547e420c706ab031b0ca588e966da5d209ccc02aacbfde93149498a64c77da31,2024-11-20T23:32:26.780000 +CVE-2000-0413,0,1,a1078914c4b556d15e6ee0ee044ec5b8a2dc8ce0070b3ee8b789c4120d4a27e3,2024-11-20T23:32:26.913000 +CVE-2000-0414,0,1,8a059e3bd2c2a0a8d46a234c411bc63eae64151f4317dba9b211489ca7f85419,2024-11-20T23:32:27.050000 +CVE-2000-0415,0,1,9a7bc7ca781ac780190dafa50de83e23f67b7c46bacd9f89b2f7b2b6c88eb53f,2024-11-20T23:32:27.187000 +CVE-2000-0416,0,1,31040a62c1c2e07bd642049a3acea3a99d9982253f0be687c1e59288d0f8ee02,2024-11-20T23:32:27.327000 +CVE-2000-0417,0,1,3d096197a11c248dc831121483335795f872b547838d95ea846a47c5230b7594,2024-11-20T23:32:27.467000 +CVE-2000-0418,0,1,476d8c36539cf52fabfae5d21e200d5603266264378b46fa3b760d7e8bf97085,2024-11-20T23:32:27.607000 +CVE-2000-0419,0,1,53f5b70ed3cfd7f62d2da0f8eeb033a8895dd49012ba39a6629b6e752595e6c5,2024-11-20T23:32:27.737000 +CVE-2000-0420,0,1,f062a2c327e8ee8986e125a25869c85a2725211c42f19ab64d8ce07066219a1f,2024-11-20T23:32:27.880000 +CVE-2000-0421,0,1,75750288e471fb5a5a917b43b55885f0ac8e820a2d2c84a3bcecb6fec046578e,2024-11-20T23:32:28.010000 +CVE-2000-0422,0,1,f074318927f60be0e00a5e4f947e413fd92ea0bb1b7abff3c0f12b4edc30fe04,2024-11-20T23:32:28.150000 +CVE-2000-0423,0,1,26d83a13c443e96dd34aa23b63a006c2894785cc9ca3cc469209ff61bfeec044,2024-11-20T23:32:28.280000 +CVE-2000-0424,0,1,5e6c07396f74720b3ef01cd4e5d7ccab375a2f72d987f63031a28bc59124bcc8,2024-11-20T23:32:28.410000 +CVE-2000-0425,0,1,8adc8ca803b37dc60bb4e9e8ed5abf783a1031a7c554f06c06d8f6812eb9cb8c,2024-11-20T23:32:28.540000 +CVE-2000-0426,0,1,3ebf06b041524aa2969b895ff8419bf788c912a31ec58201341e6ed08ada07ef,2024-11-20T23:32:28.683000 +CVE-2000-0427,0,1,8e057c10173c58da6675b00cb373bd3f7f7c09f6af33239c627eef089dfcf041,2024-11-20T23:32:28.833000 +CVE-2000-0428,0,1,6b90fb0e4284f60dea05e09b0855f3b0f43882a7e1b0ac8c201477c5662eee20,2024-11-20T23:32:28.973000 +CVE-2000-0429,0,1,d3e5dbfa350549bebb71c1a67b12f396618ad4f7982b1040d00c5fc6daa16a16,2024-11-20T23:32:29.110000 +CVE-2000-0430,0,1,e429f8d8dfde2432b78ed394900c63441c5da2264a7020c7ec406d52e5d95b6f,2024-11-20T23:32:29.250000 +CVE-2000-0431,0,1,f96dc8ace57cdd20d79ad12bb5afd83ecdfc586ce2e6607db7ecae44e1caf0fb,2024-11-20T23:32:29.390000 +CVE-2000-0432,0,1,539dad2b5abe79d0f168ab30d4040aa379c948b510568de67b0dcc09aa2114d3,2024-11-20T23:32:29.540000 +CVE-2000-0433,0,1,f97c7195adbc96432886f10117e8db8c0fa635b612d72585062e04981bce26c3,2024-11-20T23:32:29.683000 +CVE-2000-0434,0,1,89f817687de6514d4d6d57b2d6f5810a7008361ec9408b0578a1b6da44ed8c53,2024-11-20T23:32:29.820000 +CVE-2000-0435,0,1,f3a065abdfcb2a68252510232b522c87c714ed15aa54293075da2bbfd68a69cb,2024-11-20T23:32:29.957000 +CVE-2000-0436,0,1,e89580a8f59997271b84c1d647e79636274f4667f956632fb7c5da4610368d1f,2024-11-20T23:32:30.090000 +CVE-2000-0437,0,1,a2aaf31a05381f70294436133d1ad53b65da90fa8d0ec3b9a34d620aab947e3c,2024-11-20T23:32:30.227000 +CVE-2000-0438,0,1,03dece6414c5491f65ff6da98234d225c92d8872511e3ad14f95df8997f0188e,2024-11-20T23:32:30.377000 +CVE-2000-0439,0,1,d9b70794489b52bb2cca2f1296f5f4ec957f32681947ff695dcf72dff2ce4a10,2024-11-20T23:32:30.503000 +CVE-2000-0440,0,1,98d59709e517dcdf6980f2bd65d7c7566125e9d8d2ed4f7275b0d19646c7a97b,2024-11-20T23:32:30.650000 +CVE-2000-0441,0,1,2e55bf3dd87d8889c0015528cf6eaad949949752990cacd6b867fec927f58197,2024-11-20T23:32:30.787000 +CVE-2000-0442,0,1,e8aad4f2398824498c2c16565a60d0e556187cbd9e2bacba9582d050c8cb049c,2024-11-20T23:32:30.913000 +CVE-2000-0443,0,1,1afb0798f7a182fb31d74e387a822392d284191b83d176cd903d3f853d75af3a,2024-11-20T23:32:31.050000 +CVE-2000-0444,0,1,3fa19434019b91c063d6ab0e1bdbd8def62ddf26ef4fcab9c088dbf8c34091b4,2024-11-20T23:32:31.183000 +CVE-2000-0445,0,1,cd8853b03dc52ce8fa15472b569db3170f92dfb2875a9a6dfa11cb4be7384afe,2024-11-20T23:32:31.313000 +CVE-2000-0446,0,1,382816af7eee5a32b650785e9ad5f853e50e254d2bff6166ee772c69fd0f1995,2024-11-20T23:32:31.450000 +CVE-2000-0447,0,1,10703753dcc55701a8fc80e5e2979aa3697e5304c822d1f5e4d34aaa21f8b91e,2024-11-20T23:32:31.600000 +CVE-2000-0448,0,1,942ae5b2278ce9fdef77a80af4e1a4c6865a7d9470241fc35b1e947b254f0fb4,2024-11-20T23:32:31.733000 +CVE-2000-0449,0,1,e0185a15300944265b4c419e16d1934abe534aa581fb8983a8a464e5df05f2c5,2024-11-20T23:32:31.867000 +CVE-2000-0450,0,1,bbcf8a0425f1895c0cd76434373150914695725d0e2a86284d2102c5239d1ef8,2024-11-20T23:32:31.997000 +CVE-2000-0451,0,1,2073c5c4f88ac483ffb3a75e481b7a49bba180c3e9e2dcd432c8dadecbf71a40,2024-11-20T23:32:32.137000 +CVE-2000-0452,0,1,ae3eb09fe02cd1c2888d5afae3080fc4725e926d699174f1bbc44393f2b63681,2024-11-20T23:32:32.270000 +CVE-2000-0453,0,1,bba742d4c13525de0d775e4d06aa6602a9e8e87361eaba41dc316e1ffb0b2789,2024-11-20T23:32:32.413000 +CVE-2000-0454,0,1,7bf5ffc2a96e1f4a872b8681b458f9a28b6523a5ee47326844310343ebd949ca,2024-11-20T23:32:32.553000 +CVE-2000-0455,0,1,9c1120ad63b942c802b71e1e3b1100f66204af5c2017d28a33dc59b6fb5c4da8,2024-11-20T23:32:32.713000 +CVE-2000-0456,0,1,d2a8f3bb7a88838e820245f64845d0029fa363586f91da5f2cee8b18f893670f,2024-11-20T23:32:32.850000 +CVE-2000-0457,0,1,a37e8957d8bc6021cca9f29ec4390d485d7b7a214d9c57f5d5f2478e46f7fce3,2024-11-20T23:32:32.990000 +CVE-2000-0458,0,1,87a2f340830c2f4944337a8e1b2f9d8c81d7c72bc9e38f02aaeee26de9c196b3,2024-11-20T23:32:33.130000 +CVE-2000-0459,0,1,ab3a0fde96e5bb492f14465305adfaf761728f6ddeabcd3becff8074996c7889,2024-11-20T23:32:33.260000 +CVE-2000-0460,0,1,e97e2b4d720f4e3f806c8031b87363fd5e83dc6b1b6ab8a8f8aa28d56357eec3,2024-11-20T23:32:33.397000 +CVE-2000-0461,0,1,60b5fed425799d37465c89c90674bb63f062aca4ecec94fc459a48139f895a21,2024-11-20T23:32:33.537000 +CVE-2000-0462,0,1,6651ad721217ecf923ef21b197714126def45b242ffea32b3d58515778162bfe,2024-11-20T23:32:33.683000 +CVE-2000-0463,0,1,3c4c15c1f028cff7bff11d9985b44aca3ac7727959afdab7c7ac129ef9f20547,2024-11-20T23:32:33.820000 +CVE-2000-0464,0,1,8ddbeb199d9143bdc132f343715cce54b0a9275880ce5e30dfabf9e2eabb1d09,2024-11-20T23:32:33.970000 +CVE-2000-0465,0,1,c40a1eed9e7b40ad3bd3bfe3601bdc3611e85d9d7c7243484abd6760a8bd99cc,2024-11-20T23:32:34.100000 +CVE-2000-0466,0,1,b1a1c2cfa8cfff38cb83195b51dd6d8f1c0e890b4dfd08f7fb0fe530f7b72ae9,2024-11-20T23:32:34.240000 +CVE-2000-0467,0,1,ad251671895ac384a9348f6607e5eea20a674d5a614aad4a767775c916164c44,2024-11-20T23:32:34.380000 +CVE-2000-0468,0,1,75ea86891e914a38cf85c7c535aae1d43bf0dd5252e89ba374f027c60c3d2c54,2024-11-20T23:32:34.527000 +CVE-2000-0469,0,1,d0b26355298c47c8ed708b0bd9da7ab79f68b621a4a412167472e8da5d694bc6,2024-11-20T23:32:34.657000 +CVE-2000-0470,0,1,2e2f189fe9df5a9219315c307c9b4559f5175e2dd466f5d1a7939b1ac33863bf,2024-11-20T23:32:34.790000 +CVE-2000-0471,0,1,bf58367553f10fab377a208f65b4492fd46474609928cfa3ac4916d678e0c84f,2024-11-20T23:32:34.923000 +CVE-2000-0472,0,1,a610d235ba30f643350093b27aa8434e361b2c24941576e15e2afddd54726124,2024-11-20T23:32:35.070000 +CVE-2000-0473,0,1,074ff8ed0f00da9966edc082946a048c65c67557a2fbabe96da40ef77266fdc5,2024-11-20T23:32:35.220000 +CVE-2000-0474,0,1,842094fc7b86c38cec3af1e7fa2a4e288de9cb071b827d5cbaec6034b8c2b6f0,2024-11-20T23:32:35.370000 +CVE-2000-0475,0,1,a90b6965ce906fbec695c0a62167489ad2fc88c2a3e60aecc0a78014588d635f,2024-11-20T23:32:35.500000 +CVE-2000-0476,0,1,b6befab4776634832b2167dc775479b9efdf2c74e75d0e514238833808cca700,2024-11-20T23:32:35.640000 +CVE-2000-0477,0,1,14e3bab35f8215e50a53b595a01e8b7d6a9e67dee69124f892500dbfde6fa8d4,2024-11-20T23:32:35.790000 +CVE-2000-0478,0,1,a85c36131b0f755858650f7318121ce93cf184dff8cea4caee5248cd9908017c,2024-11-20T23:32:35.927000 +CVE-2000-0479,0,1,3b839553d227798abe99fbd6763d30945d948d74ec000efc65370b00f0f51d9e,2024-11-20T23:32:36.057000 +CVE-2000-0480,0,1,7b9d4eb35e81d682fe4da56e3aa524bf4dd50d44445f1f1864dd1568f2db3762,2024-11-20T23:32:36.193000 +CVE-2000-0481,0,1,0f829d674cf59f48585e750e4332b7e55b20e605f2315cdd14a3fa2ab5b8536e,2024-11-20T23:32:36.333000 +CVE-2000-0482,0,1,e059aca7810ca248d5bd220df0bf4472f015ce71793a48de0d376b5b492b2e51,2024-11-20T23:32:36.487000 +CVE-2000-0483,0,1,22e85feb8618bbd15859d4d438e36f4369a6a4eea2e1d6c38087e840c0415f2b,2024-11-20T23:32:36.627000 +CVE-2000-0484,0,1,2eb48983a3d03f3b3bf3cc4397de9a69ce2026286a31b7643432d7913b0e97e0,2024-11-20T23:32:36.787000 +CVE-2000-0485,0,1,0f9f7335ce4ad0ad9fddd3d547f18eaa16af296a73d49efd51d3d287f284c7be,2024-11-20T23:32:36.927000 +CVE-2000-0486,0,1,8f3f1c9a971ddc8a99531e07884d2b263867a9f5a696d529bc757e10c0f1466a,2024-11-20T23:32:37.067000 +CVE-2000-0487,0,1,08036f4c5546481b6a6be42dbde333fa9277121fe77d61acb5ac2cb285f747a6,2024-11-20T23:32:37.207000 +CVE-2000-0488,0,1,f9665c9e7a3aed5f84ae6f15f1cfbb7df11c36aefb9df48eac644eda4af35588,2024-11-20T23:32:37.343000 +CVE-2000-0489,0,1,b62b85f104de0513bca4a5034951e894079fb7a486c17621e4aa41fb95f4c1b1,2024-11-20T23:32:37.483000 +CVE-2000-0490,0,1,da004d16492e39020c39c9ae7e5faab32e910def9e5bfc485ed12a98694a9fa5,2024-11-20T23:32:37.617000 +CVE-2000-0491,0,1,37945e87c9d4f707785c93d34260db6b6150748f0bc209d68ac5ca765435b1fe,2024-11-20T23:32:37.767000 +CVE-2000-0492,0,1,5cdbfac7da8b10f22f348e37b36efc5023777a001cf3e9527098984f60190bce,2024-11-20T23:32:37.910000 +CVE-2000-0493,0,1,c5d83bad0133c484b0c7f40cb65094c85617fab99db97fe8c3f0789181e44ad4,2024-11-20T23:32:38.030000 +CVE-2000-0494,0,1,dc97f59f97bf77bf22331c52784959083f81292ba61a9450eefee148a1f0654d,2024-11-20T23:32:38.150000 +CVE-2000-0495,0,1,0970b2522f4dfc75c43cb279d50726a86fdf72a2cb11df8d19cf888c0c297d5b,2024-11-20T23:32:38.277000 +CVE-2000-0497,0,1,c1f3a03b195dab5a8738bcdade3ac77cd709e869e0e19c1c403187afd3b26756,2024-11-20T23:32:38.397000 +CVE-2000-0498,0,1,0e2d8c229e869d42821e476ef26ad07e2e9464dddf7144bd5f2d827748179fd9,2024-11-20T23:32:38.540000 +CVE-2000-0499,0,1,519f3fea6d42535dda5449b1d332c0604f5ff62162245690fe32b97731452ab7,2024-11-20T23:32:38.670000 +CVE-2000-0500,0,1,e0baeb2181d1d2834e1f44bd3ec40a73c3fa0b3ddd8bc27798223a777916bca5,2024-11-20T23:32:38.800000 +CVE-2000-0501,0,1,7a4345a353b6701c65dc0f8ccfe601675fa3210aab484098527058236aacf6a1,2024-11-20T23:32:38.950000 +CVE-2000-0502,0,1,79d29e1b717171a2a12d8e7916b73e02f6de2a34154e013ceaf20444ba39a50a,2024-11-20T23:32:39.097000 +CVE-2000-0503,0,1,22ea77120da3243e14d031a83f8cd9afdc069a5d3c6a87324b6e9f59ac314b9a,2024-11-20T23:32:39.233000 +CVE-2000-0504,0,1,83075b1c50090b5f572c9496a068ce50f379eb23166ceacab5394440d9e77fc6,2024-11-20T23:32:39.370000 +CVE-2000-0505,0,1,4811c7dc6d9dee0f19a03e91b5888e2830994e9a569b5bcd400ae1ad8fe10a02,2024-11-20T23:32:39.507000 +CVE-2000-0506,0,1,538fc3dc65daedca09c2c4146bb6690605a57129f196de7d7a1a348ace75bafa,2024-11-20T23:32:39.680000 +CVE-2000-0507,0,1,933fed69362de6348535aa46069b82acc528e8e149512665855ebbf7fb3a61fd,2024-11-20T23:32:39.820000 +CVE-2000-0508,0,1,7d931cf91ba7cc7bf4eda7e852ecf066283357c65383c951ff43bd0d74f8913c,2024-11-20T23:32:39.947000 +CVE-2000-0509,0,1,c35aa976fdc2e5d3ad32ede734be25b3d537db59e1ee2a17ef244697dd63e89c,2024-11-20T23:32:40.080000 +CVE-2000-0510,0,1,df5a32260aba29e02a358a55478f5dd1ff18bb47b775e666ec0bf8f406ac4646,2024-11-20T23:32:40.207000 +CVE-2000-0511,0,1,027346e192690781d8dfad8d2fc1113f28e17ef3256c2f22400dd257b6fc7ece,2024-11-20T23:32:40.340000 +CVE-2000-0512,0,1,09cc71f9506ff1774c6513e0db53fa5c4c5d4680262c2b377941fa971fa7d6dc,2024-11-20T23:32:40.473000 +CVE-2000-0513,0,1,5e6a2eba0d824be0fc7f07bd17c3f4a36f54756cb077f77b7ebe87f9ee4a0798,2024-11-20T23:32:40.597000 +CVE-2000-0514,0,1,7d29c5baf2ddfddf241ee8ad0ccd420d086408d70b88abfb05fc3964f4165e32,2024-11-20T23:32:40.727000 +CVE-2000-0515,0,1,faa6d38094b2f507fcbe5cb6e7cecc204169c7b05ccb5aca9cbd912a82ce2ff5,2024-11-20T23:32:40.867000 +CVE-2000-0516,0,1,acec5e29d1bfa82571772a73f8c6401345806d34216579fd8aa4d68d1d8ea9fa,2024-11-20T23:32:40.997000 +CVE-2000-0517,0,1,d712e8c0243790733aa5431c944286098580a150cf7d1f9f7fe50080fbc2af53,2024-11-20T23:32:41.120000 +CVE-2000-0518,0,1,e623b51be08a0b366405b7c381ae8a414f38a801e23b7c1e70c30e4310b760e3,2024-11-20T23:32:41.260000 +CVE-2000-0519,0,1,740bdf1b0138fbb68c2c3d301d4d5b23e9123f3d73531527f2d5ef25be1b5769,2024-11-20T23:32:41.397000 +CVE-2000-0520,0,1,5caaf51f851c06dd0377e6db47a11930c7295b4f7dcfe230407f1fe7873a7890,2024-11-20T23:32:41.533000 +CVE-2000-0521,0,1,9e8a1c017658e5680066d7ea2966a2ffad63c38b023daf99c9c2b4c33ffc4611,2024-11-20T23:32:41.667000 +CVE-2000-0522,0,1,c1cf1e9f0df6b6abab775a3ec30f6f532d9e4e3414e0fd14aa9fc1dba83e14d4,2024-11-20T23:32:41.793000 +CVE-2000-0523,0,1,d3810bd88f4714d424d282095d71e4d1ab040c70c4dbd03bf223108a341c4692,2024-11-20T23:32:41.940000 +CVE-2000-0524,0,1,42395e0abf93c054e6c302bdc08b9e8f8268043c8199d8775db98be6d2eb5798,2024-11-20T23:32:42.070000 +CVE-2000-0525,0,1,8a07cfb089737e1179329ea3e0fc60b455be5935c368d8fbdcd8d81e2a561f9f,2024-11-20T23:32:42.200000 +CVE-2000-0526,0,1,88a724ef1613238a77ac8fdd075bec410aa40493a9830bb55bf9efa44ab7bb27,2024-11-20T23:32:42.330000 +CVE-2000-0527,0,1,9cf2a2f6e2ae1edb5c1245f6fd36b636e911c45e44c59b7baf43f2aa17115feb,2024-11-20T23:32:42.460000 +CVE-2000-0528,0,1,8405a513fa4184e4f9fa8dfcf5db3765db6048f727afee89a6dce22ba3dc079a,2024-11-20T23:32:42.580000 +CVE-2000-0529,0,1,b1a7d84f5c8614a58861c88aef6d3ac94e7acb339e09181828fe60af5eb2aa46,2024-11-20T23:32:42.710000 +CVE-2000-0530,0,1,613c8dfdbda2d37cf58c727c7b689549ee9aa1890392d92c91a541b689e9316b,2024-11-20T23:32:42.850000 +CVE-2000-0531,0,1,24df19c3c74fe4f1365a2e099129c9e6a51076d127fbb01c38a878b5e888e5a4,2024-11-20T23:32:42.990000 +CVE-2000-0532,0,1,053ea8bac684d8f652b7d362bf135298b883945f7d8ec27fb995f4cae2be26b0,2024-11-20T23:32:43.117000 +CVE-2000-0533,0,1,e9af333367d7de8d78c134f8837c22a78c8bc0dc13cd15bb7db5171429274cdc,2024-11-20T23:32:43.243000 +CVE-2000-0534,0,1,f827d97fcd8425f7e4dce9107ccab7f062b405968654c1cf18f32b34d917e287,2024-11-20T23:32:43.373000 +CVE-2000-0535,0,1,63d85f6accf7d6f1468fbfdd6c846ea0b361e88aa06f389ed546334a011dabe6,2024-11-20T23:32:43.500000 +CVE-2000-0536,0,1,af7289b107c2596f33884d4e314ffc28341e5888480d03a8879ac3ef80e70225,2024-11-20T23:32:43.623000 +CVE-2000-0537,0,1,37019c3834d84f31c72c261c67f7c07672154fb8455667b79bdd8f81b086f3a8,2024-11-20T23:32:43.757000 +CVE-2000-0538,0,1,0afa598fa0d5ed3d807ab4a7fb4281b9080341a780a502bfaff564776f1ddeab,2024-11-20T23:32:43.890000 +CVE-2000-0539,0,1,994851dba53a35703e1a14bae70a83fdcb88857cce1ea548f5ce748b86d79f50,2024-11-20T23:32:44.023000 +CVE-2000-0540,0,1,c7f7195b81c01a3ebcf58e6380272400316dc3e39274c1e6c37a411ac9d321f8,2024-11-20T23:32:44.177000 +CVE-2000-0541,0,1,6cc1fc7ba03e81561bd0b1423f68462749efcda57d4868f607fdaa5d9868fbc8,2024-11-20T23:32:44.310000 +CVE-2000-0542,0,1,0bd5fdde9e5e3ed1ce571f0878455c6101d86d629b318e6b618a8a5f39c02c50,2024-11-20T23:32:44.447000 +CVE-2000-0543,0,1,d719c0d4df9e29a2ca456be8f7ad26214876d80d4fed357b73e7296ea772f937,2024-11-20T23:32:44.577000 +CVE-2000-0544,0,1,60e607f824d549ed6339737c6a3944cf1643034922588a87336f6b54fd5f1744,2024-11-20T23:32:44.710000 +CVE-2000-0545,0,1,507c249afef4d2c70d63801754d03802b0a6ab4508858c3fd038b23004d57c32,2024-11-20T23:32:44.840000 +CVE-2000-0546,0,1,f1fd78752a4f67e031d5262a12cd7713959d250c44fc08fdbe412b7693d6ea91,2024-11-20T23:32:44.983000 +CVE-2000-0547,0,1,b8701d0cebfc3ce9128368be295c5867ac238d0ad4e04e4678c99cc9263ee766,2024-11-20T23:32:45.137000 +CVE-2000-0548,0,1,ef5fa5d4b0416aa50aeeb42576b8027da2acfbe2de73ff6acc462e33f700d603,2024-11-20T23:32:45.283000 +CVE-2000-0549,0,1,2e3222299b5f8cbef285bc6fced6b595682b2337c69965c396dd8619b82bab02,2024-11-20T23:32:45.423000 +CVE-2000-0550,0,1,2e691a4b89a0a5f2e877d05413a7e0614dfa3d98fba0790150d7841bc82db14c,2024-11-20T23:32:45.573000 +CVE-2000-0551,0,1,3f097ea06f9b8b4afd1535c7aa59bf664cd705c91af6d81d4a09e19fa6ea07c1,2024-11-20T23:32:45.710000 +CVE-2000-0552,0,1,ef1bbd8e3c50cfab58ae0bae0d469a364bf4921c02866ef9e61b509d524e094f,2024-11-20T23:32:45.837000 +CVE-2000-0553,0,1,2628c044534d49a65836919b57511ad2603abd13a115b6f1f71d104804e9e336,2024-11-20T23:32:45.973000 +CVE-2000-0554,0,1,6b774014e4b79585110e00494a95d8a5ceb4d63fbd1a9457c8b637099b19ccea,2024-11-20T23:32:46.107000 +CVE-2000-0555,0,1,fa1b1168300851132ac317e3e3c984951ceaca86509bb733a5193d4920d7021d,2024-11-20T23:32:46.243000 +CVE-2000-0556,0,1,53232c5891e48e7f109f1cee301ea72a150f3465ebaaadd922c0f105b04672e6,2024-11-20T23:32:46.380000 +CVE-2000-0557,0,1,4947251a7137621f8472997c22ebf0d80d523741bc4227598ce1a45b13558826,2024-11-20T23:32:46.510000 +CVE-2000-0558,0,1,d5b041b7f60e3f4797ddef6ae297ba61e4c4c1d77c9399b550b7aa83d00456e5,2024-11-20T23:32:46.640000 +CVE-2000-0559,0,1,d4cfc1bb9ea834805bb9ade76419d194b0b59e8a1c12b672af3a1f795391b1ae,2024-11-20T23:32:46.777000 +CVE-2000-0561,0,1,7e72cf3de30bad1e3e14c6d2623372413aa8eeaeeeee8a11aae495a9e6d9bcce,2024-11-20T23:32:46.910000 +CVE-2000-0562,0,1,5f3b72ccf1277a9f492751902ed39406c026fcc1cab2b7483a104b5ab40311bb,2024-11-20T23:32:47.050000 +CVE-2000-0563,0,1,b9a275600f019a8ac5f53b83012b10ea7dc0a2eba2107084f91c2242424e6385,2024-11-20T23:32:47.180000 +CVE-2000-0564,0,1,082916f8cbda8dbf707e0a425f29e2a4eca2ae310408ac35b553333c909ed4ec,2024-11-20T23:32:47.313000 +CVE-2000-0565,0,1,a1bd466c448361121e230beee6ac2e1a2c0e27bb169ac52c3fbcc95f24220566,2024-11-20T23:32:47.447000 +CVE-2000-0566,0,1,08d949245f7d80a74d104fbbe1af229d8b0054814f765f1b1ad6cdd87ff34ebe,2024-11-20T23:32:47.577000 +CVE-2000-0567,0,1,f1b1f57d53f023c628c223aa6be7649b525f2f0d8b44a7b2be6c07bd0864bf8c,2024-11-20T23:32:47.730000 +CVE-2000-0568,0,1,bce5cda6ad4a03c15cbf5be5c739f0f181746c5f638209722bd8f035adb46b62,2024-11-20T23:32:47.873000 +CVE-2000-0569,0,1,37112f5e61dad4f88f3d59f3743c8827cdf0dfdcce93e9cc6b3be34b669c19c3,2024-11-20T23:32:48.007000 +CVE-2000-0570,0,1,1aafc498b30518a6e0bdb87f7528470eaab51f13d17006b0abef0e178c35c508,2024-11-20T23:32:48.137000 +CVE-2000-0571,0,1,b12c7e18fae63bbb01a5f094f479c080bb80e009aea77d2f4ec52dbb296c97c2,2024-11-20T23:32:48.273000 +CVE-2000-0572,0,1,a28ab6f3bb3376589cae55024195fd1ff1d4b3af3f52675658ad5b5639ec1308,2024-11-20T23:32:48.400000 +CVE-2000-0573,0,1,501d67abc76c79fdd7f8f9dbd0a7ba8e9f4230baadfd50f1142f5f1dba2cf3cb,2024-11-20T23:32:48.520000 +CVE-2000-0574,0,1,a18a1773588d737347e4c80e54f45fe098af8c0d462e605c83605890312968f7,2024-11-20T23:32:48.653000 +CVE-2000-0575,0,1,1749edb0260d47a8df8bd7877486f3ccc1c107b76fc94b00d8039fed08ed5743,2024-11-20T23:32:48.797000 +CVE-2000-0576,0,1,a227732a4b99c9fe6d88fc933758c217fe61e3a049ee26cac0d43714c8165a87,2024-11-20T23:32:48.923000 +CVE-2000-0577,0,1,67aa79244fe35350cfe873a32bc4e008b4db40f28d65bc09dcfcf66c61c67858,2024-11-20T23:32:49.053000 +CVE-2000-0578,0,1,38d384460fb663ec20357291a8d2db6d5b83918e922c32abfeadf923c8c17cf6,2024-11-20T23:32:49.193000 +CVE-2000-0579,0,1,6814159258dcf922b5b7308c1185bcffb7a17a0fec225cafa67fe1c127aadbf2,2024-11-20T23:32:49.327000 +CVE-2000-0580,0,1,d16d38c04b885c9a9a1e28c5adbbd8393405b4b2e7ad0083deac56604f360d2c,2024-11-20T23:32:49.457000 +CVE-2000-0581,0,1,5b58301ff7d602596e9f21109f1aa21e23fcfd0ca5f01f50f0c72c0ab17bd0ef,2024-11-20T23:32:49.597000 +CVE-2000-0582,0,1,76a29cae93893280f2fe1451be1999b9c4578b2746b039042b2788e552322cb3,2024-11-20T23:32:49.727000 +CVE-2000-0583,0,1,b03bc460365dcbece09a51352a946be18798342fd61dd51567b7c4821e36b058,2024-11-20T23:32:49.857000 +CVE-2000-0584,0,1,4553c23652432a0e3df4da02b14b93c5dd49e56f6f234630090f00e869015385,2024-11-20T23:32:49.990000 +CVE-2000-0585,0,1,a079b6e35ad1a982c4ea5280577120b027e5f7b2a5b7ff288c21eacd2005a0fb,2024-11-20T23:32:50.123000 +CVE-2000-0586,0,1,8ffc0851d51637ce3d7f693deb4160f0b1b8011e8facdc3282cd72fe01b01075,2024-11-20T23:32:50.270000 +CVE-2000-0587,0,1,4df3529f240570550ccf3f2edc314a0ad95d1d8d1145d0ad382fa0bfca1b3aac,2024-11-20T23:32:50.397000 +CVE-2000-0588,0,1,97f28b260815116585f604dd85201d66c19aa57141b54d7b30d3033a463b66dd,2024-11-20T23:32:50.540000 +CVE-2000-0589,0,1,952c9d794f0d4f4d94cf93c77caeb7c93fd43901b9bce9f20a7714b153182a64,2024-11-20T23:32:50.673000 +CVE-2000-0590,0,1,21a1e50bb53508a8889254b4c8eccc6713d57b1ff366b1f3f91318516319a661,2024-11-20T23:32:50.813000 +CVE-2000-0591,0,1,907743a60f10bc7e1d2102f0e3de993bc148fed5dd1d9d88a0415dce6ed842c3,2024-11-20T23:32:50.947000 +CVE-2000-0592,0,1,40cafdb47ae8efff27c29cf3d1e9d998f39ff3ec51c73f5af5939658ba8e87ad,2024-11-20T23:32:51.070000 +CVE-2000-0593,0,1,1fbd37084a8cb643c91a65d01029004ff9cd52a1db89afa972f9e0817faa8ab9,2024-11-20T23:32:51.200000 +CVE-2000-0594,0,1,03084dfd4e257837ee318e530be15395802d53419e6b0e799628755d732f8706,2024-11-20T23:32:51.337000 +CVE-2000-0595,0,1,e57757b4b9a3c068405b21f0df7cdef9becd71d70f2d922c90d99d04ed652fee,2024-11-20T23:32:51.477000 +CVE-2000-0596,0,1,9a036d1374961d4d230bdffee38b3c5cfb8fca271993092f7b418add0b3c6b10,2024-11-20T23:32:51.613000 +CVE-2000-0597,0,1,0729b80ab0ca3c65539f6a8cf825af56f4d4ce9857705ea735efd41f900b9db6,2024-11-20T23:32:51.747000 +CVE-2000-0598,0,1,b13a59ab7aba7d7bbe2940ae4302603d257ab1e00df1ad777cbd77f89c8593a9,2024-11-20T23:32:51.880000 +CVE-2000-0599,0,1,66e734d284532e6904b72d68a83b0c339857999eef9b86e6d98a8929726794e3,2024-11-20T23:32:52.017000 +CVE-2000-0600,0,1,e7ebc95241e54a5ef7df28881d10b03356caea267cb0c6f1987f32647d1280e2,2024-11-20T23:32:52.150000 +CVE-2000-0601,0,1,c07e5edad98556cbe815712690588b14c850cd5a015b95321a1f5bad11a34a7d,2024-11-20T23:32:52.287000 +CVE-2000-0602,0,1,2453995e7b0b93c42769961c66d56f7e70fa69d9a1dacd1ca61eec62ff446391,2024-11-20T23:32:52.427000 +CVE-2000-0603,0,1,3ce4204b8c5b9b729efdb36a4ba770c3ccdc210cdf56f514482a842dd0eb1aab,2024-11-20T23:32:52.553000 +CVE-2000-0604,0,1,6df354e42a3781abac369f3d36aaf401b860d35eaa7ee393c14b549ecb7cdbd0,2024-11-20T23:32:52.690000 +CVE-2000-0605,0,1,4ed13f54ee88904f2c42bd0d113eb1751cc15a49403782b9b40c2e92bd8010f0,2024-11-20T23:32:52.820000 +CVE-2000-0606,0,1,3e8ed87cbdd161265e19607930b4e155d213e542628d60613cf88c143e397d34,2024-11-20T23:32:52.950000 +CVE-2000-0607,0,1,fe1f56c6fdea7cc1556f48d0e2f8d41af025748acc46a1286bc2f4f608498db2,2024-11-20T23:32:53.090000 +CVE-2000-0608,0,1,c51304d1dffc9424f730bc9704e47d1323d67744a561c7d79112183aff8a2db2,2024-11-20T23:32:53.210000 +CVE-2000-0609,0,1,879df4723206cf973e5d18733f3015043cc07d3fdf21e69fd4edc96d6f0fbaea,2024-11-20T23:32:53.333000 +CVE-2000-0610,0,1,ea88b869c01faac14ed6226fd9f94b759b7cf0123c4cbba199685d115f46e0f8,2024-11-20T23:32:53.453000 +CVE-2000-0611,0,1,7ef282bba760d301573f0aca5726c2e011febacea8af82a84ff796e8c665c371,2024-11-20T23:32:53.570000 +CVE-2000-0612,0,1,9b2fb2ca834f43f2daaca94d7c95db2f112c5965fa0c0f3d47848d305fe9ebb1,2024-11-20T23:32:53.700000 +CVE-2000-0613,0,1,e4319b2db20edaa3d12143ed69e29c55a883bed1a925d1f22af245f73341e68b,2024-11-20T23:32:53.827000 +CVE-2000-0614,0,1,d8563d7d7f22f13e1d9fa91f72a8acdcafb4e8f85587f5112f903676d34bbd1e,2024-11-20T23:32:53.950000 +CVE-2000-0615,0,1,a4519d827d21c8cc637885a1e6e2873bf45374df214fc46acd8114f25e5c80ad,2024-11-20T23:32:54.077000 +CVE-2000-0616,0,1,8b08358dc26ce9caf22d59f5ec7cbf8aa5cf93b327662f669ee3abf2c19d2ed3,2024-11-20T23:32:54.227000 +CVE-2000-0617,0,1,53ebc6d5d44c3333c311ce793da9dd72e7873b21ef348ad194a577f4cb152778,2024-11-20T23:32:54.367000 +CVE-2000-0618,0,1,367b8aa70364af627ec62bdafc69257dcf2d0f5e83de0488879930196aab88a9,2024-11-20T23:32:54.490000 +CVE-2000-0619,0,1,c0fcf6b57f97a3d2730c6272493fb8f958a63008c337cf20574078f8a2bdc05b,2024-11-20T23:32:54.617000 +CVE-2000-0620,0,1,384f6632b96bde98ed6ed23bd352f364b79ffccf79ab151d5afb15ec0270123a,2024-11-20T23:32:54.747000 +CVE-2000-0621,0,1,ab277cf0463ad89943234fd18906046138aeb49704974d98fb9cd36eb91d6d66,2024-11-20T23:32:54.887000 +CVE-2000-0622,0,1,1b35e563016ff2062871152e072c441e0207f592175bebc6f5db1794a8c34361,2024-11-20T23:32:55.023000 +CVE-2000-0623,0,1,401e58e1d19e2c041f166261fadac74372fee9fcc8ae6290bcada014c111ae94,2024-11-20T23:32:55.163000 +CVE-2000-0624,0,1,ca535b6ad96ef1164df7fec34f8f26a51b9a730fe2fa9cdbead0e50c2b1d1e32,2024-11-20T23:32:55.297000 +CVE-2000-0625,0,1,3070598c004e6b8a0a933a14b0103333d45d239baddd8b5fd524151eff019e96,2024-11-20T23:32:55.440000 +CVE-2000-0626,0,1,0774a513b94440e1bcd7fc8662b1ee0b8c46e40e5e9f9bbaa2c9ad8acacc0aa6,2024-11-20T23:32:55.583000 +CVE-2000-0627,0,1,68c86476286c43f4c9d0101e500f218fa22ff2a6da9a1fa5368afc2a1d33260b,2024-11-20T23:32:56 +CVE-2000-0628,0,1,f8c7c7cfa1758ae33ef2b523de7173157a8df3880b59b188854cbfd928e58d17,2024-11-20T23:32:56.133000 +CVE-2000-0629,0,1,fd9febbdcbf1695b59c1d4f68e92e618cbf2043af3102b44b52de8c4f4db555c,2024-11-20T23:32:56.277000 +CVE-2000-0630,0,1,cbc958382bcbedc3997f4e039139303933e86aa25a7de3d8adcc022a06b94909,2024-11-20T23:32:56.410000 +CVE-2000-0631,0,1,90325e9d39da5d4124c7fa354080c53ba600026a0c1ed621b1ef7ff292866bc7,2024-11-20T23:32:56.537000 +CVE-2000-0632,0,1,c92f97c6167d480a7af42dde99645a3f823d850f95a0e6dd67cd10ff836b6db1,2024-11-20T23:32:56.687000 +CVE-2000-0633,0,1,c2619518323b57b68d9a42979b8df08da04a936a65ccabeebd08ceada0baf24e,2024-11-20T23:32:56.817000 +CVE-2000-0634,0,1,dc2982ada9c3ddfc63c9bc30ccd7a529919e0f33b677352299e592a8dab84518,2024-11-20T23:32:56.963000 +CVE-2000-0635,0,1,8cbb32cc79a9af97f40b9294b4b074355d451b7d61e87615a4ffec9feb520d8a,2024-11-20T23:32:57.100000 +CVE-2000-0636,0,1,0ce9b9db1ed54ee910021ec8342044f8c5df94cb6dc9a66f87325abdff3fd7ad,2024-11-20T23:32:57.240000 +CVE-2000-0637,0,1,e68a34c3be3858c157b72c92355496c06b779fc3158c9e1c00c34d8f6e1db967,2024-11-20T23:32:57.383000 +CVE-2000-0638,0,1,ed8774188078e5e38f5b9fb5bec8e753df530fcfafdf559cae1a940642dcdf62,2024-11-20T23:32:57.510000 +CVE-2000-0639,0,1,fa1339b9733b903ca95d6d9bb8f763a5c08a77e9471986d72f90c4e0be827f4b,2024-11-20T23:32:57.643000 +CVE-2000-0640,0,1,9eeddab17fc01e670c0783da92a56889a760c8fe82c74ffbd55fa2950c3e0b07,2024-11-20T23:32:57.773000 +CVE-2000-0641,0,1,889e0821399554f1b1969fac1006e51cfbfa1fa1abd56a943b057ce92993c407,2024-11-20T23:32:57.913000 +CVE-2000-0642,0,1,a268709b98a5efdba99f2dea903a4e538c3e272bc9ea0a00afc1e1971cf551b9,2024-11-20T23:32:58.043000 +CVE-2000-0643,0,1,40a27e55f0a4eb7ef9d7820ab65f9a12e28f9397c6ea1f679a275e1f81659798,2024-11-20T23:32:58.173000 +CVE-2000-0644,0,1,8d12e82e2e981971ecaae42c1cbd53bc894447110f0137141cfb808bd6373f05,2024-11-20T23:32:58.307000 +CVE-2000-0645,0,1,39206bd41b3025e12d1f6a1aff55ace4557d6fe070f47a19b555aea2b92af9f8,2024-11-20T23:32:58.433000 +CVE-2000-0646,0,1,c9166f7b1e430faf20b2620b606a4fec6d93b0c3dc2c8d28be779499bdb8500f,2024-11-20T23:32:58.560000 +CVE-2000-0647,0,1,ce93b284d9c40d5ed6c6186b3c9f89d5ecc2256582340ca4ad83fe2c98c7899d,2024-11-20T23:32:58.693000 +CVE-2000-0648,0,1,3cf3c8eaa50c27ceb614ae435ff92e89d1f51fcf90e1bcebeda16d2f5bf9e894,2024-11-20T23:32:58.823000 +CVE-2000-0649,0,1,9772e524b206d5631f0818235810ca363774bdaa727c77907ff71138a4273ccf,2024-11-20T23:32:58.943000 +CVE-2000-0650,0,1,2cc5926ea3b9e7ef5bd1ae8614e2c34302340c4e0da9244f790644afeab08829,2024-11-20T23:32:59.070000 +CVE-2000-0651,0,1,a47040b5aab4ed793ed15e91fcb58791c64b503bd810a2f1fdd2ccdcf882bc0e,2024-11-20T23:32:59.203000 +CVE-2000-0652,0,1,3b76c603bc9fcc1c6da95b0d6c1b8c320bac957eb7ce4900f1ca0e7d033ff756,2024-11-20T23:32:59.330000 +CVE-2000-0653,0,1,51c789b10a0a24494b52811123ade652476cf37a014e684896cf69c0901a4e35,2024-11-20T23:32:59.480000 +CVE-2000-0654,0,1,9b8502dec8563053e3b3b8745b3d0df79bd45ad7b0d1f7d48fbcc53726b514ab,2024-11-20T23:32:59.600000 +CVE-2000-0655,0,1,6da6d7b8db1c06c277a12914c77a9777cd206219b6828bd0975e4505fb44445b,2024-11-20T23:32:59.723000 +CVE-2000-0656,0,1,6ff361ae77b9dfb7980541f6dcf4b11cae1a29e330676a6c2aa4838bd3e7441a,2024-11-20T23:32:59.863000 +CVE-2000-0657,0,1,846538390128d34171fc829d37467f2e005f2ee8acac62fe2327952db14a97a4,2024-11-20T23:32:59.993000 +CVE-2000-0658,0,1,abf0d8957227740cba41f3d33e94a1992b788cc55d2968617144c48a3a80f3c4,2024-11-20T23:33:00.127000 +CVE-2000-0659,0,1,f8624682062f3ae368c0a9babeab2bbeb8a4203ee7adc2719fb989e06523ea2f,2024-11-20T23:33:00.257000 +CVE-2000-0660,0,1,13454f42d31347ccad816ab2047e46e4c3bf2dbc3a10db1fa88e59c63145a2aa,2024-11-20T23:33:00.390000 +CVE-2000-0661,0,1,dfd69eaabe5a1cf60e37193fab5635ecea2e1d4a9b977355973ec846f90994f0,2024-11-20T23:33:00.523000 +CVE-2000-0662,0,1,7e2b636ae4f0f365cdef9a6435a0fb0b4fdaf967a4290f519441b2d49d9485de,2024-11-20T23:33:00.650000 +CVE-2000-0663,0,1,000f0025182227243c5e0e2fc22675a4a9f65422e92d93436d0517a48ced9f0d,2024-11-20T23:33:00.783000 +CVE-2000-0664,0,1,03f2e886f4a92f121785bd1de85c58e94b5abd63a59910171e48d7d51dd17bf7,2024-11-20T23:33:00.920000 +CVE-2000-0665,0,1,64e72c33a9b263e2390c5bd248feab250b8c3dd5247713461bd3e240679db9ef,2024-11-20T23:33:01.043000 +CVE-2000-0666,0,1,9488df69e184a7ecbf744d14b3f079a6ca1efb71807a0b96267d7fd90815d3de,2024-11-20T23:33:01.180000 +CVE-2000-0667,0,1,47229d53baa18db99c8b64e35ec6da66d5f18bd4611bb44f5843fb0274469900,2024-11-20T23:33:01.330000 +CVE-2000-0668,0,1,bdc70a14c561882507f5c512257d51117ce08acf599b1c736f4daa57ef867c75,2024-11-20T23:33:01.460000 +CVE-2000-0669,0,1,ce5f15983c4ddd57648ffeb289e7f09299c0b92de979b74eb902cf9d85520e18,2024-11-20T23:33:01.633000 +CVE-2000-0670,0,1,b5f548c7108f08e041f99dbca6a8e68b5629977f172b750d8be3910c5de1a09f,2024-11-20T23:33:01.770000 +CVE-2000-0671,0,1,991639b87d37d5be4687254ca9b61e2d94da2c9eb7db7b917cbdbf2ec9768f88,2024-11-20T23:33:01.900000 +CVE-2000-0672,0,1,c24a55da2672db947c31b83e60eb7d7e15573a4a04abb9de23ba06867077b0e7,2024-11-20T23:33:02.027000 +CVE-2000-0673,0,1,360e2cad9766cb789e8f86cc4782f5a71fb70a49f176156d8f80d5b59118c46a,2024-11-20T23:33:02.163000 +CVE-2000-0674,0,1,65f44dfc4d176b365430dc785ff0bfc227b3c14f2fece6c6e15336bb4e73ff79,2024-11-20T23:33:02.307000 +CVE-2000-0675,0,1,46563c7c4b8aac9b8beca7720edde80ff890fa4c0b71511c4165617388ac86cb,2024-11-20T23:33:02.440000 +CVE-2000-0676,0,1,ccecc2d4bbffec9082db5413a33dd643aad5db7a765d5085779e7426e3ec003a,2024-11-20T23:33:02.570000 +CVE-2000-0677,0,1,b35ff58874671b063bb71ce4dd2c4774414aa9c58ccfff52e01dd6c02d9ba722,2024-11-20T23:33:02.710000 +CVE-2000-0678,0,1,e9724f3846444e3480318e8843cfe357e203adfaa91688129e7d5e145af575e8,2024-11-20T23:33:02.840000 +CVE-2000-0679,0,1,e88c28fd907451b8160f0929e099499217464725fb88556abdb7aac0453c05af,2024-11-20T23:33:02.963000 +CVE-2000-0680,0,1,f8114f4bd79fbb2621dcd9a858574a8336e231632cdaac07853bfd28aaeaad53,2024-11-20T23:33:03.103000 +CVE-2000-0681,0,1,a5bb8ad5af5288191a2137ff2db35792c460e3f958ec1296e6547e49a441219b,2024-11-20T23:33:03.240000 +CVE-2000-0682,0,1,779c95def2a0f1934af13dda5da673f7f3d5b14a361cf1d4a2744d21263674d8,2024-11-20T23:33:03.367000 +CVE-2000-0683,0,1,b6a3401872af478c21d73f84aaa0abcd1c0daf39e9e7d44905f0d299e56f40e5,2024-11-20T23:33:03.497000 +CVE-2000-0684,0,1,75e1f24b921fbac88a02631c98f8d4aaf99f1b815feb12440cef94134fd36539,2024-11-20T23:33:03.613000 +CVE-2000-0685,0,1,202fb25085e8258f49f49afed2d5dcf468f4e68e225898de7e1fb3b21b110040,2024-11-20T23:33:03.737000 +CVE-2000-0686,0,1,6b47c077c96698486ed28d51eb0e3aa1dd949ef4c739db3b6807be02a3e7c0b0,2024-11-20T23:33:03.860000 +CVE-2000-0687,0,1,51d3a75bf4a54a79cc0563b09f0e2a5a83ed0a0a1dc65fe9c63a774b1e83a84f,2024-11-20T23:33:03.973000 +CVE-2000-0688,0,1,2aab8e391629750f89787b53a0eb8ef8aa811bfaf9a9769d4bbbe0e4040f89d5,2024-11-20T23:33:04.110000 +CVE-2000-0689,0,1,e77980bbd1546b3d7532cc07bd010aed24c829fbed521813e0b6c6543a90bd86,2024-11-20T23:33:04.247000 +CVE-2000-0690,0,1,9efe4ada093281d33bffa351195d4e872bef17949830d410ad05288317e341fb,2024-11-20T23:33:04.390000 +CVE-2000-0691,0,1,545a26797433201fd03c0481ca509b7fff651584280b8701efa37222d6603b3d,2024-11-20T23:33:04.533000 +CVE-2000-0692,0,1,afaf13659062b5716aa320e44245e2685a0f2d9099291443caacb24eeb6ad964,2024-11-20T23:33:04.687000 +CVE-2000-0693,0,1,e18d84e9d0cebcb448511c5a94944d19c529b5597e96ae03de8874ec95420275,2024-11-20T23:33:04.820000 +CVE-2000-0694,0,1,9b77e50b6ad1353b06e0a9f70ebde471e74208a059acff582ac90fe772c2c074,2024-11-20T23:33:04.947000 +CVE-2000-0695,0,1,9e2236a93dab7920f6c6a21f35c00ddeb307175f4b92cbaa8384e912c92ca876,2024-11-20T23:33:05.063000 +CVE-2000-0696,0,1,95e15592ead87903393e90949227fea70796e8ebc2089c5a6b914cca3350b22f,2024-11-20T23:33:05.183000 +CVE-2000-0697,0,1,afd5bfb253110b4b93b1f6f2946be0acb83b10c2baf4a359519a8b4bebe050be,2024-11-20T23:33:05.320000 +CVE-2000-0698,0,1,8e91d4b5b37739e7190a083fed457ecebdcb41692ea30c50015bef093a2dfd85,2024-11-20T23:33:05.447000 +CVE-2000-0699,0,1,b8581f963bbdbac8c11e8abb6793e89862d73e3ff369741b0042ef2cfa1eec1f,2024-11-20T23:33:05.580000 +CVE-2000-0700,0,1,c219a52f3917ea582ca8742d973a91717c746e84cc032a24eada4d94468fef86,2024-11-20T23:33:05.693000 +CVE-2000-0701,0,1,8bc84de64c290c8d2e7541dca8d510aadb7ecc5d4eff67383fc64d765bea8efe,2024-11-20T23:33:05.827000 +CVE-2000-0702,0,1,3849490e2156cd253c90a3c79c3535ba5f69711352e11d87eed02fbf3e1d4e80,2024-11-20T23:33:05.963000 +CVE-2000-0703,0,1,3ca408162f143ddcc6a996b881c10ebb8e2fdd4195cdac9c23dc5a6aa31a3c32,2024-11-20T23:33:06.090000 +CVE-2000-0704,0,1,f46b8300a1be0c250bd5f07fe81225f620213d5347252ed50cedba2e4dbf3f3e,2024-11-20T23:33:06.230000 +CVE-2000-0705,0,1,b9f13bf70d365910f91d4ace5709d2737e065cb12da3895d820b9ce8445e71eb,2024-11-20T23:33:06.370000 +CVE-2000-0706,0,1,fc3f660dc151378fbf34eaf4c30de5e711ba6e5f81cf4ba16d60e7d8a114177a,2024-11-20T23:33:06.500000 +CVE-2000-0707,0,1,8dd34dcda2b2b75062fecde6b5163fe40ef862d87fa74d409e0efff8f5f79ce9,2024-11-20T23:33:06.653000 +CVE-2000-0708,0,1,91419a79ee4ab61026bfa328117163093950759efbcca659af8cff52b4af7e03,2024-11-20T23:33:06.793000 +CVE-2000-0709,0,1,9900f8edffc87d6a583aee468560a910b58bf8c39e2f7f82bc9547703b0ba29b,2024-11-20T23:33:06.920000 +CVE-2000-0710,0,1,480bde18151e4fd0333ec56f9e378168dc1eecaf16929eab10f4fcb02ac584ed,2024-11-20T23:33:07.057000 +CVE-2000-0711,0,1,264e4be560926fa1e1254d25dd5a6a6fb371a1a6c39594759bedb8fc47a20746,2024-11-20T23:33:07.183000 +CVE-2000-0712,0,1,b9587a79d80ff6ea8dad299e44c9825687004549adaac0f6315ac05931ed103f,2024-11-20T23:33:07.323000 +CVE-2000-0713,0,1,5a92adb30872585a7a1f176868a5602938c8b76c232b6ccc00d4d6ea903bdd73,2024-11-20T23:33:07.460000 +CVE-2000-0714,0,1,2e24a0f747c958938e5299fccf82c0ed0b02c649a40e26b676387c9027dce288,2024-11-20T23:33:07.590000 +CVE-2000-0715,0,1,22c66a148e7a657570f8a990ce88c181a44e62998784c44fc11f949100c42523,2024-11-20T23:33:07.707000 +CVE-2000-0716,0,1,6626b7a762c39a3c4edce42f4fbeaddb1794525ae1793be953c93e7f419d5243,2024-11-20T23:33:07.833000 +CVE-2000-0717,0,1,5c514e73094eae406913808e10ffc411778454a3e747926f73605037b2996ae5,2024-11-20T23:33:07.967000 +CVE-2000-0718,0,1,fa003c474ef7c2a07ea6b2f1a1ce3dcc526d2aa76553a82be80b4259f30c59dc,2024-11-20T23:33:08.103000 +CVE-2000-0719,0,1,6c1c9dcb828d86919aca9c86c0f5c454b08a90087cecada52c687c61b481a161,2024-11-20T23:33:08.227000 +CVE-2000-0720,0,1,426b316f2dfac0a7e6f711bae3f3e9bde85a7953f255306a467432cd86d92b33,2024-11-20T23:33:08.350000 +CVE-2000-0721,0,1,c9504c6519dffd3c3204aaf57216d65e66c9a6e168c3fbf409e7aa7984207842,2024-11-20T23:33:08.490000 +CVE-2000-0722,0,1,f718c93cf2c64a68c53880a515120abb6cc8c9d7b32156532f3e308896fba833,2024-11-20T23:33:08.620000 +CVE-2000-0723,0,1,939c66980f8d89d4c8ec4efd7c2ef43853b6c5363b4848012de08a8f28d65090,2024-11-20T23:33:08.760000 +CVE-2000-0724,0,1,7638c2b7b61f7046e02a5f5f55c57dfaafa362c2210f4fdf232e9b9848515ee8,2024-11-20T23:33:08.887000 +CVE-2000-0725,0,1,3f2994674df73a22d3d0a137ebb3dab73e6869bdc20776b56328b058aef5145a,2024-11-20T23:33:09.020000 +CVE-2000-0726,0,1,b43a82d29f0bc6d2c9a4a0f1ce5703807fdb4b6e359b12506a533ea47a06eb75,2024-11-20T23:33:09.150000 +CVE-2000-0727,0,1,a0b4881cf5353e15c0e57e1e204241c0f17f4955656c72ecbe4be9526218c698,2024-11-20T23:33:09.280000 +CVE-2000-0728,0,1,f89bfc193a129f66efaeb26945b7f6b10bfa46715ea444178d771b9b6565f803,2024-11-20T23:33:09.410000 +CVE-2000-0729,0,1,3b84583cf93ed117ebd79544d32b3dff59c2dbb33c5e5d5f4da7a41c0f3382ad,2024-11-20T23:33:09.550000 +CVE-2000-0730,0,1,e588bc600b812f1cba0019d728298e2f55718ee6b46265c420040fd1b5fec893,2024-11-20T23:33:09.710000 +CVE-2000-0731,0,1,a193feebb0f4c6aaf27a49d5d59b927f1922a5436bd5baaeab3ab82061f3a506,2024-11-20T23:33:09.837000 +CVE-2000-0732,0,1,055c6de2f198e9d7d86e90172515b924e08b70fd84f456e58a03740b9cd9549f,2024-11-20T23:33:09.967000 +CVE-2000-0733,0,1,ac54ecba878e2741561f27006930cb954b573a39666ecf10148e0c3bbae43c32,2024-11-20T23:33:10.093000 +CVE-2000-0734,0,1,309fa70cc8f6914509088c22208645edfd2907422079f52de161d1cc71f782cc,2024-11-20T23:33:10.230000 +CVE-2000-0735,0,1,1fbed3ce8e26df2910bbf40ee9feb64fa31bcf942149405cd317abf2883a0b95,2024-11-20T23:33:10.360000 +CVE-2000-0736,0,1,6d5636a1771dc08a2d09c5ef1e066ce07d4e2494aeda442d13124ca0b738b960,2024-11-20T23:33:10.490000 +CVE-2000-0737,0,1,5bba7149321c704334849a773bfa30a2815597a36657000d42c5bc9676b5e620,2024-11-20T23:33:10.613000 +CVE-2000-0738,0,1,6fb8de5f949336c1b06b4041976f3c6cf24d4ff868f2bf0b10f037f29400ee1e,2024-11-20T23:33:10.740000 +CVE-2000-0739,0,1,d025fcc82ea91210f499b6116cf46b489441be805939b5af16335ce63adc6be6,2024-11-20T23:33:10.877000 +CVE-2000-0740,0,1,7379a6bcf3996648e4587618c3054af070cff5ed94515399eda613571775826e,2024-11-20T23:33:11.013000 +CVE-2000-0741,0,1,d6fa5be553a81054c72ddfc8bc07a5638cccf9932b643579e0e521324222db93,2024-11-20T23:33:11.143000 +CVE-2000-0742,0,1,1253b1b0b19a5baced80bc0d272f17d86ee0f75d9b03d60f989d9bc946fb213a,2024-11-20T23:33:11.277000 +CVE-2000-0743,0,1,a000d0b34c12683b095bee854afbbfe8d9c4b29f7cfb035f56242f5b320be391,2024-11-20T23:33:11.410000 CVE-2000-0744,0,0,e2864a347f1cc334981b1c5caec42398ea86c6ebdc0188aa1af76d6adfeaeb3d,2023-11-07T01:55:23.877000 -CVE-2000-0745,0,0,444d379b3b47f14c69fa49f3c6c0b1374612df84d2bad65003a621d124566a6c,2008-09-05T20:21:47.060000 -CVE-2000-0746,0,0,a7fce7d3d6a99922ada59097ccb382807dfcb75e72cbae3096480cc48697e522,2023-11-07T01:55:23.917000 -CVE-2000-0747,0,0,dfd57daf502811e0e29ad22c46332d938a2e56882a021645da6e98a52e017fb6,2017-10-10T01:29:16.983000 -CVE-2000-0748,0,0,40f3ed63fd0fe4e404f64a5f7bf8ec139ac51ffb4254ab1ced418c1ad494e907,2008-09-05T20:21:47.500000 -CVE-2000-0749,0,0,8ced5fc111c1deda990762e82f090b9f06144f316d5e201e097651285d25b52c,2017-10-10T01:29:17.217000 -CVE-2000-0750,0,0,a35ff0dd21e1ac3e2fe12ce7317cf4c60ef60bf29ddeb5c994572d64bf3b3617,2008-09-10T19:05:45.837000 -CVE-2000-0751,0,0,9345a0752aed545c484abaf4ab245d7d8c6aec3705124ddb69604d8b4f8243c2,2008-09-05T20:21:47.967000 -CVE-2000-0752,0,0,3746bce4b4d0d953f7040840dc1c3b64d272d97a24d159e700e0f6161044104c,2008-09-05T20:21:48.140000 -CVE-2000-0753,0,0,60b91b799b3068bf668abfc96af0697094ee7c875fd72b373e824b6db2ca9c22,2017-10-10T01:29:17.357000 -CVE-2000-0754,0,0,d3ddfa3aec23143181060474dc07eca9acb36eab1cf3a18bb69304943deb4329,2008-09-05T20:21:48.437000 -CVE-2000-0755,0,0,88936cae71c3c54b603f56e3208b190bcd6f09f204ecf6b2d51b778b91b7499f,2008-09-05T20:21:48.577000 -CVE-2000-0756,0,0,2468ce0c4f85bd03fbb67b8b738e9d20cc814a17475701a9282eb62214d89eaf,2023-11-07T01:55:24.043000 -CVE-2000-0757,0,0,8ff6d85e4893b7aeec51d9e1d8ac2e0bc2c62be24192b7eb5a5e8e900292899d,2008-09-05T20:21:48.857000 -CVE-2000-0758,0,0,ec1eea43e672bc5d9846f4e26c0011053b656480507ec6942dc93c9d811cfb88,2008-09-05T20:21:49 -CVE-2000-0759,0,0,26896d3c854cc8c7563c2ef8a174c95e0ae84d3564d51af3ab944c9eade41119,2023-11-07T01:55:24.120000 -CVE-2000-0760,0,0,d39bc5fe2d8fe6ce9ab32dda7367ca220b4f83a1a25282b7e6e72577b0298f2c,2023-11-07T01:55:24.183000 -CVE-2000-0761,0,0,5051afec1d85d47140bf7e700d6e693814e84735bb83496bc7d8e225db65e53b,2008-09-05T20:21:49.437000 -CVE-2000-0762,0,0,9903db49c1c65d507a4facc7259e9d37e0faa9c976e4f16cb3280e4c19f557e4,2023-11-07T01:55:24.250000 -CVE-2000-0763,0,0,4a6943a79decdf170c857b6b37eaac30cc2406f75c64133b6d7e9d80d2de7d46,2023-11-07T01:55:24.310000 -CVE-2000-0764,0,0,43b3d6995e5c73a5a1429656efcd66679315ab18f5a3cc17971ab451f3caac0b,2017-10-10T01:29:17.450000 -CVE-2000-0765,0,0,634a88922e4fcc0ef27896f3af502ba3eaa0b5de5b97da566ab93aba322b6f0e,2018-10-12T21:29:45.407000 -CVE-2000-0766,0,0,4a181817a607fa207159670b615288e6f5a4834d197de9d2f7340fb017f1fde0,2023-11-07T01:55:24.400000 -CVE-2000-0767,0,0,9629484f842409a712c38351e6474d55e72500be5acaa18e4fcb5abbd945c89e,2021-07-23T12:18:31.047000 -CVE-2000-0768,0,0,ad75613ddf3e5dbcbcfbee288e63c26754c9bae917ea4a3dd4201dcc635f4cfe,2021-07-23T12:18:31.047000 -CVE-2000-0769,0,0,a1af24b2ed4d86e722cae61d9c7f733c97bf2559df1da4f0ac80b158105e2e3a,2016-10-18T02:07:28.397000 -CVE-2000-0770,0,0,5287043fd2a9070392d0258e965eab2de1f79550be3b0ab563a6bbfe840d5bd7,2018-10-30T16:25:10.357000 -CVE-2000-0771,0,0,64256cbe18201f5bc294556d39fab77fce97c60d113b95f9c0e758ff617c9ccb,2018-10-12T21:29:46.217000 -CVE-2000-0772,0,0,f66480ce545f8b28fa9d3a160e6f8fba84d8308ff818442f12cdebbae05667e7,2017-12-19T02:29:11.267000 -CVE-2000-0773,0,0,d4b65009c7a6ad83a16e658c05ba0ba64a572af2d31d619d063f6ac2fe228de0,2017-10-10T01:29:17.577000 -CVE-2000-0774,0,0,5754987c7a86ecde0ac41f848aa90aee1afb13f0172e2cbe207c73f9a0dc3a9b,2008-09-05T20:21:51.373000 -CVE-2000-0775,0,0,a78ae1940ccc15ddb7f4b2eed547c90889a21ee72e1f98cad95dae649a1d4fac,2023-11-07T01:55:24.513000 -CVE-2000-0776,0,0,c0a10114785bbbf5a861368dd1227bb4de511a4b7e1a57bec541401b76bfe4cc,2017-10-10T01:29:17.623000 -CVE-2000-0777,0,0,b57346a9e7714edea52013316eb71ab4306a96eb3e439c52e0ae7a501e82f014,2018-10-12T21:29:46.407000 -CVE-2000-0778,0,0,2a766e02b926db0c32d6f9e58096c23543945f95f79c029cfc10940814e57747,2023-11-07T01:55:24.597000 -CVE-2000-0779,0,0,68c83e0019d1f689537b74cec42286447409269aecc859522e245ab69345c314,2008-09-10T19:05:49.897000 -CVE-2000-0780,0,0,94662ef593f51720309eba8df1282d9510706690a1ab55c17535a67f0da19876,2016-10-18T02:07:29.647000 -CVE-2000-0781,0,0,e04db4add8cd413539bba4d9685c8d3323c0a0c5d9fcc1e95611481cea4f6b7f,2017-10-10T01:29:17.717000 -CVE-2000-0782,0,0,8e4e663de7082e4dcbdc937723bdff0a7ef5dcf71b709a34f43445875f89a6ab,2023-11-07T01:55:24.677000 -CVE-2000-0783,0,0,cb7dac8c647d552ef15f903650472c117be3c2028ff1c12da9eef878d2ff4a5e,2017-10-10T01:29:17.997000 -CVE-2000-0784,0,0,84fa0634073232107e00b83d5979c2f1bafd0851dcb5ca3a0e465000d2b8af86,2008-09-05T20:21:52.810000 -CVE-2000-0785,0,0,83ca999203aefee801554e1f0c9234931cb5607539b121986780e1677ebacc02,2016-10-18T02:07:30.910000 -CVE-2000-0786,0,0,7c265bf5fbfb2de90e9ad58430dc29f24f73a89d00cce83cce3ccc2a94ac529b,2016-10-18T02:07:32.193000 -CVE-2000-0787,0,0,0e958b558a747671e73b709d4a23a1cf65e6026436b38afc0304f5084980c06c,2008-09-10T19:05:50.977000 -CVE-2000-0788,0,0,541ec9f15b828c890c128634f9574eee337f91ea32a2cc768cdb9b28c6ce8529,2023-11-07T01:55:24.763000 -CVE-2000-0789,0,0,0c0f15c03b6f5a445c9a6f9bf107b41aa8de086f110f970138f4951da43bff51,2008-09-05T20:21:53.560000 -CVE-2000-0790,0,0,9ae9db68a3b055731b220edb83d9be5ec712673a191105cdb941954e2549887a,2023-11-07T01:55:24.827000 -CVE-2000-0791,0,0,e63120d32a80b6d0e1e37b6d73ae6ff7a26f8b4ab8e782dd144d0b2ebce4ecdd,2008-09-05T20:21:53.843000 -CVE-2000-0792,0,0,38fb2ea8f7a9e873fc92b1a9129498ff39a00609190d3ac44f95b173c1239e4b,2008-09-05T20:21:53.983000 -CVE-2000-0793,0,0,bfcd604b69ca2feb339b4d47eb3acf0114bfec1c5642aaaa5bd53a23d6a40f96,2023-11-07T01:55:24.897000 -CVE-2000-0794,0,0,9e6cdd51745670af5534e58fa0d900c5c3618286c1909352c217810ffba79397,2023-11-07T01:55:24.953000 -CVE-2000-0795,0,0,8696afc73671766e8c298f579fa977ded4d6862ee47e8a9571121e704a2f5b3a,2023-11-07T01:55:25.013000 -CVE-2000-0796,0,0,4313c74232e4c4829936b2d5d6a89fff32867220c39d9c411df3a35efd233ad2,2023-11-07T01:55:25.067000 -CVE-2000-0797,0,0,df25c781902f3660af6695d9fc7e1a77d301e4beb1730b616efd3d81498fd30a,2023-11-07T01:55:25.127000 -CVE-2000-0798,0,0,c22c6eeafa6defcabc44be7e2856a899fdfff20f07c3d1dd16977dee884faadd,2023-11-07T01:55:25.187000 -CVE-2000-0799,0,0,b08c8875a6a1785fa24e1d170c1f8ab092d383c830508e5e9d2628f692cb7f1a,2023-11-07T01:55:25.243000 -CVE-2000-0800,0,0,873dc48fd419153bc9534b44aa8a53023929c092f421652a3327504ce14ac320,2008-09-10T19:05:52.103000 -CVE-2000-0801,0,0,b0660d27c1c9aeb55e5e27918295a7a063481d491179e19f5506266863a24215,2008-09-05T20:21:55.327000 -CVE-2000-0802,0,0,92747208d29e7de28cf74b42ce5313158617829615141ce4c6a573851bb79d54,2016-10-18T02:07:33.630000 -CVE-2000-0803,0,0,6ee60949e3477c0298d501ceaee6d9d8dc951f2f3b167cc3c315509f2b678adf,2021-05-10T19:53:54.763000 -CVE-2000-0804,0,0,0712a5791c5604621a89ac0338b3073164da35b5f8d669ddcb884c40fe955040,2017-10-10T01:29:18.327000 -CVE-2000-0805,0,0,40314e04cd20bb9cfc7cecd031e95e76b363bf8f33e77a2697ea859bbb7f55ab,2017-10-10T01:29:18.420000 -CVE-2000-0806,0,0,e47a8d831f980954ebb4150630eaf15ff9186015ee18834efacc90cd853be19f,2017-10-10T01:29:18.483000 -CVE-2000-0807,0,0,fa5bf600662820a2da622e184ef9a49cc25afa5cfea4fab3726e9ecce811dc39,2017-10-10T01:29:18.623000 -CVE-2000-0808,0,0,7b5288d042ba504bda7fd96578f4a6d893d536f903f6b1241fca024c0d421cf8,2017-10-10T01:29:18.747000 -CVE-2000-0809,0,0,889db69d574b28d854e417a4bfe68c5d2aafb8ffa7ced329362665b6174fb471,2017-10-10T01:29:18.810000 -CVE-2000-0810,0,0,179675d2e21260f1e17e33d17b646a2716d7eeeb87be02b6e8517fdc835c3191,2018-05-03T01:29:08.067000 -CVE-2000-0811,0,0,855f660adfa10bf1d7bbd3858703a162fac211316ab13419e89e67cad800d049,2018-05-03T01:29:08.160000 -CVE-2000-0812,0,0,393a1161f320d2a90b93901dbb3cf33b5d48a1ca49145e00a834e95be983a14f,2017-12-19T02:29:11.363000 -CVE-2000-0813,0,0,f1f215d5897bea4ee9e83d27bd95186974150085b9a1471555515ad1d642ac61,2017-10-10T01:29:18.857000 -CVE-2000-0816,0,0,2845a194a17c51faec6312fd6353a48d4bd21aacaf4f2cea0c0b6f064fc95061,2017-10-10T01:29:18.920000 -CVE-2000-0817,0,0,30f9a6a90aad40f4d98da0e82ca56ffd6d26bd69bef2387062963abb20a29ca8,2018-10-12T21:29:47.453000 -CVE-2000-0818,0,0,c61c0ce6472ee9b0c2d3f5748def13981e8f19aea81067caf91cffd71670def2,2017-10-10T01:29:18.967000 -CVE-2000-0824,0,0,90f4ff50fba0a2c418042fe12b3eac174054a32c184ad0b657154deaa7dd3fd0,2017-10-10T01:29:19.030000 -CVE-2000-0825,0,0,4394bbd34ab961972b480788f6894876e382abaf028fa85cb63133a35a2588fd,2017-10-10T01:29:19.077000 -CVE-2000-0826,0,0,0df0442e77819687ea4e584d890dc15c9c124895165a7c7d699e6b600075cec1,2017-12-19T02:29:11.440000 -CVE-2000-0827,0,0,65cb42f040ebf3f46397be6b837ed17fcf285107bdae00f0ad048c7820c3b887,2017-12-19T02:29:11.503000 -CVE-2000-0828,0,0,a229b8691cea92ce26aa550688c80b5d2b4d262f343552e7330091bfd516e8cc,2017-12-19T02:29:11.580000 -CVE-2000-0829,0,0,76adbd26bcc0f6d2c97c40182355e1eae2f80dfb7acbc0caf64f99389a78be7b,2017-10-10T01:29:19.140000 -CVE-2000-0830,0,0,20c17e56bf4219138136cb5f9587a7abb84c4fcd92e3c523c461c8602555b137,2018-10-12T21:29:47.780000 -CVE-2000-0831,0,0,677bf98ffa501ef6e93c2d2428c2d7e73a2e327bfb58fd5cf9793456de495451,2008-09-05T20:21:58.687000 -CVE-2000-0832,0,0,e3794bcc62efe797f7443849822f17e367f3d1e8ca915eacbfe851fefce16bd5,2017-12-19T02:29:11.643000 -CVE-2000-0833,0,0,d02b1da511d9391d18c0c1c95d6ecf22cea3307c9892e3a630633711cd449bac,2017-12-19T02:29:11.707000 -CVE-2000-0834,0,0,9949de2ec9792219c1bd9e3a9b70494fe7e3cdbb4a5888ebd571e9be7d9d863d,2018-10-12T21:29:48.157000 -CVE-2000-0835,0,0,2538ad523e7c442ef9691962fd0c8c812912dbfbbded80af269be64029df32b1,2010-01-16T05:00:00 -CVE-2000-0836,0,0,06db918e6e74dfe7c5c77901fda2234fbc490a603afb5f472e25aa3fb6fc03ab,2017-12-19T02:29:11.783000 -CVE-2000-0837,0,0,ebdcd393fbe0bc0baeca5332b93f7b980d78fb439f629819c1a999ac77c16fa9,2017-10-10T01:29:19.513000 -CVE-2000-0838,0,0,6c6e1a9e0cafdcd72c35ab06b8ba29cc04f96c92dd08236ca816828ff84363a0,2017-10-10T01:29:19.547000 -CVE-2000-0839,0,0,abd4468982298ae4300eea6b5c602f400303c2197c6504d281d21bc67f5ae744,2017-10-10T01:29:19.593000 -CVE-2000-0840,0,0,08fae91d3fc1c9107d242da4e703e1b67b40dbcbd2464136a7baca074ea58d55,2017-12-19T02:29:11.847000 -CVE-2000-0841,0,0,64590bfda9c321a63238ef040e71229b5119daffc6ac98b4c6ef408774a2ea29,2017-12-19T02:29:11.940000 -CVE-2000-0842,0,0,d9e25d45df8773c68878737153b1b6683724a8da4ee474936a7f16f8e32338bb,2008-09-05T20:22:00.263000 -CVE-2000-0843,0,0,25808ddfeba46819ca70ef7a2d4d84b9149b49c6e7d6cce106efff979bc3caef,2008-09-05T20:22:00.420000 -CVE-2000-0844,0,0,eb21bf84e51c0c1571a4fb8255156d7616ae2273740763896c8b10cfbb26a9be,2018-10-30T16:26:22.763000 -CVE-2000-0845,0,0,8802efb6ae42de677bff858dd2fc40fe6f56e581810186b221661f0a17585686,2008-09-05T20:22:00.873000 -CVE-2000-0846,0,0,bbe56edb9e0e48363014b3bc57c97a6f10fbe355fd76a9e536f646e3a6cd4395,2017-10-10T01:29:19.717000 -CVE-2000-0847,0,0,0d85e4a36ab9d49c3c8c7cc474a5153f2d989b20b39f037fd88b165192a748a5,2017-10-10T01:29:19.827000 -CVE-2000-0848,0,0,cda98dad4219dc04f82d6fada81483d3763bc733d38fc059bfb93cbb511e688b,2017-10-10T01:29:19.950000 -CVE-2000-0849,0,0,20921cccc8ad887c4469d47c5ae824d192f9ee850081d52ffda72ef40a697f82,2018-10-12T21:29:48.547000 -CVE-2000-0850,0,0,089e0e8b180eaca334afd07f45d8c4ebdacf2efd2cf230adeaa80bd640e47cbd,2017-10-10T01:29:20.030000 -CVE-2000-0851,0,0,515efb9cc6a9f080eacda14bea06ad8743708a50dab96ccd09dab15ae407a56c,2018-10-12T21:29:48.857000 -CVE-2000-0852,0,0,7b6e265ab307187606ad7a6413dd8467a3ecea65eb4acb4bf0cdb37ea8f24984,2017-10-10T01:29:20.107000 -CVE-2000-0853,0,0,5553ef1203bc9d9a2fdfa126db404e668c83a56c543cc9efd1c038960411a594,2017-10-10T01:29:20.140000 -CVE-2000-0854,0,0,70530b1ffbcf5d14aa26288a52ed17cf1a8082bc4d060b83d79af037840196af,2017-10-10T01:29:20.187000 -CVE-2000-0855,0,0,7224a14f4de348ae350dc066ec2cb4cd2f7349dc90572d7bbfcd523a5c514538,2008-09-05T20:22:02.343000 -CVE-2000-0856,0,0,b45514f5ebda653e3c1ac271d4b3ec2b6af29fe3f4adcd1812000587fe57779a,2008-09-05T20:22:02.497000 -CVE-2000-0857,0,0,293ed8e01d2942f25d6e9361251465f8380b2a4c357e2f81fa99373fd4071d17,2017-12-19T02:29:12.017000 -CVE-2000-0858,0,0,b8ebe02319d104c979232bfbc843baf06322c11665c47b5f6927af8103e86489,2017-10-10T01:29:20.217000 -CVE-2000-0859,0,0,683f171f469f27078c160f2a5182a039d4457d1f7eb3253cb09957fdf1107cd3,2017-10-10T01:29:20.263000 -CVE-2000-0860,0,0,d47acbed8786368ea814da6135e2107835732deb665aa9ababae9572eebda67a,2017-10-10T01:29:20.453000 -CVE-2000-0861,0,0,cf07b8adb227bc5d0bff530b28ece69c5e21e7cebc80d03e273695f3b51a49b6,2017-10-10T01:29:20.530000 -CVE-2000-0862,0,0,c6fcf4f6b7044364419e5083de9a7900a89a0f14cf9c1b42e10c12a2d19ff1f7,2017-10-10T01:29:20.577000 -CVE-2000-0863,0,0,f389df12fc6fccd3313416d7f2837cb9595a0fa4bf426e3f9e3792d9e81e0536,2017-10-10T01:29:20.607000 -CVE-2000-0864,0,0,3a1db386e301d3a3e6ba82d04ff865e7640c4d44ac30f67044d1fbffe423ba20,2017-10-10T01:29:20.657000 -CVE-2000-0865,0,0,ac5542bc25c04c241f8f2da07cd90ed004e09f5ab23d1824b2d3e6b13f961b7e,2017-10-10T01:29:20.703000 -CVE-2000-0866,0,0,2b8467115843512f6dda171ab9c7855a62f48e3a527409dde6ac2e14e7613251,2017-12-19T02:29:12.080000 -CVE-2000-0867,0,0,f9843a13160d6e01f33e3d1bdb00faa800b36583ac75d0a9ae78fd6a45d700b5,2018-05-03T01:29:08.270000 -CVE-2000-0868,0,0,76474611690ef7ab98b7f795dcc390d929b83ca36dd5025aea2eda94289a3cdf,2017-10-10T01:29:20.747000 -CVE-2000-0869,0,0,23f043a1bb2f16371b1bcacef85376431ccb9d73e56ab5e0c161eff349aa0812,2017-10-10T01:29:20.780000 -CVE-2000-0870,0,0,238d3e7ee9142bdb7beaf3225c46a514652ae101347c548ece7ebb78ce2247be,2017-10-10T01:29:20.890000 -CVE-2000-0871,0,0,53b38624cd6f31b04e689a8074f36ede9a05fcbf50f7937c4ede8b2120772942,2017-10-10T01:29:21.013000 -CVE-2000-0872,0,0,34383598509d78ef8aa90bc1e266e8701618f8f01043608cdeece1dcab853a28,2017-12-19T02:29:12.143000 -CVE-2000-0873,0,0,35ed821786fbd80348c101871fe7122afe8ccaf5faa3f5bc7f6188c2bac87c89,2017-10-10T01:29:21.093000 -CVE-2000-0874,0,0,6e27816077a6d960bed919f046d2b49472d8daa443624ecd1a547a7c77365728,2017-10-10T01:29:21.157000 -CVE-2000-0875,0,0,17328b3debfb9027b54a1e6076b372199a7ea4b9c6dd0fcc1aa10c911aa93b64,2017-10-10T01:29:21.187000 -CVE-2000-0876,0,0,39589403b7aab6a606ca8f6cff54d37c1b007fbc9ff5a8778b6cf40e46a0268d,2017-10-10T01:29:21.233000 -CVE-2000-0877,0,0,7069e422e7c2249327719f84bfecac2678bef0e513e1587037be7dc0a53269e4,2017-10-10T01:29:21.263000 -CVE-2000-0878,0,0,4db12ca61568542b6a44a26dbf0dc785500b33b4331df4e03187edf0f6e30484,2017-10-10T01:29:21.310000 -CVE-2000-0879,0,0,026032a0b389e829d4b569222130cd61640bd964227cf20ffda14d43ef028087,2017-12-19T02:29:12.207000 -CVE-2000-0880,0,0,5b3a4cae664a1028af956c66ab823b406fc310f5d15a9a4b40b2d1e153774f86,2017-12-19T02:29:12.253000 -CVE-2000-0881,0,0,82207f2d3e3abf7b8707aecc6a3538496f1ab4ec9f2db1987cb50dcf9dbe91ac,2017-12-19T02:29:12.330000 -CVE-2000-0882,0,0,f36a4e97f4ef6f1b60da68cf0128e326843b28a63dd1cf8449992af9a2c8bfcb,2008-09-05T20:22:06.373000 -CVE-2000-0883,0,0,cb407eb1fa140bc9417d838feaed471facf1715a5088e45cf07fac3218b7bac4,2017-10-10T01:29:21.343000 -CVE-2000-0884,0,0,d0d726708e2f5bc84ed5b9c646ca81897866f314db6e757b2085141fbe2113f4,2018-10-30T16:25:10.357000 -CVE-2000-0885,0,0,45909dfc932d6a058940f133ffb6da3825fdd571ca52531e5c29376c065006a7,2019-04-30T14:27:13.710000 -CVE-2000-0886,0,0,cd5d03d7db3c0923353cc5164c16cfe609bdc6aecaaf4bce5b10acb74fe5427b,2018-10-30T16:25:10.357000 -CVE-2000-0887,0,0,421ef87ae0e0309a7cf123aacdf89d2932dbc19fa9c675b291f1bff8577ae3fd,2018-05-03T01:29:08.457000 -CVE-2000-0888,0,0,cbf812232a4151a24ef922c461634bcd0b086196b73378b1394b45338b81d5b0,2020-12-09T15:55:57.193000 -CVE-2000-0889,0,0,abdd7b9bd237d649e6d527d162c913a4f83c81d0bd48241e36e6d114db57eb86,2005-10-20T04:00:00 -CVE-2000-0890,0,0,dcdf38850459d898bb4368263e6a4a0477015ea4181cf3fad6e6a0aed8af67b5,2018-05-03T01:29:08.647000 -CVE-2000-0891,0,0,c9cda7f5ddf54986ca5fb874322358dc71cce3fb8cfb2c273204864e2f8367aa,2023-11-07T01:55:25.927000 -CVE-2000-0892,0,0,ae8474c9a055bf160648b2cc41dd5cf8b1597eea4701d29f9426032c9715c99b,2017-10-10T01:29:21.577000 -CVE-2000-0893,0,0,a82fedd361161ef67ee2c52c8ce0d6adaf786cc52bc803b74b4e2030e19fb459,2008-09-05T20:22:07.903000 -CVE-2000-0894,0,0,9adf633cd51a0d2067e16e1db511c1cb5e677ee0a3e557ba5f5907e47136bfd0,2017-10-10T01:29:21.640000 -CVE-2000-0895,0,0,9ed8af170491548bb29fae92495905bce0691686f9e56e80b41642fcea376e32,2017-10-10T01:29:21.670000 -CVE-2000-0896,0,0,6b24f7169f0c5eb2e1c3d0463059c06501273daf2f64af70f0de1f9c9cfddc4c,2017-10-10T01:29:21.717000 -CVE-2000-0897,0,0,9dc8163072d8f91bb353709a6094fb80c1ce76eed1bd336ec05e03065782fade,2017-10-10T01:29:21.763000 -CVE-2000-0898,0,0,b295aa75529d5ac380fbb625445a12ce47c9a68bec3cc30d27014aa45b570d2d,2016-10-18T02:07:39.850000 -CVE-2000-0899,0,0,3d5e6400dd7e9e29a7f6955e8bf7d80a6787c83d88562e79b5b5b584881b734c,2016-10-18T02:07:41.023000 -CVE-2000-0900,0,0,204b0481bd35f6605c2ddf71a1e21ff10edefaf72da12807295dac717e81858b,2017-10-10T01:29:21.810000 -CVE-2000-0901,0,0,de9456c5fb7bb120921ff9788199452cc92ad5a704e60eb3fae9b243b5732bf0,2018-05-03T01:29:08.740000 -CVE-2000-0902,0,0,d55e3fad5cb6c8c70a5bc1a17fdddef24d9aeda21f56df50e2de07146542a91f,2017-12-19T02:29:12.410000 -CVE-2000-0903,0,0,8e10d888e6837c0ebd5d10d8fdbef4b5928d452cba833c530ca692679437411e,2008-09-05T20:22:09.357000 -CVE-2000-0904,0,0,9fb70c66cca9834ef7447f95b5a81cad138787ef8d64d89ad2d1fbbf8703c722,2008-09-05T20:22:09.513000 -CVE-2000-0905,0,0,48b3740aed64f59574bc9bea5d19addca26bc5585d668915af6e4f51a4509af5,2008-09-05T20:22:09.653000 -CVE-2000-0906,0,0,c16732e20bedc23cd87dd526bbd3a87050a90c39bb66b62605eadd39629f2d7a,2017-12-19T02:29:12.487000 -CVE-2000-0907,0,0,8e0043589246e6dae25bf2ed38ca57a44d0542ffa9264575d6ef09ccdc4f9561,2008-09-05T20:22:09.950000 -CVE-2000-0908,0,0,129d56eb4587d0d251a6352c33755edc9a98c50886c6e5d1ac2e45881829aaf5,2017-10-10T01:29:21.843000 -CVE-2000-0909,0,0,c2a3312d43a564e35dda376466d0d45245766eed25c904441eb6ccb0e0c1c2e3,2017-10-10T01:29:21.890000 -CVE-2000-0910,0,0,a2ac0905a7649e4c3ee5acadb3de600a1bf185037dc047dbd44267778f87d764,2017-10-10T01:29:21.953000 -CVE-2000-0911,0,0,2da3ef333a7fb164ab32d557fd302dd615f213329205d0b070dfe6ff8adfba11,2017-10-10T01:29:21.997000 -CVE-2000-0912,0,0,59adcc018ed61b9fe07ade5b6017e8c79ff83c1c9375266e39ab30cb38a459c7,2017-10-10T01:29:22.047000 -CVE-2000-0913,0,0,67281a14d9e686090e94a11bb8f3ce019d351af7fa7a48dbe80b227fdfda17c3,2023-11-07T01:55:26.140000 -CVE-2000-0914,0,0,4000a576189166e6e587a559bda32c5b432c37dd6ae8685c276f526d7c04a6d5,2017-10-10T01:29:22.140000 -CVE-2000-0915,0,0,e2870201e96515440d1774f8df101f9e721e2ce04846d6bd6131fb9c6600afeb,2017-10-10T01:29:22.187000 -CVE-2000-0916,0,0,9d587a4cebaae0cff21fd2f3732b8527a931ab190ab703db2f4229a4b23c5a5e,2008-09-05T20:22:11.310000 -CVE-2000-0917,0,0,0e0a46230910689c9ed29bbd59e945c23bfee53faa21c5778dcdf53737371a73,2017-10-10T01:29:22.263000 -CVE-2000-0918,0,0,81bb5db5bc884e0e77c6702b730d5d822b693f253d1a6daa5796723112bdf267,2008-09-05T20:22:11.687000 -CVE-2000-0919,0,0,a0cb81156507810e3c9fb0e5ebf0e97e2306e7e0a16b629e96cf562680c0b46e,2017-10-10T01:29:22.327000 -CVE-2000-0920,0,0,b246c6275961c1cd45857b2e549cbabccfc63e12b914860bac1faa6a1f20dd20,2017-10-10T01:29:22.390000 -CVE-2000-0921,0,0,b229f6ff523f2cd5f5164203d01a50613687db4038470dcbbdd597f5270ed2f9,2017-10-10T01:29:22.467000 -CVE-2000-0922,0,0,2e1a11ce629064cfc3df2340906a59293663a32ce36ce8b05de8e90db50beb22,2017-10-10T01:29:22.560000 -CVE-2000-0923,0,0,47f373d5c6808fd48808d3aa8d264aab976f2a2142274a27ff60157f09094b34,2017-10-10T01:29:22.623000 -CVE-2000-0924,0,0,12857b695716587ef74b5a459183de78a7ea6e55471dfb6d6008d3dba1117f5b,2017-10-10T01:29:22.670000 -CVE-2000-0925,0,0,56970e6a132655d032ed14013539d90ba600696d6e79c366f584927e2e2d2ffb,2017-10-10T01:29:22.717000 -CVE-2000-0926,0,0,1e0f129699b87d999fcb8431bc9aaa0ed24d3aba75c631101f010454a29576e6,2017-10-10T01:29:22.780000 -CVE-2000-0927,0,0,64cd50124548e5fb7c644b7a4e06e1b6c64930573c079b754b7cc3b21e55df0c,2017-10-10T01:29:22.843000 -CVE-2000-0928,0,0,65291b2c85d0f14db30559c2c08d23d35643fb05161a54d0995856c56f47dce2,2017-10-10T01:29:22.890000 -CVE-2000-0929,0,0,e79f38f8eb78499516f302c5cfd182b73892c1fbe065178431da196763ee1053,2018-10-12T21:29:50.593000 -CVE-2000-0930,0,0,87f3b10fd90c17ae72bdc880062bc0dac3f3a1045b7492ca25f089aa66031e3c,2017-10-10T01:29:22.983000 -CVE-2000-0931,0,0,f3aeb58a64dec4523b054fead3156611c6c272a3b24736441a4c132003af28b2,2008-09-05T20:22:13.607000 -CVE-2000-0932,0,0,9db6ff20992dbedd5b57a2edbb35a87bd4383f6552ac3037f477a803c49a7476,2017-10-10T01:29:23.047000 -CVE-2000-0933,0,0,6ee650204634dfca80aea56937d65785eb1e2a843e782cbc3bd9ec3cefe2a8be,2018-10-12T21:29:51.047000 -CVE-2000-0934,0,0,92b027e7202ad5b8d72f3a0ff8b99728ac84fee51b6838ef6cfe8be0b35fd023,2017-10-10T01:29:23.157000 -CVE-2000-0935,0,0,ada7e9bb1fef6f51545ea94901c44e6a5d4a2a889dedf9e20bf56a247d529990,2017-10-10T01:29:23.203000 -CVE-2000-0936,0,0,763c5f4bdbffebe35e997be521f13f0b974e489695e5918f13235d9f69586147,2017-10-10T01:29:23.263000 -CVE-2000-0937,0,0,0e58f11b6ce692ccf9f5b1906bc38b6b4003a41913ba85087e9101d533d39044,2017-10-10T01:29:23.327000 -CVE-2000-0938,0,0,e85cabaf98f084997492bf54b21527028a76d5e25327ca3751d922c4e7b170c9,2017-10-10T01:29:23.373000 -CVE-2000-0939,0,0,2a8eccc675a3dc5984e4648d2f422abb846a7d5bedcbafa12b88758a61eaadf0,2017-12-19T02:29:12.550000 -CVE-2000-0940,0,0,5eb9bf1557d15ee5c75d1d9f13ee49199c014a9e90efcf0d64fba3c4df3dd2be,2017-12-19T02:29:12.613000 -CVE-2000-0941,0,0,69d92091de68da139e9ea6360273ba4a4577db40e1d1dd287d061283ac5b41ef,2017-10-10T01:29:23.437000 -CVE-2000-0942,0,0,04e74839bd208f39d5a6640377e29e4d5107ec92313d056895ded10765d61137,2018-10-12T21:29:51.357000 -CVE-2000-0943,0,0,2808c93572e6c4c1f72715e75ee8df532edb3377c18f570b29f3c07ee9081e0b,2017-10-10T01:29:23.920000 -CVE-2000-0944,0,0,ba33fce75247f63b1edc70351536b8b3237d5add51afc05526f59718b9f265f5,2024-02-09T03:15:18.653000 -CVE-2000-0945,0,0,36f3256fe906777c4ea638663020978b84b0649ed49eb22c706c6e4e12b84a7c,2017-10-10T01:29:24.030000 -CVE-2000-0946,0,0,0546824af0f94123e612cd92aaaa7d880131449aa964231b9c5b610fa59d87c2,2017-10-10T01:29:24.077000 -CVE-2000-0947,0,0,28909c7fa0b41f54adcd77bf31d2ce6c397b6768edcf12059a94967560f555a6,2017-10-10T01:29:24.123000 -CVE-2000-0948,0,0,13ea689106545dd6b7e8785547ce21c13f8ad2808374786338f22910964254bb,2017-10-10T01:29:24.203000 -CVE-2000-0949,0,0,47fdaf53b3a26373969a16dbe98f7f1b0cbf99972ac514b458bb86c107208f01,2018-10-30T16:26:22.357000 -CVE-2000-0950,0,0,e99e1e2eb21c86bc0ba9ecddb5dee1b7f269f95d5db224d75c7e941d6706cbca,2017-12-19T02:29:12.707000 -CVE-2000-0951,0,0,567ef22069a7f1176ebe2fdcd26e08d563683a7cda45eef1373d66bdd46e83b4,2018-10-30T16:25:10.357000 -CVE-2000-0952,0,0,3ad3bda28d0d078cc8583e17bbbabf64c5f94ddd256a4743573dcd26152858a8,2018-05-03T01:29:08.833000 -CVE-2000-0953,0,0,896750a11ada4d026ee7a3fb5178494dc20a9ba8e31e7557844234b7b97f4d39,2017-10-10T01:29:24.390000 -CVE-2000-0954,0,0,95442174f6521580fcf64478c0fe950bb1a275f4141457dd64ed69a855aa2b50,2017-12-19T02:29:12.783000 -CVE-2000-0955,0,0,576bdb793a584ce5fbd219517498a13157b1803bd95c0960a27716d0207dfcf0,2017-12-19T02:29:12.847000 -CVE-2000-0956,0,0,380ff6aeec38c0da91cad61bb0335b9cde753f1ea7c8014468c0de88562e19e6,2017-10-10T01:29:24.483000 -CVE-2000-0957,0,0,78a0e79a818b857ea9a201adab42130eb1b931a515590f071bf55ddbfaa1b7b9,2017-10-10T01:29:24.547000 -CVE-2000-0958,0,0,278e248eba7878375b3e5536306e54390d8564eb4ba5c669f185d0794f22a404,2017-10-10T01:29:24.607000 -CVE-2000-0959,0,0,6d15458faf3309999b5d3862b3e8c9ef81093aae87e20127e1c689e3fead948e,2017-10-10T01:29:24.670000 -CVE-2000-0960,0,0,7af292f88a3aa970448f1ccc210f8e8471a7e744ddd3d6b006a778393931c769,2017-10-10T01:29:24.733000 -CVE-2000-0961,0,0,a7057da1a5bb5892acb7f79a341365243380e707973fb45793ec3897b83d4b61,2017-10-10T01:29:24.780000 -CVE-2000-0962,0,0,8380129770a783aad45e255f258ddb1815d5e34317be7a168ca0eeee1c5033c0,2018-05-03T01:29:08.957000 -CVE-2000-0963,0,0,49062324c2eafe6f2382ef10925253d04d6a7f25573e5c8e2b906c82ae6596aa,2023-03-03T20:03:55.440000 -CVE-2000-0964,0,0,7c85cc63e951bf2b68c1c14679590f7efc5f6402dca4cec29ad3f7937cb3c0a7,2017-10-10T01:29:24.843000 -CVE-2000-0965,0,0,17943087de9b4757afbd184c65f09dd1ed37d9e59e231b77947847c591e6714e,2017-10-10T01:29:24.890000 -CVE-2000-0966,0,0,79e54d5efc37501e3b046306faa5d9f22be5fce7283b654971d233c389eab037,2017-10-10T01:29:24.953000 -CVE-2000-0967,0,0,6431b10b20273e687ddd5aaa19511bd4d52b1d74b35cbb5a525f6f773bb300f5,2018-05-03T01:29:09.053000 -CVE-2000-0968,0,0,72a051e3e3ecd5375fc7b153d6e3e872b67124ef57b61428238fe61cdd1b49f2,2017-10-10T01:29:25 -CVE-2000-0969,0,0,67185777797db43fd7f7ca8d8c5f541d50031f62500b93765fbf75db8fd20261,2017-10-10T01:29:25.060000 -CVE-2000-0970,0,0,a0bcfeb639dd5937c05cd897f394ff9cacb64adc154bdcd13a34897aab927cd4,2018-10-30T16:25:10.357000 -CVE-2000-0971,0,0,1c55090ec6e84f44f0bc548ef4a47da017fec5382f73fc99a82d9da3b7f02d7f,2017-12-19T02:29:12.910000 -CVE-2000-0972,0,0,3e51c79ceeabfef5ff4578ec7950ed0df73fff3e2d2caa7f4a7ec3a29c76a8dd,2024-01-26T16:56:22.633000 -CVE-2000-0973,0,0,ad544ec9379c15e8ade39fbc8d6f18eb6d8c533f8021d88e6852b0a4c7a2b20b,2018-05-03T01:29:09.147000 -CVE-2000-0974,0,0,722f7be5e872deb33b047191b175353b4a11661071a36b41eed587956a3b4197,2018-05-03T01:29:09.240000 -CVE-2000-0975,0,0,72cbd1bf49d3ad336a89a2e955def86e4b9a60e4d2f579f8fba91b121ee025a4,2017-10-10T01:29:25.233000 -CVE-2000-0976,0,0,3cc919578dc551c9309bad121f5eac227b92415b2dfa879053f9198c1b76437d,2008-09-05T20:22:20.310000 -CVE-2000-0977,0,0,32bae0d3e46aab9f9b77e1f14843004293424f519202821172bd157d0785171a,2017-10-10T01:29:25.297000 -CVE-2000-0978,0,0,74532e110066bf8f998aa42c739d9fd4d91e7e8a00175b096e32fb67b64c221f,2017-10-10T01:29:25.343000 -CVE-2000-0979,0,0,e53581b0888484cb00e42e85f7cadd5065bbcef9cfa380d3985125bd87f63b0b,2018-10-12T21:29:52.140000 -CVE-2000-0980,0,0,46017e4f333c37e19a568873e367a6c516ac2d816c63c08dd082ab61d0f9186c,2018-10-12T21:29:52.733000 -CVE-2000-0981,0,0,46907db828902e12a9cfd206efbb63d4db5f1d09d54055fa1eebfb0212495eef,2019-10-07T16:38:35.970000 -CVE-2000-0982,0,0,4da0afc9747cd1f4de111d39ad6b55debaf9ebb3e024020c4e62749041c99afc,2021-07-23T12:18:31.047000 -CVE-2000-0983,0,0,87319aa341de30a00652fdfb15b01ee948db89abd8c109296f6b320ae6b38cbc,2023-11-07T01:55:26.717000 -CVE-2000-0984,0,0,a8344545f5f8d0214dc2c83986101ebff9606a9f49d700f7849cf28431f43939,2018-05-03T01:29:09.350000 -CVE-2000-0985,0,0,457c2dc2ca20bd600a33039bb0750dd1de7eb04f6d67ad6cb40a40c8aecb12ff,2008-09-05T20:22:21.793000 -CVE-2000-0986,0,0,fff2dbe007817289179386ef10ecb757708d74cdd4a2631de8f67a94a77be2e8,2017-12-19T02:29:12.987000 -CVE-2000-0987,0,0,f56fa8a7098008c84011d43815a68b3ca1ba44ddf8eeebdad4a3485fa4b7fa40,2017-12-19T02:29:13.067000 -CVE-2000-0988,0,0,f71ab30371896e33132e902711b49bba0485889332667058d49ca8e85dd5a50c,2017-12-19T02:29:13.143000 -CVE-2000-0989,0,0,8ffd9ead43044dfb44f1dedf65b2c31093bab8ea53ad497dac201aca22e6c7f2,2017-10-10T01:29:25.750000 -CVE-2000-0990,0,0,4bb4ce6f28b70bd0ac7bf9f45fe70332ec2b41c476d01ded99d4266fb8371287,2017-10-10T01:29:25.797000 -CVE-2000-0991,0,0,9398c77fa1b860998fbb7a135dfa896b705c6e0f50976c10f016592f3fe8fd03,2018-10-12T21:29:53.967000 -CVE-2000-0992,0,0,ede1e93d7303aaf8a9bf9bfb7c473d3560665cb993bb94b6097c53510ccbaed5,2018-05-03T01:29:09.457000 -CVE-2000-0993,0,0,00e8c3111a09d78d97a82ff9b61cf8e9248c5ba748389fa867c0f092b91ba972,2017-10-10T01:29:25.920000 -CVE-2000-0994,0,0,9d12adbf79f5202001603bba7aa9e68935402cddcfae3d6f232e1d32938599fa,2018-05-03T01:29:09.553000 -CVE-2000-0995,0,0,c066828506c55f1c9d73ffa50054ae0fe276fd6dfd7ece6c00d2c1cc9dce1e85,2018-05-03T01:29:09.663000 -CVE-2000-0996,0,0,b62e56ebdd9d857575aa2cad0eb24e23321bca63fc38bb8076def42717a50835,2018-05-03T01:29:09.740000 -CVE-2000-0997,0,0,fc378a066f4ac36808e76e129b95f170c2643ad2232d8ccc8600e6310a95de1a,2018-05-03T01:29:09.850000 -CVE-2000-0998,0,0,f30e5012998700c1d20253a8f877696e2aea373c58bf3dcb59a7969046844594,2008-09-05T20:22:23.793000 -CVE-2000-0999,0,0,4b6e45a3869c741528b70855bd3cb24e85f4c4ada3dcc5ff8b3589b3f3d45dd8,2008-09-05T20:22:23.967000 -CVE-2000-1000,0,0,e4b4c91d5a3a231b30d2bfff8ea7d1237f5f3764def4feec7df7b1a37f8fca8f,2017-10-10T01:29:25.967000 -CVE-2000-1001,0,0,03dd34362ffe786d7c7c606cff8216ad238a827c63831d4cc788ff2fc83631b5,2017-10-10T01:29:26.030000 -CVE-2000-1002,0,0,8756a51d9e29c6a41681a8010df82087f14f06e206a64b0b9c236bda32eed4a3,2017-10-10T01:29:26.077000 -CVE-2000-1003,0,0,adf5b6033c7914493af88d7470cde35098a5a5a27d5dbb9b83b5bd1f8cb01175,2017-10-10T01:29:26.140000 -CVE-2000-1004,0,0,35546796db12ea9366a987bd1c383865bc2ca549612f631149aaf3d52785bf0c,2017-10-10T01:29:26.203000 -CVE-2000-1005,0,0,ff3cb0d1af184fcff5bff9883c9472cc78db44d55e80e4a8bc488992d4be831b,2017-10-10T01:29:26.263000 -CVE-2000-1006,0,0,7a59d20965748d2662baf58cd749f836df8dfc8a74dbb246ec3678e013b109cb,2020-04-09T13:42:27.180000 -CVE-2000-1007,0,0,99efcf8c42dc83a47b59884cd5e3a807b5e6e85caaec410ab580d1911dc7c039,2017-10-10T01:29:26.373000 -CVE-2000-1008,0,0,8648e26d7f80b80a26ff84c3294c3b3321864a0763b1809d1736464d2dbdfcb4,2008-09-05T20:22:25.293000 -CVE-2000-1009,0,0,dda53b0185a0b55161d3c83f01ce9dd9446070ed522fd0409521d0b5129244ec,2017-12-19T02:29:13.207000 -CVE-2000-1010,0,0,43705635f75d838b117e576cb0ed8e177c8d023033cd2793b9bff8d310088e34,2017-10-10T01:29:26.437000 -CVE-2000-1011,0,0,c03d841033de94ad960d475ac15aa4a917e75e1b954a3b50e9ab7a24294cad8c,2017-10-10T01:29:26.513000 -CVE-2000-1012,0,0,ef23e8cf1d467fb9c7ed6ac93ce8a296d4c383d7e8f55df557b852f116db66ea,2008-09-05T20:22:25.950000 -CVE-2000-1013,0,0,ba7c584a71ff819766d344b4389a093314a54cbe3d9b122be97ed342a8b04c6d,2008-09-05T20:22:26.123000 -CVE-2000-1014,0,0,9330694c2e6991d5b1415c20e81b4d83b54a15c3b6cf44dce270ca190dc09266,2017-10-10T01:29:26.560000 -CVE-2000-1015,0,0,47a83e8651170dac2f1c5aed762a231ae7c909d62a4fbde9fedecce544ccd26d,2017-12-19T02:29:13.267000 -CVE-2000-1016,0,0,ec91d5dbe9524424827ce7f8169f4508db5c0489ff26f270422d2b4473730ff8,2017-10-10T01:29:26.640000 -CVE-2000-1017,0,0,0ce0c2207ba988b61839fd47e6bbb6d1224c57627a4ec211c32105cfa8f2cbff,2008-09-05T20:22:26.747000 -CVE-2000-1018,0,0,2a0d8791ce2f3f709de3d089ca8f8d958f8938b4c8269ea590cdc6c28d170c3a,2017-10-10T01:29:26.687000 -CVE-2000-1019,0,0,98b3e3d02dff038503dd67194e063bf732967edd17e83ba8a45fdb8b371d250d,2017-10-10T01:29:26.750000 -CVE-2000-1020,0,0,cc467283c447d9f867c986cf6af44ce39f492dfcd8774cde2791e3dd21646a4e,2017-12-19T02:29:13.347000 -CVE-2000-1021,0,0,59febaefb65ca8b0568da0bd52276a23cd5364a182e16364ac0b000db1f118c6,2017-12-19T02:29:13.410000 -CVE-2000-1022,0,0,e5d265cd1d09a0a7372dfe13ce389df25417bdf2199cf88dbd9405f087df1312,2018-10-30T16:26:17.700000 -CVE-2000-1023,0,0,87f988fb8585d9c28de1d4b0f9160c5aa9518fc36149b7213e1fbe445f60816e,2017-12-19T02:29:13.473000 -CVE-2000-1024,0,0,eac7674e516aaf70439e29ed45c1b3a1b51bb17df20561af65957e798d969960,2017-10-10T01:29:26.873000 -CVE-2000-1025,0,0,4c1a5e028d1f72029ca4e550f0d14f432f1700d16e6af4726db3184bed23bf15,2017-12-19T02:29:13.517000 -CVE-2000-1026,0,0,521651cd870b4741c559baab2125e0e8963a661093189c27f79a9972855c265a,2018-05-03T01:29:09.943000 -CVE-2000-1027,0,0,825fabb7f7580f14b3f2b1a6135e797c5aa494b8dab12b4aa80298142535ad40,2018-10-30T16:25:06.387000 -CVE-2000-1028,0,0,a06fa10306860a2968cf4722ec995ca9784218bcd6eff97b313c216ca447db83,2017-07-11T01:29:02.587000 -CVE-2000-1029,0,0,c49e457229d3b27cd393ac98769ef17c041b2fb7ccd6208df4df1d9ae5f3e458,2017-07-11T01:29:02.633000 -CVE-2000-1030,0,0,846c0c25e67103df508a842cf3739d7a5cedbef4f7c8612164112cab9204b7c5,2017-07-11T01:29:02.697000 -CVE-2000-1031,0,0,12f28e02dce9c5bc3d14a9a9267e80740e965b273ccd6fafd48c6ea2be4d0d66,2018-05-03T01:29:10.037000 -CVE-2000-1032,0,0,86801d1e32dae28a74f411270ae8b4074dd6e37d0caba76af17f535322d651a1,2017-10-10T01:29:27 -CVE-2000-1033,0,0,c5f01e5c3b9917ff401902588f658438286858c2782b05adc8abea2166d56119,2017-12-19T02:29:13.597000 -CVE-2000-1034,0,0,f669d018cd90291ccfc10d8b9f1afd6e69eb56fc7cc74b63973cffa488335467,2018-10-12T21:29:54.607000 -CVE-2000-1035,0,0,6eb38111af5092d82ac952133f622c151e700dd073bf561872e9b8070e9df534,2016-10-18T02:08:06.370000 -CVE-2000-1036,0,0,e2d792c4b84ff6fd529c3fb3faf61afb9412d0b23064cc2c86a8964457f0bfe4,2017-10-10T01:29:27.123000 -CVE-2000-1037,0,0,ca7fc424e74469ff579b9f957f4b46988953c7726510adde318dc213c1aa2aab,2008-09-05T20:22:29.730000 -CVE-2000-1038,0,0,0c98f0f65d8d1112937f243822fe012662897af2dd9e2809bdc5842e717abf60,2017-10-10T01:29:27.170000 -CVE-2000-1039,0,0,7b622cf8d6f2ecc1bd1844493175a34e405619ffc6cb16199822dd59c21d1519,2018-10-12T21:29:55.047000 -CVE-2000-1040,0,0,af0d90be79275bf4cdfc1d210719536146632d49e40fab67717f2d0edeca914a,2017-10-10T01:29:27.217000 -CVE-2000-1041,0,0,2cac5916ab9b6988bacc78221fcb9c3beaf6de48b8a92015741bb45f4be439e1,2017-10-10T01:29:27.280000 -CVE-2000-1042,0,0,9204f0c533be7d48fab8f0577e10ec59dea04e15846a3e95615db069debb2aa4,2017-10-10T01:29:27.327000 -CVE-2000-1043,0,0,6b849daa96920e29d01b47e529ca1b8eccd204f6ccd2c4dc5c0bc6514c3b60aa,2017-10-10T01:29:27.390000 -CVE-2000-1044,0,0,9a204a23db0d5854cd3eddd2f41b044e5f3fa8a8fd9862b46be6015ea6300c20,2017-10-10T01:29:27.437000 -CVE-2000-1045,0,0,72b205528cf4b8c2ad7eb5a7f88c344b5401157aecb2c0f1ecaa3ebe97e0cc2d,2017-10-10T01:29:27.500000 -CVE-2000-1046,0,0,3b36c6f8289e280967c2f1e7afd07fbdaf1c8c916480a99b5b893e84877b3a78,2008-09-05T20:22:31.107000 -CVE-2000-1047,0,0,fe9797e583581040d2011312bca7159f94aa28f2529a56fdebd2e4e97627df6c,2017-10-10T01:29:27.560000 -CVE-2000-1048,0,0,864e89e3192e7dc922c64c52db922f51563588ef94ff2c491dcaf57f7390d151,2017-12-19T02:29:13.677000 -CVE-2000-1049,0,0,b111f1db3c58ca53897a0263cf502ab1bb3d5294fc545533b4b47d988b0b97aa,2017-10-10T01:29:27.607000 -CVE-2000-1050,0,0,6f6d670e665cc1f6e8aa26be7678e7ba2e6410dfa8fc3bdb11b20dd872de9ede,2017-10-10T01:29:27.670000 -CVE-2000-1051,0,0,58323cfea47198b620610c08ee4c7be2f0986b1b76957bfc343569f7e8795259,2017-10-10T01:29:27.733000 -CVE-2000-1052,0,0,cf12e004b741c16b43597c56ae2011cfe15bbb9925930dad31eab707e5a90bd3,2016-10-18T02:08:11.137000 -CVE-2000-1053,0,0,26e50ade731f16de22b07c366063d62ffc049048bf3e70bdbc6a1026029e14a1,2017-12-19T02:29:13.737000 -CVE-2000-1054,0,0,09406505895c73fea2ee62db9120c97503f277a017c72091a91d9a3d4a97444f,2017-10-10T01:29:27.780000 -CVE-2000-1055,0,0,411642cdf9a896644c2b8fde9171ed90c513dfa6727c30dd0218df2c409ac1f1,2017-10-10T01:29:27.843000 -CVE-2000-1056,0,0,0ffa591b85bd84cf83cc9996dffd4da24b2ae11c599bb16e3d6480ebc60dc677,2017-10-10T01:29:27.907000 -CVE-2000-1057,0,0,ea6f6d17e47f423503945a622578cba549f74bc577e3532cc7e02ffe2d40a06f,2017-10-10T01:29:27.983000 -CVE-2000-1058,0,0,7e5e43b43c4dc57dc155f8ff78ddf55107ddcb5a2103dc1b3e7775c3387127b5,2017-10-10T01:29:28.030000 -CVE-2000-1059,0,0,e28260141fa650fadac67d24e1931f9e417487ae68f668ef86e5f61ebef7cea5,2017-10-10T01:29:28.093000 -CVE-2000-1060,0,0,af2a1023378eee5b1d4fcfbfab993922fa7acf20ce6eaafdf427725632323109,2018-05-03T01:29:10.117000 -CVE-2000-1061,0,0,8a0f4d15dd9e03ef24e743413ef3ca4c2dff836161e97f0d25f5c5c1cda30c5a,2018-10-12T21:29:55.453000 -CVE-2000-1062,0,0,c283612a8ac78ab1d0447b0f4f010faa6a6cc2df171925358d40960f5c3e6bf0,2017-12-19T02:29:13.800000 -CVE-2000-1063,0,0,abf892ed7db88222f7bae0d02f91650caa0a94c79ec913a296e1fdacfc0b9605,2017-12-19T02:29:13.863000 -CVE-2000-1064,0,0,999a13f5d834b8038ff766386dee7cedc83b8654af07d1ab064e54921832b7d9,2017-12-19T02:29:13.927000 -CVE-2000-1065,0,0,172b6bb4d9ef3f40ee189ec0dbfc7fd2bb5f4ce3d5ebbe26a2cd71da2dfd66f1,2017-12-19T02:29:14.003000 -CVE-2000-1066,0,0,1c49e5d7c91d2c8d12310c6e1d7ee586253273b236be476b2bbdedf695220f4b,2017-07-11T01:29:02.743000 -CVE-2000-1068,0,0,a85089046f619ad20d6b08964da377ac23c512c8e4bf325d8d8a7829a75d2bd0,2017-10-10T01:29:28.187000 -CVE-2000-1069,0,0,2b730b639823ab9ecffbbb60442cf8ef7421ed384084b510418962cef8879faa,2017-10-10T01:29:28.250000 -CVE-2000-1070,0,0,d61fdaeb8e8b4efb990a07439cc588e75238cd3d3052595fec35509110f579fe,2017-10-10T01:29:28.297000 -CVE-2000-1071,0,0,f19421aa4bf69b8c9129c4edc4702fdbce5830ead9a24100714c9b939f56fcf3,2017-10-10T01:29:28.357000 -CVE-2000-1072,0,0,5c258672ed20645711167c0a846996df5c3f3640458a673f5954f59d203b8adc,2017-10-10T01:29:28.407000 -CVE-2000-1073,0,0,3e58ddf75b267f797e23924264e418f42d5650116d5c93227c48ed28b5bb8f64,2017-10-10T01:29:28.467000 -CVE-2000-1074,0,0,082cc2aebf510f412aeedb6ec9d5d953618a3127c849eaa171ef30aee935d4f0,2017-10-10T01:29:28.733000 -CVE-2000-1075,0,0,c92321ff441e1c19ef691895525d0742be66ffc9c3c40a0ca55169b5e69efcd2,2017-10-10T01:29:28.843000 -CVE-2000-1076,0,0,311ece61b9cd6c2b815d8c50f3382f7968811ad5aac1308dc61ba40e91517ca5,2017-12-19T02:29:14.080000 -CVE-2000-1077,0,0,014246636fc7d2a2ac37c331e722186dc0c6b23bf3ff1cabbd4f2119a185f0bc,2017-10-10T01:29:28.890000 -CVE-2000-1078,0,0,6a948b6582e4f4ccccd0e85e05012b2970216fcaaae7efc70e5734b4e68b3ecf,2017-12-19T02:29:14.143000 -CVE-2000-1079,0,0,cc130612b97524befcbd697f26a82449b8e9f25f76f316c5d170055f14353e47,2017-12-19T02:29:14.207000 -CVE-2000-1080,0,0,97219d1393082450d6943ca5d13c6fdb0a5bc6befe16315db59991f52607adcd,2017-10-10T01:29:28.937000 -CVE-2000-1081,0,0,5ea47ca9eafe98c8aa1d127c54468b91641c11fe0cf65746d425eeee9ebbc16e,2018-10-12T21:29:55.717000 -CVE-2000-1082,0,0,79bf3fc95c2d0f4b915029c9893b43fb02c7366bc6c7313b52859ada532631fa,2018-10-12T21:29:56.217000 -CVE-2000-1083,0,0,f9d6d507770f83779c59030a30820e61759d05955656d2539ac71fb1166d16ce,2018-10-12T21:29:56.530000 -CVE-2000-1084,0,0,a305434a69a3bb47380467c6c94d7478972cd716f9a5136d5c4f4b301355cb38,2018-10-12T21:29:56.843000 -CVE-2000-1085,0,0,460c4d9a6eeba2a96338a3f210147a71becf12d175d7c35f032d77847f01a519,2018-10-12T21:29:57.170000 -CVE-2000-1086,0,0,f622943542ee122596700395b3a8175d879eb4ce2de403047f82b97da297d440,2018-10-12T21:29:57.483000 -CVE-2000-1087,0,0,61a444866176c16fa2a0c6850c2cb9397a16aaae1f71f76f61780c7a3924cb70,2018-10-12T21:29:57.827000 -CVE-2000-1088,0,0,5a96968738abc8ad5fec44e002cff28e96e03a115e25b6792a353746dc74f61c,2018-10-12T21:29:58.140000 -CVE-2000-1089,0,0,b490968a749c813f294b54a4900e1cf59038223cea29dce814c21bb2f6dfb88c,2018-10-12T21:29:58.467000 -CVE-2000-1090,0,0,ed95f05035e56bfaedb619c391643829327fcf30c90fbc6be5d2d763aa88dc11,2018-01-11T16:57:00.407000 -CVE-2000-1092,0,0,5c7d00e6e50e284dc2ee07864f2d086954b990028891d87e5cd6bd3920c1139b,2017-12-19T02:29:14.330000 -CVE-2000-1093,0,0,371b74d267dfb2b77f16143b9527a84ee44fc5c6ec5334df7576845dd9a3ed0d,2017-07-11T01:29:02.807000 -CVE-2000-1094,0,0,3c675c263c6ef30b38a76339d761ee534b03b9f25eae17821369a8597168e8e4,2024-02-09T03:20:04.147000 -CVE-2000-1095,0,0,64d927055a4c83784407134ba43cb46ea81c16330d0a55da6dcb2c6bdaa13b06,2017-10-10T01:29:29.047000 -CVE-2000-1096,0,0,74b59eaec65c6fdcbbd9157ae06794816c18dc3122c6dc54c6433874c52490d5,2018-05-03T01:29:10.223000 -CVE-2000-1097,0,0,e201cefe7bea7f14ee74b354894d2fc6f487422e1636fa048f52663d8bf49794,2017-10-10T01:29:29.107000 -CVE-2000-1098,0,0,a8777adc8f37be73fc3621a921d7d9e27a1ef4a509bfa3f6ad29bb6021a1d961,2008-09-05T20:22:38.857000 -CVE-2000-1099,0,0,5ed18b74f2a8186aadf660d49f2aa4275b5d00074682b24ca623811ad4d163f5,2018-09-20T18:45:12.907000 -CVE-2000-1100,0,0,eaa9a4c63254799651d2d894c3975e67a11d99f0a57038032ae4cc1ee13c699b,2008-09-05T20:22:39.167000 -CVE-2000-1101,0,0,693e1a64343f8ecd53c3c7373bd9a081c57302c5619bb4eb9ceff43e191f6cd9,2008-09-05T20:22:39.323000 -CVE-2000-1102,0,0,aac57fca2b3e944adf0367a30081e41d215f0a7a493974f11b47bf05afbe44b9,2008-09-05T20:22:39.467000 -CVE-2000-1103,0,0,4b39613e32983628ab33308ef4a672aeeed9ca552ded7fbd6d18ca17a9ebf438,2008-09-05T20:22:39.620000 -CVE-2000-1104,0,0,68a1c90838517e7ddd88e3adcd2c76c7562e86c73491a82defd26a8f340d26c7,2018-10-30T16:25:10.357000 -CVE-2000-1105,0,0,85c366c8adba701d564d5346f9155493516574701951d906645da22c8d46476f,2008-09-05T20:22:39.933000 -CVE-2000-1106,0,0,4c3b97e85169d4a084d56df0d41456f711bc3c52b4dfd8884df63ea6b545894f,2017-10-10T01:29:29.250000 -CVE-2000-1107,0,0,d9719664f453b0e8e7379a1e35d76e4125ef9c0c6714a2eb17deb2905d18f486,2017-10-10T01:29:29.310000 -CVE-2000-1108,0,0,c215a37356748484dbcf39c2f53885e1439ae9193544c20364b7276f672bf337,2017-10-10T01:29:29.357000 -CVE-2000-1109,0,0,ffad987891ed59b92dbb75a0f55ad2a312bada4a0225527800cba5acb6543297,2017-10-10T01:29:29.420000 -CVE-2000-1110,0,0,9da11990c5ded01db53c1bde9ff86c256c7463817ef12c184afbbbb6a8246303,2008-09-05T20:22:40.700000 -CVE-2000-1111,0,0,a0ed45d7ddafab6b329040636ae441a2ffb8f7fd370763b8abbbec1ab375daa4,2017-10-10T01:29:29.483000 -CVE-2000-1112,0,0,720f3fb7971d9ce4cf2c94967ea8caaa3356015980e05c3c41f97887f61ddee5,2018-10-12T21:29:59 -CVE-2000-1113,0,0,63fc7e2888c69133cc8434c46515101598db8e5efcaf2b9747ff135d6214afd0,2018-10-12T21:29:59.310000 -CVE-2000-1114,0,0,51549d74e2fd7d597f6b33b22f268221ee3be97b9848208deb79960fb5721563,2008-09-05T20:22:41.293000 -CVE-2000-1115,0,0,ccd43f7de70f495654da4601ba86aa5b7ce2d97f322f7d42cfcfe7fce2caedab,2017-10-10T01:29:29.687000 -CVE-2000-1116,0,0,9b7ddd60a928b49f32e688fefa227fef63c31520e2fe11fd414ed86979be9bde,2017-12-19T02:29:14.410000 -CVE-2000-1117,0,0,98685eb841fa617b6803f7168a96f74e9143170b7ae0cb9e1c017512e7cddb4e,2024-02-14T15:16:30.273000 -CVE-2000-1118,0,0,c55df18e3182c611cb5caa5bf39b0437fb14afe0ecae9ff262dc738101bbc444,2008-09-05T20:22:41.887000 -CVE-2000-1119,0,0,18a324b966abdef2f4a45a2c1694de6cd805f2ab1c84cda89efcabae9780c21a,2017-10-10T01:29:29.750000 -CVE-2000-1120,0,0,6378387ad39cc0b980dd9699e02dc97ebaba16c24542ea0658deb4aae339baee,2017-10-10T01:29:29.797000 -CVE-2000-1121,0,0,c59a08b08087a56e2e33e3d5e1a4747791d967cbb79d69642b755254a926d94c,2017-10-10T01:29:29.843000 -CVE-2000-1122,0,0,718fe14959da5c086a9bac9193b0c256096c7f534d3e1a879721a1e295951df6,2016-10-18T02:08:42.097000 -CVE-2000-1123,0,0,37c1549d55efe05ccf2b35aedaad990d31b8d25f4ccda367694abec1a8ea4d56,2017-10-10T01:29:29.907000 -CVE-2000-1124,0,0,7dac8efe51348d90326a4b285d729850f10b9fb2134c13def86a5c805cda463c,2017-10-10T01:29:29.953000 -CVE-2000-1125,0,0,cdbc9a66085426ccc7c40e83a542eed90f1885fa4c16ed2eaf00442ce6f30677,2016-10-18T02:08:46.207000 -CVE-2000-1126,0,0,068ec22b95ea5048a088b012d431321b4ed96ef2b5f6b7cba088b2a9c21feb1e,2017-10-19T01:29:00.800000 -CVE-2000-1127,0,0,59d40ece839bc764689070b1865cf3d3cc21a1d0b95f9471327973c610cdab53,2008-09-05T20:22:43.340000 -CVE-2000-1128,0,0,294d31504f1c239fb85c020ba9f846aaa6d1dbb3dedd0a0e217992da6b6e53ee,2008-09-05T20:22:43.480000 -CVE-2000-1129,0,0,c2728a8a135e12ea11665dfd9f39f4e323cbcede11b9585f726b3c6d1175d7f1,2008-09-05T20:22:43.620000 -CVE-2000-1130,0,0,5780f591258761d1968465cab354d3469ed2782465bd34ca038b38e155f874df,2008-09-05T20:22:43.777000 -CVE-2000-1131,0,0,c4b68b0a9100a2783c433996aca23aa74f4a93dd075441f1e5a2ca9dd9c59ff8,2017-10-10T01:29:30 -CVE-2000-1132,0,0,fed369d639e0b0c51681fc60daf0154fc3e449c764561a9ac1021f5c66b30fde,2017-10-10T01:29:30.060000 -CVE-2000-1133,0,0,2ee28d6e8bb7b0cb517ec25a77b2e32ad4a0c60495d56a8338116382f0736b7a,2016-10-18T02:08:47.330000 -CVE-2000-1134,0,0,7dce647bc2c62badb6dd287ece2f628f5fbfd961112aee6fc10aae5490a89757,2017-10-19T01:29:00.860000 -CVE-2000-1135,0,0,3b57227ca0782a75d0ff45f39ce618c093af5b2cd000b16b480ad7cb7c52a5df,2017-10-10T01:29:30.107000 -CVE-2000-1136,0,0,94e65f266c0ee099f8261caa617a3868a1f5f020540f77d01ad50b8631e48df6,2017-10-10T01:29:30.170000 -CVE-2000-1137,0,0,eaf82342216edbff41ef7e9af1d013c2cf7c6641cb2f94b2e561b9571c9cdc8f,2018-05-03T01:29:10.317000 -CVE-2000-1138,0,0,4709c533b161e49dd889834c9b6698ca349fe353298b46712f710d8ca83808e1,2016-10-18T02:08:51.737000 -CVE-2000-1139,0,0,a47e588c4d171e2a7ce3a6bafd47743218b8a44b9c307b4063b080b4750f3b4a,2020-04-02T13:19:00.427000 -CVE-2000-1140,0,0,d6f534ca5d631e425f109854cde6c3321e501d8f3d503f479350dd9a476a5e71,2017-10-10T01:29:30.280000 -CVE-2000-1141,0,0,a08872455edba32860442ad310df4311aa1d449c620c748480f8e1415eee26fb,2017-10-10T01:29:30.343000 -CVE-2000-1142,0,0,ca6db77fe07a07cbe7f8708e9be014d53eb54912ff6e0de841844773c1e8f0f6,2017-10-10T01:29:30.390000 -CVE-2000-1143,0,0,e22110e0242c8c5008847d5bb5ccd705c8f4a8cb8f22443d7428229b26aa3f4c,2017-10-10T01:29:30.437000 -CVE-2000-1144,0,0,801a4bcf3b8ccbce59e547c5a4cd1b4e13fcc89dbc087f7a7f5d13d408523626,2017-10-10T01:29:30.513000 -CVE-2000-1145,0,0,808743dd9d2fb38d96cc8debf353814f43f2d9463c8c0db2acb3122defb3dfe7,2017-10-10T01:29:30.593000 -CVE-2000-1146,0,0,cef898c6dc7c52d4a071e8779c582a4848d6e294f4d502b4c7b2c75c8511eed1,2017-10-10T01:29:30.657000 -CVE-2000-1147,0,0,116e0703878370ca19cfef0950eefd7bf1c5d9e0b32e46065939786de2a3bfe1,2017-12-19T02:29:14.473000 -CVE-2000-1148,0,0,985afcf7ddc8f0f476eaa623ffaac515ad96795c84e1026da591566d1989b737,2017-10-10T01:29:30.717000 -CVE-2000-1149,0,0,a3be31f4487fd53c97c526fed9891b4379f1b35c0142c593a08d129f27d9514a,2018-10-12T21:30:00.030000 -CVE-2000-1150,0,0,8a78cb94a9ace10fb62339870ef89eec10270957ad07aa8ae09eb61407d61e4f,2008-09-10T19:06:42.773000 -CVE-2000-1151,0,0,8632f7696b6af9ce86c37b90c5f48c6f18b3f68a07f202ca6097ca69398fc288,2008-09-10T19:06:42.913000 -CVE-2000-1152,0,0,eced140dc1f03ac905357003475e185017f7c77acad1fb164084c8b258c4bb2b,2008-09-05T20:22:47.073000 -CVE-2000-1153,0,0,2d282d2db191b7955e318b2e138abbae2973fa8c12707fc12a43c3e05cec81c9,2008-09-10T19:06:43.133000 -CVE-2000-1154,0,0,0180b0ef4134a339ebbbcfc355e3d7e3bb4e78b5567155980fdc3514aaf3942d,2008-09-10T19:06:43.197000 -CVE-2000-1155,0,0,78158b113601ac7b9836e54a50f4ad91158a99c024889bc94170015f77c3dc8e,2008-09-10T19:06:43.273000 -CVE-2000-1156,0,0,cb697787dd32ad6b979567e9f3a18988fc4ad769e9c1b2f2f0d1803d4230b545,2017-12-19T02:29:14.550000 -CVE-2000-1157,0,0,4c429588bb3c24933401f120a9568e242871578ec267ff5dc31c87d82faa2522,2008-09-05T20:22:47.807000 -CVE-2000-1158,0,0,e3b4ea742f27cfb723b4dccc61e5ceecaba1da347e06b2503d4da7a22fef6ea8,2008-09-05T20:22:47.947000 -CVE-2000-1159,0,0,a0cee1205554c0d9678bc6c57d079c022c9e38e8f251027bf43d46cb35b56636,2008-09-05T20:22:48.090000 -CVE-2000-1160,0,0,0d6cae7d74b4b45d724ecc0e38f1ae90a36b963e4f1b88920366271f66c1e513,2008-09-05T20:22:48.247000 -CVE-2000-1161,0,0,1d3f0b081b4c3bf3418edd95d12504abe9977d2bad643eefc39acef9b2a8f0f9,2008-09-05T20:22:48.387000 -CVE-2000-1162,0,0,13410021f8baa289a9dda725aaa476f351f18e4e6f97a952a67a8bb05be2740d,2017-10-10T01:29:30.827000 -CVE-2000-1163,0,0,cf37ec5114212bd968c1ce7d0fe445756afd62646fa8e66a437414c6c68ce550,2017-10-10T01:29:30.907000 -CVE-2000-1164,0,0,6393546f67a1319a82908fe2371531a8d6772cf3b221acc2fd311a38c5797200,2017-10-10T01:29:30.967000 -CVE-2000-1165,0,0,30839897316a4a41c7927e8836ccb024702948e424b9abee0cfe8bc187371df9,2017-10-10T01:29:31.030000 -CVE-2000-1166,0,0,c077a2648f4919650324366fedb8db8223f44719f2b64919d10fbe9ab9611b70,2017-10-10T01:29:31.093000 -CVE-2000-1167,0,0,7ee53e6fb1f7a73fac5d0dc3e6b7526e19bded623261dc2c5a4e3867638b5ca4,2017-10-10T01:29:31.140000 -CVE-2000-1168,0,0,9b54a4bd63a22bcf9535181f3faf0c652ea96a52b3aba1c151c2bc8e37962422,2016-10-18T02:09:00.020000 -CVE-2000-1169,0,0,f13c50149bbed0f502f908ef8ed23c6da5f6c8dab2e52d36bb463f8c5f0ddf66,2017-10-10T01:29:31.203000 -CVE-2000-1170,0,0,973c57c00cca0702b0cf88b998b005204e5b8a80564d090db45641704f8c07a5,2017-10-10T01:29:31.263000 -CVE-2000-1171,0,0,f4750e8bfef013b82dbefc98009c70cb2d1cfebf8f016afc4fb4ffdf04d4a455,2017-10-10T01:29:31.310000 -CVE-2000-1172,0,0,2621682394920ee10d02cc32bc9e6caca5059ec484c58803e88964097c75e8c3,2008-09-05T20:22:50.027000 -CVE-2000-1173,0,0,171a1ec436701a322e40ef40e9b1cc3e5fe0ab8e1b97c0e45423c5bdf0e34d0d,2008-09-05T20:22:50.167000 -CVE-2000-1174,0,0,0c34719e189ac7710e33b26b93be89d63873d30c7eb52e7d6c3e99709911b7d4,2017-10-10T01:29:31.373000 -CVE-2000-1175,0,0,41ea5201a38068ba4aee94919c5ad53eeae0b6f4db840c0297bef5ad0e7fdd6d,2008-09-05T20:22:50.463000 -CVE-2000-1176,0,0,41de3a61952a426cbaf5386f65e8c37d7250ef2bc9fd655c5dbc822bfc01954d,2008-09-05T20:22:50.607000 -CVE-2000-1177,0,0,86ca2202942a60efaca422b4f7c62fd2dfc835c2eef266114a00c50c94dbb1e9,2008-09-05T20:22:50.760000 -CVE-2000-1178,0,0,c0a803481b14957b8d973dbccf646cf4d1de4ac68871bda687d8676d251d9f21,2024-01-26T16:59:03.123000 -CVE-2000-1179,0,0,e04f5260201bd58b08702ba21d2f118566a2b57230e912db652e89339cc4cbaa,2017-10-10T01:29:31.420000 -CVE-2000-1180,0,0,0092d833a18c622beecd192943bb04ec882e75e95fc92e82e9d9393f9534c41b,2018-05-03T01:29:10.553000 -CVE-2000-1181,0,0,b2e438f6c78a4e9b94b0ce4556425200462e30cff6bdcdbfadcb70dcea2523b1,2017-10-10T01:29:31.483000 -CVE-2000-1182,0,0,2783cac9800da9fa71417a633410ba126411bf9a58d1e6a3c39376e008598c87,2017-10-10T01:29:31.530000 -CVE-2000-1183,0,0,c4e3b76f6c0e64b7b4e8bc1feea45f7aff347e17837ea5b0d45a4cc702ebadd9,2008-09-10T19:06:46.397000 -CVE-2000-1184,0,0,361c70e1ff47a9bc8131003ecbfb99cc3bccd019d15c382ad2359af402a0bce1,2017-10-10T01:29:31.593000 -CVE-2000-1185,0,0,7192b3e44263e99e2a171f0ee3307e166260650a8432768a4b3289b57a7f4c7e,2008-09-05T20:22:51.947000 -CVE-2000-1186,0,0,4d8d2f21a70d2ac079a608b8951f64db4947316b7d9730dc2e9d3de6be4c5b0c,2017-12-19T02:29:14.627000 -CVE-2000-1187,0,0,e8e954905605e0e02c4b13a4e008a439fe54f33e78721feedd56718e78dc160d,2017-10-10T01:29:31.657000 -CVE-2000-1188,0,0,a16e3c9f4d5d7b612a50036f8d96cf9713d1ea76ed20ad893bff26859926f619,2008-09-10T19:06:46.820000 -CVE-2000-1189,0,0,c99e19c8a86ee7d320f8e2e98ba2f079ea7f7a4a12da5d8a76192c77876f6c55,2017-10-10T01:29:31.717000 -CVE-2000-1190,0,0,3b92a6e93c4450b164185fac0e17b6dabefce73e514fc9d08e57f86531e1b7e7,2016-10-18T02:09:07.287000 -CVE-2000-1191,0,0,92301efa8b3aeae36458b20f27d471d623940cdbabab725aa7c64676e4c6621c,2020-12-09T15:58:16.980000 -CVE-2000-1192,0,0,a32da4d7308a7ecc8e83366da27ad85155c715a3f35228d049a354e4289f1263,2008-09-10T19:06:47.743000 -CVE-2000-1193,0,0,37f32bfc740854283f38ce239bd03ba72bce17582d1e0551b5275f89ff59c74d,2017-10-10T01:29:31.780000 -CVE-2000-1194,0,0,2768d7e1a683820c978028362addf387cf639da24eed47bd9c16881ed41eea06,2008-09-05T20:22:53.293000 -CVE-2000-1195,0,0,0f49dad284bfd8a2975c70913a5a7689b6730ff7a8b3b124ac440fb89cab751a,2017-10-10T01:29:31.827000 -CVE-2000-1196,0,0,5a989bec1b73d0f7767f1653bd3a09cdf1dc259d6f46a2b1483c0bfec84f9176,2017-10-10T01:29:31.890000 -CVE-2000-1197,0,0,0e1e4c4ce68801bc58d502c4ea54828c331028a0f06e17476613bb2da7e60b56,2016-10-18T02:09:08.600000 -CVE-2000-1198,0,0,7cd438815fa893baff02bc73033e1a577f745a43fc846254d5955dea07caa953,2024-02-08T19:22:50.953000 -CVE-2000-1199,0,0,43937c3ee314da97ab03d78ab4949b49f7dee6f95e1a54d786a4d5b2d25efcfc,2017-12-19T02:29:14.723000 -CVE-2000-1200,0,0,f06c4d6232fb540aa86833524adddfe35caa48c2140232a4c0873b0940f1442b,2017-10-10T01:29:31.953000 -CVE-2000-1201,0,0,3843a8139607beb2c87b573ecc11f1bcb6a2f7ab3a2ef42d47e6952aae1ff111,2008-09-05T20:22:54.323000 -CVE-2000-1202,0,0,6ad1d9346cf4b1124d15ba8ed3690826808ae65f6f096c18985039ebc1bbb685,2017-12-19T02:29:14.817000 -CVE-2000-1203,0,0,ffbb01409e1b2d18c5c04fe2386b940dc5d3ad15fa6d344b56bd9926720cba1f,2017-10-10T01:29:32 -CVE-2000-1204,0,0,52b8257fa6d03b06f64d24fa6f02f0a1e30811d410e68996b71724d64de5e809,2023-11-07T01:55:28.390000 -CVE-2000-1205,0,0,6ccf5baa8084f2f9677ddf22cc3cd000e693c6a2bb6990e9300845cefe9f61ce,2023-11-07T01:55:28.470000 -CVE-2000-1206,0,0,78c20149d1ad913cbc8e38a688886f1af9df79b63dd30770cbf6fdc591bb30a5,2023-11-07T01:55:28.557000 -CVE-2000-1207,0,0,d4192f43da3090fbbf58eda72c298c034351f23edd6336a178035eff7af6f6bc,2016-10-18T02:09:13.740000 +CVE-2000-0745,0,1,df88acbe816217a09ce4b969d0e864ab7b358421193b4fd1cfbf293119caf629,2024-11-20T23:33:11.550000 +CVE-2000-0746,0,1,8a712c97e46165457d7099e156124a281901c0e6501a9061d0e831471b2de075,2024-11-20T23:33:11.697000 +CVE-2000-0747,0,1,7e59e110d4b3879ddc803b452e4c59c0e36959df67f3d4ed3a147b4a499ee486,2024-11-20T23:33:11.833000 +CVE-2000-0748,0,1,13958968348bebdf1de407649c826f1c55718fcdaaec9c5d5f8227b59860b7e4,2024-11-20T23:33:11.960000 +CVE-2000-0749,0,1,d68e6a4ccd81e4cd2c3d9d80c8a58a65620847e8bdac9bfc0adf71a459a81ad1,2024-11-20T23:33:12.083000 +CVE-2000-0750,0,1,36df61005fbfd4e7eb314432eda08f44145f2ded7508375a1755b4859dc442a4,2024-11-20T23:33:12.217000 +CVE-2000-0751,0,1,72ec73d84bb61f7063c0c911783ca55e8aaa52d3356c96957ccff8d565ea1b0f,2024-11-20T23:33:12.357000 +CVE-2000-0752,0,1,a1b7c9ca8b61851a764d51b0a260a1b123312d309560d3472fcb013b590365f2,2024-11-20T23:33:12.487000 +CVE-2000-0753,0,1,ff22e414ddec8569d3f8191b7506dd969b583b3aa64612601bc11d648a2c9b6a,2024-11-20T23:33:12.613000 +CVE-2000-0754,0,1,58c7d6d5d903ed2b33abbfa34211a894bd31d5c13e02fd7619a858541557cab3,2024-11-20T23:33:12.743000 +CVE-2000-0755,0,1,4752aff52d5f48a468ede33fcbcd402181cb1df48d47a828499fe14569ff6a0e,2024-11-20T23:33:12.870000 +CVE-2000-0756,0,1,261f26c8b1d8fe24038d2034528fa170a4a936d03e9222591e69975a2c1a0cd5,2024-11-20T23:33:13.003000 +CVE-2000-0757,0,1,fcd8cc305fbde6bf669a65a412a90bf17ffa8830b7fdad8b52aa1a4bacae5ed9,2024-11-20T23:33:13.140000 +CVE-2000-0758,0,1,07f83807c716ae7e2f45488cab7085a1cbf6e3c44d9b8f94d1a52bb41d2011d2,2024-11-20T23:33:13.277000 +CVE-2000-0759,0,1,5ac5fdf31e0b84896504806ec970bac4bddea6ada95270b30acee7008be52113,2024-11-20T23:33:13.420000 +CVE-2000-0760,0,1,86667713d25ecab076c7253d6ff2baad526cb62188abdc5c5687f3c9521b2b17,2024-11-20T23:33:13.550000 +CVE-2000-0761,0,1,97b1d2a7fcb6c481ad905c6ba5502158bc1742552d3688ca7e44bdd695d510a7,2024-11-20T23:33:13.687000 +CVE-2000-0762,0,1,6b9abdc2f59565edfe03c7c0354c7730e6f0f9c3465ea5ee3df4d8d6155c4db2,2024-11-20T23:33:13.820000 +CVE-2000-0763,0,1,9623d9734b80ace7245a1f1ec21078e8113ca55985635ac82fee48c99708581e,2024-11-20T23:33:13.970000 +CVE-2000-0764,0,1,03afa6d62f4e40fba92d6f51072f58b9f2aeb03b88242aa348146734f1c1a8b6,2024-11-20T23:33:14.103000 +CVE-2000-0765,0,1,51b01bb0d25557a7aa09631e1512c3ac854b86297985698472d78ac9d1318844,2024-11-20T23:33:14.230000 +CVE-2000-0766,0,1,5e2aca6ce10f574095b3e6e760a49c8ee172937941802f9708140a41725633f8,2024-11-20T23:33:14.360000 +CVE-2000-0767,0,1,cec6a5a72c13fa4cb75563d09642db9fac96e5f3e0ad45aa429554e88a521843,2024-11-20T23:33:14.490000 +CVE-2000-0768,0,1,8f739ff2acedab92444d9f308de8e6b4ac5485186324214f61e76d50c94fc786,2024-11-20T23:33:14.620000 +CVE-2000-0769,0,1,9217caab312b53c8ab1d31304ac3a1672aa489f6cb76a8bd31f1af0b9eea5dfb,2024-11-20T23:33:14.767000 +CVE-2000-0770,0,1,48a49f047189e58d611d9d58a4dabba3a4f8db303d62f4b5e82baf2d5be1f187,2024-11-20T23:33:14.910000 +CVE-2000-0771,0,1,273dbc6217075feeebb51b6cf47541cb13cde7e0f8bfaa879ba01ca6ceb713a5,2024-11-20T23:33:15.033000 +CVE-2000-0772,0,1,64186a357b3d09e1d027f69932c94aa8da66358e0c2c61cc8739ac4d648419b5,2024-11-20T23:33:15.163000 +CVE-2000-0773,0,1,e543556289cc57702ef24aa5274bb4f4981891605308216938bd8e62ac29d776,2024-11-20T23:33:15.303000 +CVE-2000-0774,0,1,1ff2e85df061e161b8b1dbd630c1d17db0b517c763d4bb5f62775bd8d8a7e5e5,2024-11-20T23:33:15.440000 +CVE-2000-0775,0,1,0f63ab0899f47734e986b50522152f576263160e8549f64a3a27e0995d271bb5,2024-11-20T23:33:15.580000 +CVE-2000-0776,0,1,09edf825e62550505a537ea84643de679c7f7006d23f60dedb07b2cf655552b4,2024-11-20T23:33:15.717000 +CVE-2000-0777,0,1,ded322b014fa2db8bc04442bfaedc37c0bfe58af4aa4d2e335526fbee43642e2,2024-11-20T23:33:15.857000 +CVE-2000-0778,0,1,4fa5532745c7a5e355c6d27978f12776e99a52f49425ba0df045b82fab4e64d3,2024-11-20T23:33:15.987000 +CVE-2000-0779,0,1,fd883047423440a844db1e7be89b8a8ec16a4345a1edc390b7ae76b5f05694cf,2024-11-20T23:33:16.127000 +CVE-2000-0780,0,1,025040b70ec4ddd63e8b8939ebb42307a5277b7fe1068d7b50000f8598023676,2024-11-20T23:33:16.263000 +CVE-2000-0781,0,1,3c7f4092006caea06d0e8447e630fd857c979692e9a3a752615eb5b2e9cba1a1,2024-11-20T23:33:16.413000 +CVE-2000-0782,0,1,b06fb7c1450d2f55fd811962878ecfe3bad1e822c8c3e00aa001a6ff6e042034,2024-11-20T23:33:16.540000 +CVE-2000-0783,0,1,a467c85dadebe49623f9a2cac9060aa6f33ee645bdc30b2c736dac180f578388,2024-11-20T23:33:16.670000 +CVE-2000-0784,0,1,89ecb40bdd411d778e2e2d0207b3d44629f38d52f17beaf1f68293a7f4459b3c,2024-11-20T23:33:16.813000 +CVE-2000-0785,0,1,3a37b623fd0696949925aa37cc7a49ebb297b23a9ab7c79fd83ec699aa6eda95,2024-11-20T23:33:16.947000 +CVE-2000-0786,0,1,813e92847a666cb577feae5c536a491e9dafd66f1d991db5373287981d2e9cf3,2024-11-20T23:33:17.080000 +CVE-2000-0787,0,1,7336ea0d642cf10f1baafe43dcb170ed854482f902796ffa3e0e333fcea6ec8f,2024-11-20T23:33:17.223000 +CVE-2000-0788,0,1,f8b66c634aea4434d25e1b058ff261d9030138593e22d733ee6290a4dbe89f89,2024-11-20T23:33:17.367000 +CVE-2000-0789,0,1,ad8c6865702cecaada5d3e2c4fe312ecfdebd6843c17393ab6f7ddc235cbfd7e,2024-11-20T23:33:17.517000 +CVE-2000-0790,0,1,c36b8b3e8701ac2543723e2160ec165bed078fadb199f3691da8cdf24bb17cbc,2024-11-20T23:33:17.653000 +CVE-2000-0791,0,1,42d5caf742cf53a636e627509cf6df0494d1657727be419a9a51714cdf1beef3,2024-11-20T23:33:17.790000 +CVE-2000-0792,0,1,ba0d9513fd35722a5c2d6dd66c1c8971a8b7e53379b684163eb678a5cb919bc2,2024-11-20T23:33:17.923000 +CVE-2000-0793,0,1,4ea0fa3fc283240ff7ada568e2dc376687637163c878a33f541a1b75423869cf,2024-11-20T23:33:18.057000 +CVE-2000-0794,0,1,e6c021ecaf17b6b4eb3ad090ad85425df27c0b96ad941fe98bb426b2f30500ce,2024-11-20T23:33:18.203000 +CVE-2000-0795,0,1,608211d87140f8b998aedfc689af0fa7fc8ed74c1cf03efb80fc54f7558cfaa3,2024-11-20T23:33:18.340000 +CVE-2000-0796,0,1,16dc9355f47b6f6309438ae46bf844c439f085217bbae38277c7bc7d3fd92053,2024-11-20T23:33:18.470000 +CVE-2000-0797,0,1,888178a8551fbf7896d0b3faded8c0f2d03950d7dcc4015bfcd1a93a54eeacd3,2024-11-20T23:33:18.607000 +CVE-2000-0798,0,1,65db089798729c77bf1489af75a6329e24a747e9761183b238b3d5c4a81a6be2,2024-11-20T23:33:18.750000 +CVE-2000-0799,0,1,99ddfe64a5a5e29e3906089eda95ab476c216c4c3b0751a396365b68e401e3fa,2024-11-20T23:33:18.887000 +CVE-2000-0800,0,1,3068861af780c39e2a875b4dcca088e7c4ebe122a805e44dd80b7c743ce62d0f,2024-11-20T23:33:19.020000 +CVE-2000-0801,0,1,2216a947a2a3011fbbf850d4d10476f35f4e7ed8b3b41507aa7c3ab3deb6eb64,2024-11-20T23:33:19.150000 +CVE-2000-0802,0,1,34be6e15153611b000c0a0d960806bf22c52f3cfdfd103e1292d441b9a451192,2024-11-20T23:33:19.280000 +CVE-2000-0803,0,1,3c01c13ff23a49a64f93245538468229c99fc1e67c55e60e9c10de9928da654f,2024-11-20T23:33:19.410000 +CVE-2000-0804,0,1,439618e5e5533972308e15a92370b14c980a96c88e1176f66315a969f0098798,2024-11-20T23:33:19.550000 +CVE-2000-0805,0,1,dd71cf9435c7cc5d52a5d74c27978422e03fdc3d4112521da69c19a22da4ac58,2024-11-20T23:33:19.683000 +CVE-2000-0806,0,1,4086be267b9e2082ecc99b50156f5aa86e4118d43fb94a07599a56be0aeae56c,2024-11-20T23:33:19.820000 +CVE-2000-0807,0,1,8ecd4e4b12ada33c44ac8918ac996abeb8c06d74028a2984e3fe202b040ebc14,2024-11-20T23:33:19.970000 +CVE-2000-0808,0,1,239cddc78caa01c98d300e7f8d156bd9a57275efbf9732818ba71052a94b6793,2024-11-20T23:33:20.110000 +CVE-2000-0809,0,1,d63326c15e195dc1675cebc090278a6a8ef0d31ad570f22373317f1bd23c5733,2024-11-20T23:33:20.237000 +CVE-2000-0810,0,1,c346a7d11163849743da4a00a5734b5abc855a31c3f6106ed947aa242d531468,2024-11-20T23:33:20.370000 +CVE-2000-0811,0,1,1ef936b225eccb9330c5c6c554d94f32df0fabb94263f412a46fd49f11f7ed5d,2024-11-20T23:33:20.513000 +CVE-2000-0812,0,1,8aa5dafc08112c49dcb53e4604895192448288dd3a7c7f901ac6a042c61c8409,2024-11-20T23:33:20.653000 +CVE-2000-0813,0,1,3e51ee37937d8110f760e75d0f9e1e12a29fb039bcf65db3103e6859a6929f27,2024-11-20T23:33:20.793000 +CVE-2000-0816,0,1,ddbc3d177ac32941051c3282b24450f7d1a84bb032e2bbba2560edb7503da311,2024-11-20T23:33:20.927000 +CVE-2000-0817,0,1,9f51e34ec236901fa37e521b1cc7b94ae0fd52f8a8e3159f1aa720abd77042b2,2024-11-20T23:33:21.070000 +CVE-2000-0818,0,1,7939257705b82075ba5c1a16de639f5c739a72a3c309b6ac7099249ece202bb6,2024-11-20T23:33:21.203000 +CVE-2000-0824,0,1,913fabcadfd4b82694bb4c2194f61434ab7db320bd689506a62a27f7ab2e4145,2024-11-20T23:33:21.340000 +CVE-2000-0825,0,1,539c54cb5833db9f02b10213ca0fd5283c94f826dacf3e0dde421312e44ef310,2024-11-20T23:33:21.500000 +CVE-2000-0826,0,1,36ab4eaa292b4363ba67974705feb756c44f6793bf91b70ca4e049e576d44798,2024-11-20T23:33:21.637000 +CVE-2000-0827,0,1,135da7136bdda1d304a0a4d811e5c6759bd081ebdb3d1d576a8fc1ca02ed0a4a,2024-11-20T23:33:21.773000 +CVE-2000-0828,0,1,58e4793dfde0e63a2ab805d1c856fe73ac8a90dff47e687e13bfce361033607d,2024-11-20T23:33:21.907000 +CVE-2000-0829,0,1,df5a5e1c2dca35e4cc9d29fb652bf053e5eb5c2d83531ea793d0b6cf7d1fb0b4,2024-11-20T23:33:22.040000 +CVE-2000-0830,0,1,20e48a010bda4856352171b21b8dd9bdb7a6df8e833b93b46297e7c37fe0f49f,2024-11-20T23:33:22.177000 +CVE-2000-0831,0,1,98ec25c184891f37a84ead8591ba2a86c071538faa6388536934f1efd45d1f29,2024-11-20T23:33:22.317000 +CVE-2000-0832,0,1,9783850ef7e0cd1371b7066db2e273e7f4869ccf22d97795cce372da38b6334f,2024-11-20T23:33:22.450000 +CVE-2000-0833,0,1,df4adeed785b02c85bd42124ed8dd4cc3e2aa7771b53ec4556f40b1298b49357,2024-11-20T23:33:22.583000 +CVE-2000-0834,0,1,7f25ac4e3fe8ca285f11be30dcea0ab286d16651f6e4e98bee6eac6acc61d968,2024-11-20T23:33:22.717000 +CVE-2000-0835,0,1,c311879c836c2359b71e89876fd45d8056e87397c399353591dc6f2f26cf74b4,2024-11-20T23:33:22.860000 +CVE-2000-0836,0,1,3eb392a50dd452a11846d5defe020c356df36d1e065bb6ea5a5d70ea7f610166,2024-11-20T23:33:23 +CVE-2000-0837,0,1,47e586fc500bb455bfa34ea9796dc0b020b9dc170b154e79518507aa4ec525b9,2024-11-20T23:33:23.133000 +CVE-2000-0838,0,1,82aaf76a75eba659bc582a223e898bb4f477e662adeaef61eb5030392421e583,2024-11-20T23:33:23.273000 +CVE-2000-0839,0,1,667db0f8296acb364dbc053cfb04c7a6e7c736f40a5a082c1b5b9d2c0c146a63,2024-11-20T23:33:23.413000 +CVE-2000-0840,0,1,7ce681b69347937f79bfda56ca4133b02c7b830788fd76d9f5d20413e6ae150f,2024-11-20T23:33:23.550000 +CVE-2000-0841,0,1,30a5aef522a41e68f5305d5b0182c14c514b4f29736e9de3b105b534a7efca43,2024-11-20T23:33:23.703000 +CVE-2000-0842,0,1,0633d2fd333d7fdf06e9bc1bf748dc62e47c4016ac9503f1403de2303c985a29,2024-11-20T23:33:23.837000 +CVE-2000-0843,0,1,43876f61f26d90d1974dd82680fa1c107b1c891f78d8a1ae4680f1a2c39deb66,2024-11-20T23:33:23.973000 +CVE-2000-0844,0,1,469b58ff238a621494a9a0c2bacbecd6d0def5facc19e591b06a17e9b9559f90,2024-11-20T23:33:24.120000 +CVE-2000-0845,0,1,a9a9f1bb7a62a9a978515dd54e130a7c2626066273ab7a7e6586dcf9138a3291,2024-11-20T23:33:24.287000 +CVE-2000-0846,0,1,4f6b6df00536d4a1732c9750cbfefe7779f2568e9bd9e47a95fd59b33bbad531,2024-11-20T23:33:24.420000 +CVE-2000-0847,0,1,76a1f30338f646b0e14d593e63def9fac24b4912410a9fd5c4798dd81adaeb7c,2024-11-20T23:33:24.557000 +CVE-2000-0848,0,1,8fc90490625fbf6bb9898c47725af0900eadd88d82fa47636953f165830da22b,2024-11-20T23:33:24.700000 +CVE-2000-0849,0,1,6fcdf7de89e0186e39d516859dafda927d5b3713f70cfa08597bd9b8939e99e0,2024-11-20T23:33:24.837000 +CVE-2000-0850,0,1,e4ba069e5cdede85efe2da048c0d445993cfe3881b1bd038f4ab2127d6a1608c,2024-11-20T23:33:24.987000 +CVE-2000-0851,0,1,05377ac56740e47b182a2b805155e0fb2d3f14e5a8afef660844f58491442ba3,2024-11-20T23:33:25.140000 +CVE-2000-0852,0,1,26030462da94c8c5aaf1c866606770695001e256d657324e3dd719bc4d685b73,2024-11-20T23:33:25.280000 +CVE-2000-0853,0,1,c7a56095a2621a1affb9f7902387c22d32140d6e88fb09827c8cc503f3008a16,2024-11-20T23:33:25.420000 +CVE-2000-0854,0,1,1ed1af2e8f13e16e8c9eac503237994b96cfbeba4cab3935188e29b3f7916f32,2024-11-20T23:33:25.577000 +CVE-2000-0855,0,1,5d4b03b54d36cfee6a5d9f8b8ba9c1d4d126b0cbd0b31685b6c30dcbe2cc7a79,2024-11-20T23:33:25.713000 +CVE-2000-0856,0,1,0a2c2e160cba11b61ccc39a3a2534a27b50a4825bc8e57fdd13ee9ba91b0e2e2,2024-11-20T23:33:25.850000 +CVE-2000-0857,0,1,77709bac45d66090b092f5264dceda29a6adff1bae0de241595bd197a5fabbb4,2024-11-20T23:33:25.980000 +CVE-2000-0858,0,1,323dfca8c4ecc956b5fb49557f5aab8ce30adcf5b742c6d614e1a8e3420f2828,2024-11-20T23:33:26.117000 +CVE-2000-0859,0,1,8535d85a3b2a2c9fd3508821536a04ca7481aa332378d36442666474441c10af,2024-11-20T23:33:26.257000 +CVE-2000-0860,0,1,c0afc0f169b7992960ea24999abfd95300e2e6a7947478fab46c441c71c33d50,2024-11-20T23:33:26.393000 +CVE-2000-0861,0,1,9123c0d30ca338e6c5b1424e2b5c347e7ca11ab12d7bc0833ffa8b096a035a76,2024-11-20T23:33:26.543000 +CVE-2000-0862,0,1,9eabd50b2ee274f0015188a7f7aa70cd736cdabdb9b1ff171585ab1477c9b633,2024-11-20T23:33:26.690000 +CVE-2000-0863,0,1,5a2ab2282356b9aa683e448dadd5a28de6b3fbf5f12851d0d5e7cbf3f171ae56,2024-11-20T23:33:26.823000 +CVE-2000-0864,0,1,efaeead663239343526a5996ca8c2f53caea49318f8b1a8e8a4fd4b32d067f52,2024-11-20T23:33:26.970000 +CVE-2000-0865,0,1,36ada15c6c0ac040d031b52d2fd25bd488c23e10de5acf3a0ff685ffb4ddfc3c,2024-11-20T23:33:27.123000 +CVE-2000-0866,0,1,52bd4ec4becda041c014e1eed55f0d356d01c73c2aa8c36fd26e35323525161e,2024-11-20T23:33:27.257000 +CVE-2000-0867,0,1,49e3afa30f98301db071c6a6a528a309d95cab4d673832889c3b49752aa9be9e,2024-11-20T23:33:27.387000 +CVE-2000-0868,0,1,8b59925d76843809d7ef9b20ffba161a894b32e4f599bbffe1a5ef25b53980ee,2024-11-20T23:33:27.530000 +CVE-2000-0869,0,1,163e76a7b0f291f3b24e85dd85b0093dd172d9e94b8f552b167fcd2ffad3de39,2024-11-20T23:33:27.663000 +CVE-2000-0870,0,1,2b1b03438b9dfabc539d4eb1d71bc78bbb4f46c07de08abfbb390d5db5c4081f,2024-11-20T23:33:27.800000 +CVE-2000-0871,0,1,5e0aa3391f2ef3038fc1b2213f6ba8bfa88f8a49207ef62aa4c61631af07bade,2024-11-20T23:33:27.933000 +CVE-2000-0872,0,1,fb7a0b52622cafccbe7f636306471ea0c0f74514a0905c0416c2df81013f1dd0,2024-11-20T23:33:28.067000 +CVE-2000-0873,0,1,b83190427336ccebbb7363d2330369f8401df801e8f7f80efe7c1d4de11a0709,2024-11-20T23:33:28.197000 +CVE-2000-0874,0,1,5ecbec6231746a794ad99650783154adc2d660100042aabb7967924ebd996d48,2024-11-20T23:33:28.340000 +CVE-2000-0875,0,1,444985e98ba427f8f957419d284edeb69c3221da6d8c3561e334983c049ed698,2024-11-20T23:33:28.483000 +CVE-2000-0876,0,1,795f362751fd8c873576acc4fd392cc5877cfa086b6ebb4c6dc72052a2d96162,2024-11-20T23:33:28.630000 +CVE-2000-0877,0,1,70ee0f8eebf20e9d211164424b3485fda8ab52c9a2bdc3bdc8cdaf8f16145691,2024-11-20T23:33:28.753000 +CVE-2000-0878,0,1,0aab6aaa5a78aa66e36ded04cd8638f518a244b8f5ff5ae2a4e2c2f1a06b72cf,2024-11-20T23:33:28.880000 +CVE-2000-0879,0,1,d15fb6646e816f387b98bbdb6d3716e73155a6944ff39f280822561791c724ed,2024-11-20T23:33:29 +CVE-2000-0880,0,1,15b5313c90d61945d0f7e554162a7ef2bf3ddb56314412249e4710401396ad51,2024-11-20T23:33:29.137000 +CVE-2000-0881,0,1,bacbea50ed5cac261e17f37c7d4cd8b8550e13182f7c549680e4f67d2aed5368,2024-11-20T23:33:29.267000 +CVE-2000-0882,0,1,df03143a14181f7b14abec6aff6b3f70980a065a6ca6ab09868b81e9349d01b6,2024-11-20T23:33:29.400000 +CVE-2000-0883,0,1,a66d2baf344461df3ad80ea14e4f3920cfea7fe10aa4a4d65f8bace6d8d065ee,2024-11-20T23:33:29.537000 +CVE-2000-0884,0,1,36f75864e4522915aae13b713854594351573041130280dc365c824809f7be4e,2024-11-20T23:33:29.663000 +CVE-2000-0885,0,1,b915c32c41d4653e39d4b644a984e57b89f1924105e08ff17ecf13d786d6deaf,2024-11-20T23:33:29.800000 +CVE-2000-0886,0,1,3d66f1e99a06dadd6036c09cb43f43ee94d82b53deafb7f6d630b854f362e1b3,2024-11-20T23:33:29.943000 +CVE-2000-0887,0,1,8dd068d65a5a956ce25f38dd2c4f931207efe171e61152998f369f9c586c45e1,2024-11-20T23:33:30.103000 +CVE-2000-0888,0,1,44eddc2c5db68eb3d82eb0c6a59b0a12c2518b19d7ebf017099c3b4ab14fc6eb,2024-11-20T23:33:30.287000 +CVE-2000-0889,0,1,c18379655638e837e32f8e7703e59608bf18e9ccade26e97ca7202c447b66b63,2024-11-20T23:33:30.440000 +CVE-2000-0890,0,1,daf62e098fa2df5f3b4a54bda83005613050b2627612b1d3c03efa9f67894596,2024-11-20T23:33:30.577000 +CVE-2000-0891,0,1,0bdb3330274a79f14a6a651bdabb102d2e0b83511ce6ba82d9c2186fef47088e,2024-11-20T23:33:30.733000 +CVE-2000-0892,0,1,50a1c25565caf5cdc923383d15da3e56c3f4b59fc7b6af187d915ffd45bc6f22,2024-11-20T23:33:30.877000 +CVE-2000-0893,0,1,a8fc19ab1deaddeb260a7dd6c9f3e906b46bcc735ee80e62f839052ffacb2ce6,2024-11-20T23:33:31.020000 +CVE-2000-0894,0,1,f8e09aac05ccf534fa3a982b1925a03abc792039dc5927f83c98e531f3508107,2024-11-20T23:33:31.170000 +CVE-2000-0895,0,1,0b7b275a465ef827a7424da1f074edae23935dc39233423646b0ef8f8419da93,2024-11-20T23:33:31.327000 +CVE-2000-0896,0,1,fd5135772acc6871264de3f85f276a44b7b161d92765ac55082cd6ec98cb6c51,2024-11-20T23:33:31.477000 +CVE-2000-0897,0,1,6b3c4dab4614813d033eafe851051e54c44f94cd29de5cc31b853c4236bd08b2,2024-11-20T23:33:31.627000 +CVE-2000-0898,0,1,65ea78ce34d639c60d026f6d5532a94696c3a679adbc99c8e04dc3ba19f45f13,2024-11-20T23:33:31.773000 +CVE-2000-0899,0,1,2b0318d81d80005a6102cc7401f9c743ca296c1b0dbbe6edba74656d3c6ab8a7,2024-11-20T23:33:31.910000 +CVE-2000-0900,0,1,38177a7a7e76f5901e8c987d78fc3e6f7fbaf6df6070257b58a0c1f63b36eeaa,2024-11-20T23:33:32.060000 +CVE-2000-0901,0,1,ba52cf310d61f8a68ed11e1f7d13051933b4a13c3297c1a9c78051a43dfeee0b,2024-11-20T23:33:32.210000 +CVE-2000-0902,0,1,511647abdaffe2603c6b0d9d118ce0fd63491fcbe22f311e5b25de797a27d0d5,2024-11-20T23:33:32.377000 +CVE-2000-0903,0,1,dc6ee8be850ca821d5393562fcb2c4ea62bac9b15e0ded3575a18a2cc53146f9,2024-11-20T23:33:32.517000 +CVE-2000-0904,0,1,8861c499893b94e97d0fc4d4011c0e26c1d70faa44def559375c5ff089890bc2,2024-11-20T23:33:32.660000 +CVE-2000-0905,0,1,654771ea82bc83bad4981c1b3edd294f7b344c3ba837b709aff55661a8fe605b,2024-11-20T23:33:32.797000 +CVE-2000-0906,0,1,10c38a702db6d430182272331b90fa14efd3fae2ba96b3d350cd07247e5f025f,2024-11-20T23:33:32.930000 +CVE-2000-0907,0,1,d851613b35184aa48987b6575af09fa66bf3232b5f1fb89d40135615335cc72b,2024-11-20T23:33:33.073000 +CVE-2000-0908,0,1,fa9ad577cee7639b69fe29d135473e8900ba6bb411c72aefce7c9ba3d3c5011f,2024-11-20T23:33:33.223000 +CVE-2000-0909,0,1,4b0f5b07673bfe5c323a60dc6e63671cf548a3f7868d2b247e43c43be9b0f510,2024-11-20T23:33:33.373000 +CVE-2000-0910,0,1,9cfb17e00e9d7e63a957e5cb33bb0f8a669a469ef07dc2baa8ee8560c4995f0e,2024-11-20T23:33:33.533000 +CVE-2000-0911,0,1,18d20e2e92c14581004b9b3cb785e689baee0e26634fbd40300db347f85bebb4,2024-11-20T23:33:33.697000 +CVE-2000-0912,0,1,f21a96127cfe3b81202462d6523760b387843328a696ceff8399f4fdc0f54128,2024-11-20T23:33:33.843000 +CVE-2000-0913,0,1,1aa1736ac04eb22373d2dfb913b3ac5afda8eaa9e9c53879e9d2ae23d0564763,2024-11-20T23:33:33.990000 +CVE-2000-0914,0,1,2fb98d2aa5ba994ba0c0752e898464f85df19ba9c8aed00b3d9e787c57ed56ae,2024-11-20T23:33:34.187000 +CVE-2000-0915,0,1,8ea498526c8aaa9a64d26dd7a84ddced65a64f3835a039f7751429386a97fe6e,2024-11-20T23:33:34.340000 +CVE-2000-0916,0,1,a1cb39ad0d77318ce60ca1f597d17dd8b1d29be7082bdbd1860e880f5efb7a1f,2024-11-20T23:33:34.493000 +CVE-2000-0917,0,1,64eb9023c10395dae67f6cba26c96656f58d4cb247169c9f2ba4fa1c46243e46,2024-11-20T23:33:34.643000 +CVE-2000-0918,0,1,6e3624b6aaa26580126c1f32f36d57625d71a7d68d2a14b9a5c337b85da191e1,2024-11-20T23:33:34.793000 +CVE-2000-0919,0,1,779c6927cea160b1994370119c59be98d2b007de25977a6f34ca8685e97bce08,2024-11-20T23:33:34.940000 +CVE-2000-0920,0,1,4eb99c3466849415c5e39b21f00108be841fcbc8b099435cf74acd63c14b4ebe,2024-11-20T23:33:35.097000 +CVE-2000-0921,0,1,4988da395f2b73c1e421df612052ccddb945626a3486f468d4b20fbb03433c7c,2024-11-20T23:33:35.273000 +CVE-2000-0922,0,1,e58082a18e29b31c7803bb7811bf8aad39af47cd83a5cb5e9e04c44ab0e7e763,2024-11-20T23:33:35.423000 +CVE-2000-0923,0,1,f9697a434b7d8804ba7203c484a8824f656524bcefe1c537c6575fba5003c4e3,2024-11-20T23:33:35.570000 +CVE-2000-0924,0,1,ea150d313c98448a931139458ec8c9319ee90f89ee93f80e885f2fa31201d013,2024-11-20T23:33:35.707000 +CVE-2000-0925,0,1,9d5808bdadf4c661bccdb2eb4c646fd16d3d3ab888d6e8c0064223bb2b7e7ee5,2024-11-20T23:33:35.853000 +CVE-2000-0926,0,1,4617e818ea9999a0052ae4cc4dcf6eb5ae3e4a7f4b41f676ae21f5dc31bc77e3,2024-11-20T23:33:36.013000 +CVE-2000-0927,0,1,f2c8ab5349fe55a0f38bc61c185c204d44d3902222b2ad68605fc9bc137c35af,2024-11-20T23:33:36.160000 +CVE-2000-0928,0,1,136e27f116e830272820745e59cb3fb684c81f72876b08506d0dd6df7a032bba,2024-11-20T23:33:36.310000 +CVE-2000-0929,0,1,2d415f736d46288cd163160ab62e5d5a054414a21bc04a17fe20cba6ab850440,2024-11-20T23:33:36.453000 +CVE-2000-0930,0,1,115ece8d9673ed1d8783ca64ebb0241d5c8dfa926c630b7b0455a846e4b56465,2024-11-20T23:33:36.610000 +CVE-2000-0931,0,1,25be3e4697f9356aaa1325e9b0f590b6faeb65c33ab8a27ec187346941ce806c,2024-11-20T23:33:36.763000 +CVE-2000-0932,0,1,650a73649d50764706ba4cf0d629e722ed55b5f1e90e6f4fd8b63236e8845093,2024-11-20T23:33:36.903000 +CVE-2000-0933,0,1,45a02979d261d28dbbd13c1a82c69ee55cc1b35b09da03dae8c453c82ab70ee9,2024-11-20T23:33:37.047000 +CVE-2000-0934,0,1,7873e184dd59a8497b0a26486d840ed97c736f273b78cc5d99d6a1a4bcca936a,2024-11-20T23:33:37.190000 +CVE-2000-0935,0,1,d7af624a4c65fc28b611b4cba0ee9272ac540472c9a95c79d4b4585585553bff,2024-11-20T23:33:37.333000 +CVE-2000-0936,0,1,f8a97f60d23239728a28a6d2706a09cfe35b035cd5c89c28254bccae0b6b2d16,2024-11-20T23:33:37.480000 +CVE-2000-0937,0,1,bcf3a63f376cb31624f171f8c28d1561607373887bd5f91a0063a41d7a14ee3a,2024-11-20T23:33:37.623000 +CVE-2000-0938,0,1,e1a444467a31ab80924cde3c2c776b35ee9c06daf0533ef2b4b5da819ee248c6,2024-11-20T23:33:37.750000 +CVE-2000-0939,0,1,a2af746bf36c7cec959b77f320e4ceb133671e937b3d159cb8bca1a465cbe1fb,2024-11-20T23:33:37.893000 +CVE-2000-0940,0,1,67846bd3c8fe1e304ff632e0ecd2f28b5f5435b7a0a1a689c43b183f6f779118,2024-11-20T23:33:38.037000 +CVE-2000-0941,0,1,6fab3b44448e8b7973143f3186aecfda1a224ce516a9abaa7da8e07765058ebb,2024-11-20T23:33:38.173000 +CVE-2000-0942,0,1,f34255f8eccbb0c15ee7f32a36e239290ef0e15863e2b41c044f4ada170a118a,2024-11-20T23:33:38.320000 +CVE-2000-0943,0,1,9125de8c4a3a8e49ac5c5b7477e0c4252351f34d20dce739e56a39ba62989506,2024-11-20T23:33:38.470000 +CVE-2000-0944,0,1,42fa1a586a83eb949de49dec9ebb49b2ff4361d262d354f4f55eb9e620a3240d,2024-11-20T23:33:38.620000 +CVE-2000-0945,0,1,5914d44b9b3ca2066406e33d6500dacdf25b31140e5feaa19446a60f8ce7daff,2024-11-20T23:33:38.777000 +CVE-2000-0946,0,1,012a6068c1d15bff4cccaf7d7bad63912688aadb07725584a6255075abba5b7f,2024-11-20T23:33:38.930000 +CVE-2000-0947,0,1,fe5abda48c103b94fca52376029e41ec8e8e781bde7f6fab24d02e4feeb18473,2024-11-20T23:33:39.070000 +CVE-2000-0948,0,1,01ea33ae963df4117ea627e7163e875a723e2ded05c71955373af5bbc9b11dc6,2024-11-20T23:33:39.227000 +CVE-2000-0949,0,1,e36308f3a89e7b7303c7f586b4229961e6d56192ad049721847fe679382d37c6,2024-11-20T23:33:39.377000 +CVE-2000-0950,0,1,9dded3df315bc388a9c3b39160f74397b46a6fd989ea639fa882603d8ab5ab51,2024-11-20T23:33:39.533000 +CVE-2000-0951,0,1,7d0dd4676689c8b6faf501f45cddaa0074df7741fe8564411905622b2d6eddba,2024-11-20T23:33:39.677000 +CVE-2000-0952,0,1,6cebc5dedd86056b3039f376ce286d7fb41d5769c8f0e0f9bdac9f2ef6230db9,2024-11-20T23:33:39.823000 +CVE-2000-0953,0,1,4a55ec1eb4de39d88e8d4a2bed5c4309341bf577fb76d723c194553a8a770f59,2024-11-20T23:33:39.967000 +CVE-2000-0954,0,1,d006ed535f00334ea3053fd94905b617597534f736dd82073b92ea7fc45651b6,2024-11-20T23:33:40.120000 +CVE-2000-0955,0,1,d01680e492535116b3ed6634642d2d39aef474621a5da2e21f8abe7d85c81ffd,2024-11-20T23:33:40.273000 +CVE-2000-0956,0,1,9dc1361417a58fd1e9a1bf4ecf226bed8bc4cc7f68a76c0d3ebb16aaf8f9658c,2024-11-20T23:33:40.437000 +CVE-2000-0957,0,1,123dd5980cb1591c4f856f7f3970a5ab703db3a3aa886ff13fda4f1f4272882b,2024-11-20T23:33:40.587000 +CVE-2000-0958,0,1,868a94b94002f6e9f62fb2f2234af19ff1c057d85231cfb19dd7244610f5d697,2024-11-20T23:33:40.750000 +CVE-2000-0959,0,1,d3a913827a117f866d675b6764d56fed7eaf2f0d7281bcb6f2c53c86aa39d4d0,2024-11-20T23:33:40.883000 +CVE-2000-0960,0,1,e050cac61cb024d021267d405bf12e65cbec2d6589eb6907e8c031ec43d957f6,2024-11-20T23:33:41.023000 +CVE-2000-0961,0,1,d61f5b3577a72e56257d49faa5a4d478923b3da3d7a83eb4eb4a50c1c83f2ff1,2024-11-20T23:33:41.163000 +CVE-2000-0962,0,1,81e76a6cccc420f50d7ea18de082d6be59b3930aaee05300ad049e010199a13d,2024-11-20T23:33:41.307000 +CVE-2000-0963,0,1,61e3d91f6adcfecbc632958e1bf481b6331f8cc33169507e598ac45eec5233b7,2024-11-20T23:33:41.440000 +CVE-2000-0964,0,1,2a16728d12f7509a3cf11e88877324fcc69f7f969e89ff0cdaa2eb4093250c86,2024-11-20T23:33:41.593000 +CVE-2000-0965,0,1,f75ac42e7ffdc9cebc8178fc095139dd15277dd784678b9de4189bd2d180d057,2024-11-20T23:33:41.727000 +CVE-2000-0966,0,1,b0a8ff08312b56c319d6192cfc30269dd1f117e2cc467c65c609565b510b7df9,2024-11-20T23:33:41.857000 +CVE-2000-0967,0,1,291c7f38528485e4caf56d83d8d1190bb745c09a77f4e762fb887f91240cda08,2024-11-20T23:33:41.990000 +CVE-2000-0968,0,1,343d044cf7109e72f2a21e234546858b7fc78b3f614efd9ebb97f4980c19a3bf,2024-11-20T23:33:42.130000 +CVE-2000-0969,0,1,9d66f83247534d9a7262a40d9d10217a6f97a490afded56d922fd6b1834da55f,2024-11-20T23:33:42.277000 +CVE-2000-0970,0,1,404f1d2ad889556a261e80e593fdcb8baea354de4c3189ef9e1c403c86ac620d,2024-11-20T23:33:42.420000 +CVE-2000-0971,0,1,ee4b7c25ea5494bf0594c1a4d9dab5123ce55a71f453dd802972dcfe1b4c1d8a,2024-11-20T23:33:42.553000 +CVE-2000-0972,0,1,459f8d74e824962c2c9e69e26b3294e4492febf8ed97f5906642f17f0027e0d1,2024-11-20T23:33:42.687000 +CVE-2000-0973,0,1,01fc7540c6db2924dbfe54f10908e12f710aa16909a57b1dfe495672ce04bea0,2024-11-20T23:33:42.820000 +CVE-2000-0974,0,1,3df850642b7f432e4aa2aa2d42135d8c4b2b2dd4c6de75f1e293951d47998d65,2024-11-20T23:33:42.963000 +CVE-2000-0975,0,1,c3224ac9c62a727b98ce73af48c99072a325a30409648737f31a2f8e794f8b7d,2024-11-20T23:33:43.110000 +CVE-2000-0976,0,1,2c7273d535cb21d82d39a180af11592bff34e847a7ec039f234cf20ec2d37f03,2024-11-20T23:33:43.247000 +CVE-2000-0977,0,1,4cfa6856be50f3b6a5a99229f19249d44b59a17e5826b785e6a5fc73e2003425,2024-11-20T23:33:43.377000 +CVE-2000-0978,0,1,1ecdfc60edf0d64f4cfe82fc9c1e139c40e158f9c6a59a42230e159ec0799176,2024-11-20T23:33:43.510000 +CVE-2000-0979,0,1,17f708bbfe3dd2a7d46347bfd71de0b616fb8db006d20de9394e300858a58017,2024-11-20T23:33:43.637000 +CVE-2000-0980,0,1,9bf99615ab60f0299837a02043405347b47ff361283b97166b61c7d51ca3d2f8,2024-11-20T23:33:43.773000 +CVE-2000-0981,0,1,45d8706984104ca1ea03e7e55142ba50bac9bb38f4942b905e46346754bc0db4,2024-11-20T23:33:43.910000 +CVE-2000-0982,0,1,c4e081e3a9c674d0b7b72311238f7fb51e13f46b199715df87012429510d4388,2024-11-20T23:33:44.043000 +CVE-2000-0983,0,1,93b77647e134bedd5d7288a7fa2e39079047ce3387776838b134a11e3e5ffbc1,2024-11-20T23:33:44.180000 +CVE-2000-0984,0,1,213959215f2aff00b3183b82c426662f86ddce99e9bfcbbba0072c05e2fe9016,2024-11-20T23:33:44.320000 +CVE-2000-0985,0,1,6be8ede8cf5ed9ebdc0a358e97ac80dacb64ccbf4c0f85ed4ec1809add79d111,2024-11-20T23:33:44.480000 +CVE-2000-0986,0,1,26505bb2902af68c67b96544b7f78f904304559a7a5989d45e4ca1f3fe005a8c,2024-11-20T23:33:44.607000 +CVE-2000-0987,0,1,0b4e43de909091bdb36b152e5e78e17e5b2a84049e49c144504ce4deec3d992c,2024-11-20T23:33:44.767000 +CVE-2000-0988,0,1,dca7685f93af05f0a99914568e88ea64a3910fe5474c2cc015e739f1dcf9ed18,2024-11-20T23:33:44.910000 +CVE-2000-0989,0,1,f5b99352a3ff40a0efa19428698692066c6963a4448795a0b5e22705bb1b1d2b,2024-11-20T23:33:45.053000 +CVE-2000-0990,0,1,5ad18a35f6ae374a7c30249dd0388ec85035686866f230698dc50d3a868894be,2024-11-20T23:33:45.200000 +CVE-2000-0991,0,1,44cff8d8efd73ef3b1803b649f0483b657a8baa7e6a6599bdce13c5dde2b4db9,2024-11-20T23:33:45.350000 +CVE-2000-0992,0,1,8bb1231720028a8b32d6a92aab4fbfeb56d9e4707df56ce02d363522106dbd5e,2024-11-20T23:33:45.513000 +CVE-2000-0993,0,1,97d3ea09a6cacce4d8f7d9e99832203eb94ab70dc316f7e534b3543dbe284058,2024-11-20T23:33:45.663000 +CVE-2000-0994,0,1,10f6f3a5b1f8a1d580491660c04be27793b956817e5c27fd6e9cfed77af2b3d5,2024-11-20T23:33:45.800000 +CVE-2000-0995,0,1,ea26a5550b4fafc1441944a7e772c9269f4f1718fdb27208157bf3b69867c5c4,2024-11-20T23:33:45.950000 +CVE-2000-0996,0,1,bda6b25e7746511f766af16bfff7ab80323a215d8215940f8c65de10599ba739,2024-11-20T23:33:46.080000 +CVE-2000-0997,0,1,b7eaaf9d8405d7791d86049cc0424cfa60fc6c7a460d2830666071c4062219fc,2024-11-20T23:33:46.220000 +CVE-2000-0998,0,1,e59b5ccd789e1abe00c32f45ab810dbf8d0a1eedf020d9e41d2ba51480b2b89c,2024-11-20T23:33:46.360000 +CVE-2000-0999,0,1,43f35d49bcce3c0836603ac3fba5a787b4f3fae3e6209f04e136d4e75b8e8109,2024-11-20T23:33:46.513000 +CVE-2000-1000,0,1,d5d816dfaf1585f2b2aafaed1a30722616256129f89a03605e470d551d5af6b3,2024-11-20T23:33:46.660000 +CVE-2000-1001,0,1,8601a6d3c1888aa50855030870ec6464c7879b244abe7fb44692b23d223f54da,2024-11-20T23:33:46.810000 +CVE-2000-1002,0,1,279b5f97b54014afb92363f23d91364e826f3d7a3b21fab60abe5cfd931252c9,2024-11-20T23:33:46.953000 +CVE-2000-1003,0,1,4749d483f1de0c5f8d20a0bc254bdf1ea6b4206a042dd6812cc24fe9af75e774,2024-11-20T23:33:47.110000 +CVE-2000-1004,0,1,ee2593310cdea5a22b154390058f79f669d3c4a00f4203b89c42a477bb66dd0d,2024-11-20T23:33:47.267000 +CVE-2000-1005,0,1,dd44ccf5c262da86c9a9187d150de227600452b3d7830f5ab262eb4e7571dd41,2024-11-20T23:33:47.413000 +CVE-2000-1006,0,1,937376f5a40f70268d74a835c4e46feca09a652d31b50f2a1c7968825a1f0f1c,2024-11-20T23:33:47.570000 +CVE-2000-1007,0,1,9a199fffe2512694a710d7e91f0ee91276e05eda7e69037a1a00095d0870a1b0,2024-11-20T23:33:47.723000 +CVE-2000-1008,0,1,3a162008bc453fd016188bf4476f5d24d5bbc181f4e84b54578b79105266eed7,2024-11-20T23:33:47.877000 +CVE-2000-1009,0,1,aec4dc8cfd942e8063948f625474aa429de0671a7379df3d0dec27e38f157b73,2024-11-20T23:33:48.037000 +CVE-2000-1010,0,1,b835f97c31fc9e1d888dd241f75273a26937a4fd32443a44d49808d5a3c9303f,2024-11-20T23:33:48.193000 +CVE-2000-1011,0,1,e384499aef9683d175542cee04ac8efd282fd584d48774b5539316298de5b1d4,2024-11-20T23:33:48.343000 +CVE-2000-1012,0,1,a5e6880291ec908eb443206c73465a3e501406b739d20fbe164332f87c46013a,2024-11-20T23:33:48.493000 +CVE-2000-1013,0,1,9572fc92d67fd2a4f3a7c404450c3bfe290c51d53a09a0a512bfd13565da00da,2024-11-20T23:33:48.633000 +CVE-2000-1014,0,1,fa1dfcc57ec2287f9200da9857fa773ea44ef0739da412b5aad1fa9f93808cd0,2024-11-20T23:33:48.770000 +CVE-2000-1015,0,1,d3dca6476dd371c3742a20761ce507c9730b47e667a1e41aa16f7932dcf06c8b,2024-11-20T23:33:48.907000 +CVE-2000-1016,0,1,55c28e9ae6103920f3ca92d7ccf63a8b139cc580ce99c604cc550352c404a293,2024-11-20T23:33:49.053000 +CVE-2000-1017,0,1,2a96abf83f9daaffbd0e2cb0b80d1869eaacc08020164228d28ebbfce23a944c,2024-11-20T23:33:49.203000 +CVE-2000-1018,0,1,edc45a349beb16d40c93013d681f3c1575a45f72a6bb0b4db64c0a6f871f9c1b,2024-11-20T23:33:49.350000 +CVE-2000-1019,0,1,f862c685cd802a20b7c48e728d61c06bbddbbc2a5a10450de2cae2d5c77035c9,2024-11-20T23:33:49.503000 +CVE-2000-1020,0,1,0c427771c008fd6d758567a45d72ed27c2c9e029d702e09eee0d778e1d90053a,2024-11-20T23:33:49.657000 +CVE-2000-1021,0,1,f8fe83b9ed4aaedd158aeca15fd60f161ab013ebd937ad2839a50bda171bc10e,2024-11-20T23:33:49.817000 +CVE-2000-1022,0,1,a85da710fabcc3d8fa4beb6ba11a8c63826dc96f56a7d4695928c51581eac958,2024-11-20T23:33:49.960000 +CVE-2000-1023,0,1,8bc266102b3fd08f4381b8bf56cd7d6d53e65319e451fa072b91e59d53a8207c,2024-11-20T23:33:50.103000 +CVE-2000-1024,0,1,d32fdff9af49850f2a20d5d41fe7677785f25550a4d3f3b5ca739b001e7653f5,2024-11-20T23:33:50.250000 +CVE-2000-1025,0,1,652ffa8a783346d21bc5b22509f15590015bda9e281cc2a8c6f6fbbc3af107dd,2024-11-20T23:33:50.397000 +CVE-2000-1026,0,1,37585e5aff6f10cba1d19dc560210d407febb86e53c6049d6180bc292f2a8d6d,2024-11-20T23:33:50.560000 +CVE-2000-1027,0,1,3447fb7da292fa6aedeb504d97e0862650954e234c45ff741851222a905024eb,2024-11-20T23:33:50.720000 +CVE-2000-1028,0,1,ec38eaebd28a7318a5c9c513a7226948ec743d18e4b10f5bfb7faaeae981edfa,2024-11-20T23:33:50.857000 +CVE-2000-1029,0,1,a953d630e57c03f2b71806dbd0dfb7cdb66b2629c711f3013a6df0a57841d825,2024-11-20T23:33:50.993000 +CVE-2000-1030,0,1,4dcde13c605a464fd28952dbc1327d84c9677e32374ca444b59cc48dcf4c03bb,2024-11-20T23:33:51.133000 +CVE-2000-1031,0,1,5259acf3745c97dd3a8b1addabdf71c20a4500fb43a737cd92b6e5c350887b6f,2024-11-20T23:33:51.277000 +CVE-2000-1032,0,1,8f3dc45f9e65405b565c6981516ab5874ed7bbc0f9e50650785a80eae09cc5a5,2024-11-20T23:33:51.430000 +CVE-2000-1033,0,1,ae0d3c7af1f554d920b2f27f57869350e507bd3ba2aa15569264b179f17f314e,2024-11-20T23:33:51.573000 +CVE-2000-1034,0,1,494949501264b2d0dcca1ad1d7cf512ff49fce898f56f819dca34bb60d6790de,2024-11-20T23:33:51.717000 +CVE-2000-1035,0,1,94e3e2fd5c2a19c8413bd365b75abd77ab5d2a59fa081b6fb47cd1ef587e51cf,2024-11-20T23:33:51.863000 +CVE-2000-1036,0,1,9c54ab2c8c2f035922c0a95ff2387de8056af4d3a1cafaa170280e0a54873712,2024-11-20T23:33:52.003000 +CVE-2000-1037,0,1,c75fdadf82c9e472c68a813bb9084f477d761c3a62625dae58c25bb4d031b2ee,2024-11-20T23:33:52.147000 +CVE-2000-1038,0,1,9e26f75d549951bd2d2c2d58bd7671e795a091a31ce8668726f9818e468e4006,2024-11-20T23:33:52.283000 +CVE-2000-1039,0,1,6accfeb9d134576038fceb14b69312c0b139765d07275799e09228285c066714,2024-11-20T23:33:52.423000 +CVE-2000-1040,0,1,c0620b3a6125d94ead01e1351c55af501aef8c01f867ad874a2c477c3f36b2a5,2024-11-20T23:33:52.567000 +CVE-2000-1041,0,1,4b64d7355585687e207a632bffe2057dead7e6ed743466ec68524097352ad02d,2024-11-20T23:33:52.707000 +CVE-2000-1042,0,1,6eee603c0d08a7353a1132401c21b2dc3fe0aa37689159461c48ec5c46fda5c1,2024-11-20T23:33:52.843000 +CVE-2000-1043,0,1,dcc008a7d06e861a0975c24819de8e671e99b493892ceffe70cd4cf3e9db7693,2024-11-20T23:33:52.967000 +CVE-2000-1044,0,1,c87796a60e22e7bce6ac4fc9b50095621179c9fd8c291de8d2efbcff7c7cbbd0,2024-11-20T23:33:53.090000 +CVE-2000-1045,0,1,8c71c9625114c40371da74a17c02cc1c12e7936501f9a41c5e9c4da98a474f16,2024-11-20T23:33:53.220000 +CVE-2000-1046,0,1,454a56a83e4d22f84e77d3df620e48b7fdd6d2727c8f7eeee9336c992658f20b,2024-11-20T23:33:53.353000 +CVE-2000-1047,0,1,1f1d5d495bfd0903bf48b70c0ad73acfc7f19cb935ed216c943817dfeb34a427,2024-11-20T23:33:53.483000 +CVE-2000-1048,0,1,7ef359794c5920b1cd12b442da4f21ac544ffe98ce13e5fb4a1794525c807904,2024-11-20T23:33:53.623000 +CVE-2000-1049,0,1,5fc24a0a94e13f7fc67c9f1fd0e89f7ae0c3de1bf896bdc57edd1beb177061a0,2024-11-20T23:33:53.760000 +CVE-2000-1050,0,1,511643979dc287b8d1ac491c756e9523cfca084293c79866f439a710591eb85c,2024-11-20T23:33:53.890000 +CVE-2000-1051,0,1,e32142cfbd5a1e8795ddabf5efd702f485bc958b9adbba92d28bcf72cc80e371,2024-11-20T23:33:54.020000 +CVE-2000-1052,0,1,11a9965937a89a98a9e9df66c212453bbfbc256b9f6f0e044f6b8c95f5d2a219,2024-11-20T23:33:54.140000 +CVE-2000-1053,0,1,6f8682097363a3a4a8ed68bec749cf93a3ca436ff6057bf081892717dee9a453,2024-11-20T23:33:54.257000 +CVE-2000-1054,0,1,58f01f9eac691e3c2e3a5392391c5e7c361023aee08c413fb610f1db9c63ecfd,2024-11-20T23:33:54.387000 +CVE-2000-1055,0,1,91c076e1a85a52c1b5b1b72041e7872ce34defc0cd1ae5da7f13285a55fa3fce,2024-11-20T23:33:54.507000 +CVE-2000-1056,0,1,2ce90a420384a93a6af5e76dd728f24d07adfea88e1e5d8feb8dac26910c4262,2024-11-20T23:33:54.633000 +CVE-2000-1057,0,1,0536973a7070cb92a34dbbe72b63317fe77b2332809832b7cecc5340e6aa1f18,2024-11-20T23:33:54.753000 +CVE-2000-1058,0,1,dcd92b3ad33a5087b231c8a7e8059cfb82b4552c8a6c1b4202893e77900b6462,2024-11-20T23:33:54.887000 +CVE-2000-1059,0,1,5e9b2e292987db79c72c3c5947ff5be28a13268a34d84cccd770d424bf1be27a,2024-11-20T23:33:55.013000 +CVE-2000-1060,0,1,2c6071fe6135189438373f5dbf8c51f58ca79063cf1d6ca8a095a49012aa9b8c,2024-11-20T23:33:55.137000 +CVE-2000-1061,0,1,a12761bdfef29eab02de4c9ce67256cc45719ffcc21840ff9eb7ea5d42c83bb9,2024-11-20T23:33:55.263000 +CVE-2000-1062,0,1,eb4b30073c18c5cf585d531e446599ad0a9baf03a4258e46cb0a59d3fe538c3e,2024-11-20T23:33:55.387000 +CVE-2000-1063,0,1,08ac569239a5629d0da3af5a858c7cb9fcf9181bf676cb5e6a5cb5486466e447,2024-11-20T23:33:55.517000 +CVE-2000-1064,0,1,7d50e2b951d92b962bb4728640f854599794fca22e796733f1c546126ea062d3,2024-11-20T23:33:55.653000 +CVE-2000-1065,0,1,d17ad4fe5689476b63bf9568b42c23f71fce47b7016e2016b227e575d7d5b21a,2024-11-20T23:33:55.783000 +CVE-2000-1066,0,1,239a762579e4dfbd78e8cd28ac6c0aa77d252478d6f30ef547cfdf4c2db59da0,2024-11-20T23:33:55.913000 +CVE-2000-1068,0,1,275affd182b8c861584728c324ab38b228a4526e56caf8826737e3101deef1eb,2024-11-20T23:33:56.053000 +CVE-2000-1069,0,1,21dd1b46277c55618236c4726716931a57ac44a00a4a14e946dbcca328a6b8a3,2024-11-20T23:33:56.383000 +CVE-2000-1070,0,1,ed4f745d9c731c4d9b7cbcecb9bfa921e3b34d7ea875d83007b93d695d1a04c9,2024-11-20T23:33:56.510000 +CVE-2000-1071,0,1,3ade7930f6b7bb19d85382e7e8b8d9646af3e3787f6a31625cb2797909a29fb0,2024-11-20T23:33:56.637000 +CVE-2000-1072,0,1,be2cb60aec78ad10909e6b6e8440b04aa1d9c0c679d0739d96d253e69c419168,2024-11-20T23:33:56.780000 +CVE-2000-1073,0,1,50549c3ead6e4d590bce36e65695204014f4a3e47754811fb58b83b763fe2112,2024-11-20T23:33:56.910000 +CVE-2000-1074,0,1,b6d8ca8d8e78f09ad6a1565ae586ffda6b4a64f2278481e3baeb387cf47509ec,2024-11-20T23:33:57.040000 +CVE-2000-1075,0,1,fb59dd20142508d058ab75f4151c3e364b1206dc2b16b321a59e9f90b69d130f,2024-11-20T23:33:57.167000 +CVE-2000-1076,0,1,349b317f879b19a45d1e812cef78746179ff330db346b5827030e8f114e1080f,2024-11-20T23:33:57.313000 +CVE-2000-1077,0,1,50a2dfae26d5df69dadf7e2c26ed0be957c70e315831e6a8ffe656e7ccb2bc98,2024-11-20T23:33:57.443000 +CVE-2000-1078,0,1,75a807e1ee000dd8aad68e42faea7744191b9baaa2bfb60507c739045f9f9a76,2024-11-20T23:33:57.570000 +CVE-2000-1079,0,1,b06201bbf9a026aace1082450436ede81a9bb1f5d28705d5ff6239942ba14002,2024-11-20T23:33:57.707000 +CVE-2000-1080,0,1,efc91f11f7b437e11e7090897eb18c7911965323ccf2d27ede0dfcfc07f73575,2024-11-20T23:33:57.857000 +CVE-2000-1081,0,1,16d52a2f08e2eb2e34fdf8e833899ab70118894fad19551d41aed313cec763ef,2024-11-20T23:33:57.997000 +CVE-2000-1082,0,1,3cfa4e0407ce76faf8154881177088e5b64d71d22b233b75a4881aa95a59d006,2024-11-20T23:33:58.147000 +CVE-2000-1083,0,1,7c22f284f1458a22392ad240c98167c40683c787c1d9bfa1842dea683144d475,2024-11-20T23:33:58.287000 +CVE-2000-1084,0,1,73472aa49eff8792526bfb4174d4a4438c528a0b41fcb814e6225887704b515d,2024-11-20T23:33:58.420000 +CVE-2000-1085,0,1,3ca2dcbe100f0c6742aedfd4fd33c8b5220b7c91b6e3cebea6ff90c418422aa4,2024-11-20T23:33:58.560000 +CVE-2000-1086,0,1,14cb66affe75d6a909f3e94256f0369de563cd9117db4e2b35f06f4d944675a5,2024-11-20T23:33:58.700000 +CVE-2000-1087,0,1,cfed6f72da3961d4c3d19bb698b892b275a0bc8dc64277bc0e06c6fc3dd13d5b,2024-11-20T23:33:58.847000 +CVE-2000-1088,0,1,cd9430827dab8f3bba6ccfcf30b1f81de06c844ab7a81f35cb2d534455da35df,2024-11-20T23:33:58.970000 +CVE-2000-1089,0,1,bc38ae79f8b3b70328e4351185315d6b21c7c9635d9de1ef808b427f14fe0c6d,2024-11-20T23:33:59.100000 +CVE-2000-1090,0,1,12f8f7d4ea502467fe4b94f25d71284e9199bf41c02301a69a167715cacdef79,2024-11-20T23:33:59.237000 +CVE-2000-1092,0,1,7204d8ef93c08e52bc91b8edbd665fd63e8fc8d7d6f4fd62f75386ad039b551d,2024-11-20T23:33:59.377000 +CVE-2000-1093,0,1,1d7cd1710bd432aa8c5fca67e390e9808e3d61a4bd6f808dca31b445a5f5dea9,2024-11-20T23:33:59.507000 +CVE-2000-1094,0,1,fd1f7c457348f5936dcd23534d7b0dfc7ad102e4d95f43a73b819f36b7fa34ea,2024-11-20T23:33:59.647000 +CVE-2000-1095,0,1,73f3e12e3d3392ed909f58977fcf06256f88febb2f4a2b33f24b451707624196,2024-11-20T23:33:59.767000 +CVE-2000-1096,0,1,71eeb6b086189555c35f6e1d409ba28bcf89070e65eee32e148967e0865ef9ec,2024-11-20T23:33:59.900000 +CVE-2000-1097,0,1,20839203ec6e583432263c77f18143f0b8eeae6f6889489456c2095c63ca9e4c,2024-11-20T23:34:00.040000 +CVE-2000-1098,0,1,65085c07dc9cb438bd1c43ee3dc0c0c874bfbc7db91082c7468290f531709fc5,2024-11-20T23:34:00.180000 +CVE-2000-1099,0,1,f61d90c6cecb1810a240ba029f4d40e619b69ae7c2aca09a4c3a5e8b294fae86,2024-11-20T23:34:00.307000 +CVE-2000-1100,0,1,011d61f01552af756f21600143346f469f0c1727248aaec5c15b553b03573384,2024-11-20T23:34:00.443000 +CVE-2000-1101,0,1,b7352b05de7d0a34cc39d24e081c8e6e3bec4429289213faa2a8a7118b207ea6,2024-11-20T23:34:00.580000 +CVE-2000-1102,0,1,df16c5794070d3ea86ce0d56789c69e48e5939ec301dea73f7937c30287df9ef,2024-11-20T23:34:00.720000 +CVE-2000-1103,0,1,773504aa591b01f33808a042716fd0967ba323a0571f41d61a8dacae4957bcac,2024-11-20T23:34:00.880000 +CVE-2000-1104,0,1,ac6ee2a901c4d6100354c55bdd822ccd37be79530c3ba86ce54f86b0b55440ef,2024-11-20T23:34:01.013000 +CVE-2000-1105,0,1,48081fe6bca425317eb85005079beda523022b68e1eec0805703c95dccb27854,2024-11-20T23:34:01.150000 +CVE-2000-1106,0,1,d221e4dc961f148e80cafc09d1c0813d76a819d358c14d86dad7b5052edc8a2e,2024-11-20T23:34:01.297000 +CVE-2000-1107,0,1,214bb78f90f7e62685a74ce8e7821035e22401c5c2b8e8b065601954a5d4e348,2024-11-20T23:34:01.453000 +CVE-2000-1108,0,1,72627b4a0189c3d4e3901b718552cb96dae4a840f7d9f7e534084003ca98a751,2024-11-20T23:34:01.610000 +CVE-2000-1109,0,1,5abdc2b90ba9b64a2871751c49ad84f3e546a5fe0e5acfa990f49b4eb81a6ac9,2024-11-20T23:34:01.767000 +CVE-2000-1110,0,1,beb6f649ed3432fd40d5aada6a8da4cd5f9b8d275f8ce244276a263db7715a6e,2024-11-20T23:34:01.927000 +CVE-2000-1111,0,1,044ff298446b2719df8ee11ab747cc4ad2254d973a35ecbd36a19432fc7d8a62,2024-11-20T23:34:02.070000 +CVE-2000-1112,0,1,1713ee39b8056cb353c612409a07fc5c67888facc3e95ec30507d4f78f6951b3,2024-11-20T23:34:02.223000 +CVE-2000-1113,0,1,c6e3021b858f7b4d64b2b0bf1fcfb0faa3013eef3ecb4f6b46da9fc8aecc40f6,2024-11-20T23:34:02.367000 +CVE-2000-1114,0,1,a0d7dda5add564e4629afb9430c9bf18298935936505d19a658a52a3ffd8e0d2,2024-11-20T23:34:02.513000 +CVE-2000-1115,0,1,155767a021020db01f004b6c7b59b30e247c5b69d606628125ec96a096ecf326,2024-11-20T23:34:02.663000 +CVE-2000-1116,0,1,93246be760807af447c3b997a19d2f3a258803e2d57361fedecc5d2172e703da,2024-11-20T23:34:02.820000 +CVE-2000-1117,0,1,96509375c57142eb19c1afc43f4bd75c9a3c1bee84e8acde8dd98e243f02e8a1,2024-11-20T23:34:02.950000 +CVE-2000-1118,0,1,f0cab498ced00d21833b9b2f8f50341a1e3e98905b77d3c6d88211d67ee8e992,2024-11-20T23:34:03.093000 +CVE-2000-1119,0,1,d92129ac27a4b27d778c555b7f6e521774d24e389959511db5f8e46b0479c3d7,2024-11-20T23:34:03.240000 +CVE-2000-1120,0,1,88d79a81ba2e7d3e10b716891b4933a4f38f934724b8f21fbcd907135b7064bc,2024-11-20T23:34:03.410000 +CVE-2000-1121,0,1,c8d2209b8a1eaa58f2366d83d4a53d44bc2d0f01a7f29f705eb38a0421dd9f80,2024-11-20T23:34:03.557000 +CVE-2000-1122,0,1,e86fe98aeb57b0e42be55d5b2fcdbd3785c9c5b47575b522957f7e6978690405,2024-11-20T23:34:03.707000 +CVE-2000-1123,0,1,e66502cc03a3f51593f908f1183c85537428f16d14eb11266e8220f8b08cfbf0,2024-11-20T23:34:03.847000 +CVE-2000-1124,0,1,189c9e6595f99a83721b9d45bed44d51360a68d45dd561a568d8f2f98c715126,2024-11-20T23:34:03.977000 +CVE-2000-1125,0,1,d4aca7cd57a84fb5d257963c2408ae3671d5d4a586edf9dcc165aae19e7d7196,2024-11-20T23:34:04.107000 +CVE-2000-1126,0,1,9678ea04817698b2631ff6b8e8914ad9f0507f48392a3458da9d5f9e44a73a5b,2024-11-20T23:34:04.243000 +CVE-2000-1127,0,1,1b3a3d848b40856ea5d4be96e1751d5e41f458ff6795109d07665e235221ca56,2024-11-20T23:34:04.373000 +CVE-2000-1128,0,1,d6bbdfc2b86d67d1da36b331ee92b964c8694e7169b8a0f5c1f52968775969d0,2024-11-20T23:34:04.500000 +CVE-2000-1129,0,1,b79f3a1055d87f6ce0fa03163d76d1e040f09b91ebe629dead5c94685b49ff3a,2024-11-20T23:34:04.630000 +CVE-2000-1130,0,1,2c9f44f139fd9920bfc71138895b81d3be0a469314c9cacb5776bd0d8fd7e17d,2024-11-20T23:34:04.760000 +CVE-2000-1131,0,1,0e7e7b9f8fd6d8b2c1cfb7680b0280e994184f5a213e455cc9bb6419ec792b35,2024-11-20T23:34:04.880000 +CVE-2000-1132,0,1,5aadd9b56a3f1e8116cf9459788c1e4c9108779a5b007fbdf052a03c9e8d7865,2024-11-20T23:34:05.010000 +CVE-2000-1133,0,1,58c2917d4adac0df6e922f393209c29664c9bbed7ae7c7828e43a00b2cd86fc6,2024-11-20T23:34:05.150000 +CVE-2000-1134,0,1,14a9a9ee4decd19210134e2cc408ca7ecaa6e5fcfd73a7d666c104ad1b7e6584,2024-11-20T23:34:05.293000 +CVE-2000-1135,0,1,2e9b7f0df70843c46adc3396c79849abe061e1c8be66b4739f1a82fad1089f10,2024-11-20T23:34:05.470000 +CVE-2000-1136,0,1,4f5b7505afa30cb922733f546703370eb9e66503d5441d5853820e61467a0a7f,2024-11-20T23:34:05.600000 +CVE-2000-1137,0,1,f552e661690aea35b0e92e11e2d3802d94a40ff8bad4a328a41f18af57dd2f4d,2024-11-20T23:34:05.740000 +CVE-2000-1138,0,1,5c0571ba316c72f4a5730ad2bb704e7c447688e2aaf70bcd049f9395cc8bc19c,2024-11-20T23:34:05.907000 +CVE-2000-1139,0,1,e41c4663563ada128424201c20d7548409646d6c1f42040ecd223112d4c06a5b,2024-11-20T23:34:06.040000 +CVE-2000-1140,0,1,206228b47051dfc05aebdb17199104b08e304618fdc345e8b9a61e90c2e3ddf2,2024-11-20T23:34:06.170000 +CVE-2000-1141,0,1,52a05614e70a59b37d2cdd76280c365655d2f673bcea9c77f38d827d0e4f8024,2024-11-20T23:34:06.313000 +CVE-2000-1142,0,1,bec9fd4ccb2158bf789010a643701fa496d268790313140b9a4f86ba603f1847,2024-11-20T23:34:06.447000 +CVE-2000-1143,0,1,74f16c00f719d7e013730388141e850c7421d3b69ab9b8f3ab29e673203f1697,2024-11-20T23:34:06.600000 +CVE-2000-1144,0,1,b74f43a6684054069a432957fff9d92f0e0612707b6048b05ea4435ba7adb1eb,2024-11-20T23:34:06.753000 +CVE-2000-1145,0,1,22646ba29d49648e62c9a5f575c77705b94f969b36f702ab06cbb9792de62a48,2024-11-20T23:34:06.893000 +CVE-2000-1146,0,1,7d5c1e68b6224ac8b228bd3f957ffa6652d1d33b523be3bed763a5c9d0c4c717,2024-11-20T23:34:07.017000 +CVE-2000-1147,0,1,c232a394eae5c7d626b88b6decc8ff63466306e2a221ef33ff5cca9aee1e2c98,2024-11-20T23:34:07.150000 +CVE-2000-1148,0,1,0c84fdcae8fb8becf8dbc3f693d3f20436baeedbbb4f753dee52265cfa64410b,2024-11-20T23:34:07.290000 +CVE-2000-1149,0,1,9f09a7df22e02bd4aeca78d729d55beed4e60746c1f387b1c0759c0caf1e54ba,2024-11-20T23:34:07.427000 +CVE-2000-1150,0,1,05ad406f039a1fd2064a53064557a2c3ce21ffa0a12193b5fe93291e1e9f324e,2024-11-20T23:34:07.560000 +CVE-2000-1151,0,1,3939ce5631d495a760c135ca65192e41bfc1434d97390b6e9e0a82d7a947d77d,2024-11-20T23:34:07.697000 +CVE-2000-1152,0,1,d866160c5347c8881678980cd07616bd7316be46f47c321f18aabb81c85982cc,2024-11-20T23:34:07.830000 +CVE-2000-1153,0,1,9f59d94d6c5314c991171982ee2f0d62eb800d39600b318592d82ea95b660eb8,2024-11-20T23:34:07.957000 +CVE-2000-1154,0,1,59d7e28a82d5f74872a89db237bf43f3e401e453c29f021ce36abaa69a628a2c,2024-11-20T23:34:08.100000 +CVE-2000-1155,0,1,1fa4a068f3d2a29513b6c4b79f105ab96383935f7ff185d05ff3109a5a6ea69a,2024-11-20T23:34:08.233000 +CVE-2000-1156,0,1,c55f8e815c16b020b7ebded29546608731a4cce79f29be79e5f18d87e5395e87,2024-11-20T23:34:08.367000 +CVE-2000-1157,0,1,b3a0b9e2210098588e372f9b27f3ed879f56a6a450b2090aa5c9633ab11097a4,2024-11-20T23:34:08.500000 +CVE-2000-1158,0,1,7df5067a96f48b02b9343d02a03a24d22883f7371c0b7ad82433e11cc94d3e48,2024-11-20T23:34:08.643000 +CVE-2000-1159,0,1,6baa69f4d88641bd19082011e1ee29619ee94e7c9110b7d41ab7712cc907a052,2024-11-20T23:34:08.773000 +CVE-2000-1160,0,1,854d7913e8402beff4b58c6c02707defa2fa4dc355a34a7811f574ff68e86d17,2024-11-20T23:34:08.897000 +CVE-2000-1161,0,1,a7809d22295fb35f26124c71b37a0a4cd47e9f29fa6dcd10d16098d183813f3f,2024-11-20T23:34:09.023000 +CVE-2000-1162,0,1,3bd5d4c40dee184823a66b2c9d8b6c5c16850d5791a3268045961c5bc9406732,2024-11-20T23:34:09.157000 +CVE-2000-1163,0,1,e738398781c499695029344eb00a83e869cc421c82aa99b38d645f47dac570ce,2024-11-20T23:34:09.293000 +CVE-2000-1164,0,1,9f5b46932ff1713bb6da5f0df596bea499e7b52c2beebbd6e29b9f6e232853d4,2024-11-20T23:34:09.430000 +CVE-2000-1165,0,1,9101be4c5695cf77fb2d85cb79618bc8f7805d680b2191852983e7d68a5cdc79,2024-11-20T23:34:09.560000 +CVE-2000-1166,0,1,cbbc2545808480faeb4aafcdb17dfe0d6e34a269ef751fc18ea845ced8a66506,2024-11-20T23:34:09.690000 +CVE-2000-1167,0,1,84e13e4177bd45b2601fd71a7bd8537671f51420924ab0b5eeb5003c0f959f31,2024-11-20T23:34:09.820000 +CVE-2000-1168,0,1,3425b28205b0586edd2a703aca150a7cb107483cac220b56ca8c8995a1316338,2024-11-20T23:34:09.950000 +CVE-2000-1169,0,1,b5c36861e09222994797668f3328daf4a91a0a0bdf3247e543e32312ddf37c15,2024-11-20T23:34:10.073000 +CVE-2000-1170,0,1,713cc145700ce76a54aaab112dfdf8aca90f4bcd41d8e61b0889ca6f633df816,2024-11-20T23:34:10.223000 +CVE-2000-1171,0,1,c5609cdb6754e173ca059cc1f1abe71298a1af4efbc9fc5c554f7d105fba3ef2,2024-11-20T23:34:10.360000 +CVE-2000-1172,0,1,a6e168a2683a00e6324831c649471814d83236ae3a4de8538e85238faba7f324,2024-11-20T23:34:10.490000 +CVE-2000-1173,0,1,cb8eb862bdbe834722bee80457cc8fe81b53335e7af886997ae470ba52e10962,2024-11-20T23:34:10.620000 +CVE-2000-1174,0,1,bce8ad57f455dd4b78ac035b5af858a979c13f7d6872f2c48a9def8be5f60258,2024-11-20T23:34:10.757000 +CVE-2000-1175,0,1,adb132ca8ef1c4300cd06fc53abc3be51ba2b42aa53d3ff147d94ad762e6861a,2024-11-20T23:34:10.883000 +CVE-2000-1176,0,1,05293e9d449979cd170bdc5a58a43678c68b12eae7570ef1145d42206ab281e6,2024-11-20T23:34:11.033000 +CVE-2000-1177,0,1,c1b5af2eb27407bbc352d7b663d28ac3198b8248c864349775acc8f1686fc638,2024-11-20T23:34:11.170000 +CVE-2000-1178,0,1,d03f700578f03ce50119e79e57ecc76be8ca6bb2d2c54d0d66927bac72504c2e,2024-11-20T23:34:11.307000 +CVE-2000-1179,0,1,cc3843f57ce81c82f6dc44b555ca67012996bb132069e0483c7f3be5e5f45f7d,2024-11-20T23:34:11.447000 +CVE-2000-1180,0,1,9d026f107aa6f7dc424ff25cdab1b007e9adf0910ebebbf08dbb81661f1081d6,2024-11-20T23:34:11.580000 +CVE-2000-1181,0,1,93ab08a23a05d59cf37f2ab5f5a7d9c7862aa71b85a7f7a4ae022177993f1741,2024-11-20T23:34:11.713000 +CVE-2000-1182,0,1,646b18f01815202128ef09fc19ee658b35f6573a2053e62f9f6d9e29636483f3,2024-11-20T23:34:11.870000 +CVE-2000-1183,0,1,0755aa8dbd1fdda1f3a443e66a6098ff1053bc7497bfa5a27bc9accc1c88ee63,2024-11-20T23:34:11.997000 +CVE-2000-1184,0,1,e64e00446902b2b8296b41d3229c23a7122774a4e268b0ba08cb1dd58f134879,2024-11-20T23:34:12.127000 +CVE-2000-1185,0,1,9638102540b4d3cdc7f422bc525110f42d57f9cf3fdd075761197354ee0bf102,2024-11-20T23:34:12.263000 +CVE-2000-1186,0,1,899dc6ac5827ac6f0fc85266f7d55b1f3bee49fbce872d1eac11af779ec35e7a,2024-11-20T23:34:12.393000 +CVE-2000-1187,0,1,6570ef84ea1b2f09a21b8ae5c7ee3877f864c964de25bbf8f83ad906f78e415e,2024-11-20T23:34:12.520000 +CVE-2000-1188,0,1,bf35e7d0f25a433b53bc34d1b0a34687514aeff480a8a32df625710fed272eac,2024-11-20T23:34:12.667000 +CVE-2000-1189,0,1,ff297613adbc982cd95a108ae55787a1395da3ea2600fa6970ea211d66838b03,2024-11-20T23:34:12.817000 +CVE-2000-1190,0,1,1093dffe3a22dee8be118d0a06c4945c7516370ef372c38ba908f3ad376f5b8f,2024-11-20T23:34:12.963000 +CVE-2000-1191,0,1,9e1f3e5ca87f4c0437b26820555b423729df4f9a154094a54637f047fecfc95a,2024-11-20T23:34:13.103000 +CVE-2000-1192,0,1,170c11ca62df2d0f8ad25ad04b7e68f97549a017f852516c5a10d13f4dac7866,2024-11-20T23:34:13.247000 +CVE-2000-1193,0,1,cd90af8ecf2e77d5357ae73a0efb9f6e76ebb857ec6544f7e465d13f33663e2a,2024-11-20T23:34:13.390000 +CVE-2000-1194,0,1,b797e490ac972b477b564164702f10bba6b2969c3eb9460192aed10e5d53af76,2024-11-20T23:34:13.523000 +CVE-2000-1195,0,1,17f7d8ce56b3a957ae4535b95dc492b66c076065c5d6be0deed022a6c7fe7d37,2024-11-20T23:34:13.660000 +CVE-2000-1196,0,1,14b1b38d9c9c176c2b7906897b2bc17dffd20d876e25b181f2fd0b60519116cd,2024-11-20T23:34:13.800000 +CVE-2000-1197,0,1,f4d1b9cb3dbb868ae845270e66c717a618e62e817b06b375cae13ee679baff39,2024-11-20T23:34:13.943000 +CVE-2000-1198,0,1,d2cec3f1fe2443f67c1785e768753b77e373c2afa08f89a779808f2997c78d39,2024-11-20T23:34:14.083000 +CVE-2000-1199,0,1,31a350554c394697967bc07f5139f1a37447436655f6060141395b7266b4394d,2024-11-20T23:34:14.233000 +CVE-2000-1200,0,1,93c3b667635af503d7bb7b2c743945c848a73fae9994637fb02374d261eb55cc,2024-11-20T23:34:14.377000 +CVE-2000-1201,0,1,30e765bef6da10622d38750ecb91dba11bc5bffd45b573c907f196c32fb95ab6,2024-11-20T23:34:14.523000 +CVE-2000-1202,0,1,54b49677fac2678349c4ea4b000105c791c199be45ebe077be9828fa2488690d,2024-11-20T23:34:14.667000 +CVE-2000-1203,0,1,c9423bf2422a17802b4fece930ea3f0c18d8f3cc2f83771477edb3b297c4d7ba,2024-11-20T23:34:14.810000 +CVE-2000-1204,0,1,1938ccee800a7586ddb97eb47d7a22194c65e1fda63014eb625768c693e57ffa,2024-11-20T23:34:14.967000 +CVE-2000-1205,0,1,c9b029fd28f14295ddaa19298bca579dcf0759cbb1c31cef7f8631cb9706a109,2024-11-20T23:34:15.123000 +CVE-2000-1206,0,1,e98aca00ffe2dff50e11a5110c41a107e1e0ddad0cf28aa586177b59ce30ef10,2024-11-20T23:34:15.310000 +CVE-2000-1207,0,1,e212538c4ac1734bd071dd17c71d778ec2b420840ab66492f1e16273bb140283,2024-11-20T23:34:15.470000 CVE-2000-1208,0,0,a80c80fb6a8e49872d6716223b00d5581abc8bd8f4ff19c5c8e5023a3ba36e00,2016-10-18T02:09:15.087000 CVE-2000-1209,0,0,045f009e4b8b1a99c5fbd35277ce04d8fbc86e12e4fb2c4e4383eacadd290b6e,2023-11-07T01:55:28.633000 CVE-2000-1210,0,0,ea76e8caac34db81ffcda45ade6e02ad29b0be3f98bfe20b04443344612b063e,2016-10-18T02:09:17.633000 -CVE-2000-1211,0,0,be44baf83f4642a147c071e21536232df21447410087ddeeba9d1bd0e48917de,2008-09-05T20:22:55.870000 -CVE-2000-1212,0,0,b09ad765568667bee7f0e6fa44ec30f7e30cc72bf4a9f8e1aeb984f4203a86c8,2017-10-10T01:29:32.060000 -CVE-2000-1213,0,0,e94fa237783782ea60d6ced80f9b70916c57c17a259c2d7894aa87acf64e7c6e,2016-10-18T02:09:18.947000 -CVE-2000-1214,0,0,8258d4c0036dc589d1b8b2ab754c9780e328a04f1cbb0415d4fb5df2f08ecb58,2016-10-18T02:09:20.430000 -CVE-2000-1215,0,0,c6729929e41c4ca699285c2ccf8dd1e1068d648c220037c13564c19f9f8b500d,2023-11-07T01:55:28.757000 -CVE-2000-1216,0,0,dfccd66e96cb567007f3a286f2292d1fd70dd357e93ca60dc1aeaef39bd3d04b,2020-12-09T15:59:47.250000 -CVE-2000-1217,0,0,fed72ee8b3f66bde0845c37eb49a96f81ea254d0be88966fb6118b4bb3d30d81,2019-04-30T14:27:10.380000 -CVE-2000-1218,0,0,fd38f26ae5b0eae4249f363dfe8e16d1230f86313ed9e49b91ee50c5862e19ec,2024-02-08T20:47:22.217000 -CVE-2000-1219,0,0,5a2350a8d0457e1dea79507a807e93554d52c86d97504af123185cf3efad9745,2008-09-05T20:22:57.120000 -CVE-2000-1220,0,0,1b4c6ab202a198f497b19893d2e31ec74103b75c5ba3fb582d9178b6f08ddc7e,2017-07-11T01:29:03.210000 -CVE-2000-1221,0,0,497670e537ba093670040449370d0991f3f3f121460d1bff7c376d86a98dce1e,2017-07-11T01:29:03.290000 -CVE-2000-1222,0,0,6698415b3eed57a492cc4ae4cc4ff58d939f6f03fb18e4fc7fa99d5f1e332fb8,2017-07-11T01:29:03.337000 -CVE-2000-1223,0,0,fe776b86d3569bdafd96bf02c66fb5fc0dfa153240639b6661b737ef62ca3935,2008-09-05T20:22:57.840000 -CVE-2000-1224,0,0,121a60942c981ffd55a3c772dbe13b8d0b0908c8acc389a4abd2b81cb4683d8b,2017-07-11T01:29:03.430000 -CVE-2000-1225,0,0,ea44e0845c4153ab22dbfbe8b16d3d934303deca181a515b34da03fa45d8c51d,2008-09-05T20:22:58.137000 -CVE-2000-1226,0,0,4c78d151cc4576488b66d8fd8f203adfb7544768ef1372f0405e2e943329dcf4,2008-09-05T20:22:58.277000 -CVE-2000-1227,0,0,144fa3a41fc836c3c840ec0e963e8d605cf94dac39c1d0173c083e113f4c0403,2019-04-30T14:27:13.710000 -CVE-2000-1228,0,0,71db630f51dbc6b019dd3e83028ab8a33626e894c0cf23a8a8418617b86ad670,2008-09-05T20:22:58.650000 -CVE-2000-1229,0,0,1c472e5b7bb085fdfff2d742f53281bbbf01e78d4adb51e17f932756896ac95a,2008-09-05T20:22:58.793000 -CVE-2000-1230,0,0,af15ec79cf797fd19ec91f1fccb69df0eb9024603f1a90d6d776d87451beffaa,2008-09-05T20:22:58.933000 -CVE-2000-1231,0,0,8ec0f9522156f4d48d6e03b94fc97afc1d848ebc3ae14328e44290ec09782856,2008-09-05T20:22:59.073000 -CVE-2000-1232,0,0,5daa567e493f504e49e5d0611e4736ab238fbe4ac727daf3941ee2cbf0e63ebf,2008-09-05T20:22:59.230000 -CVE-2000-1233,0,0,b47887e3afdd2c0692854614d93dc05f5fb31bbcdc8c5c11828d65864e9f1a7d,2008-09-05T20:22:59.370000 -CVE-2000-1234,0,0,8ddd5d5278dd23ccc6945e6cdf59a2d9f8fff02f32564ef5b98a0df02d42323d,2008-09-05T20:22:59.510000 -CVE-2000-1235,0,0,8b6b558e8ffa1e9308951e6d125648cc2896f5a5fcb302c2d40a2b7425fd6fd5,2008-09-05T20:22:59.667000 -CVE-2000-1236,0,0,fa017f0feb806792af72927ae9b306b20adaf62c2bbd021481aea1953633bc79,2008-09-10T19:06:56.430000 -CVE-2000-1237,0,0,33454cebaa87dddd639cf1fe70279f08c4fcbb033100aec7ae0d126da282b0df,2008-09-05T20:22:59.947000 -CVE-2000-1238,0,0,d884497c07b0ac1cd8f806b7999e55d6c7b184c1d2ab9db948e603f79f017414,2017-07-11T01:29:03.493000 -CVE-2000-1239,0,0,2759b440db2b25d4698de49e803c9686cfb8785c665e60cab00f35d79607f666,2017-07-20T01:29:00.707000 -CVE-2000-1240,0,0,436accca11e6ff0d490a69862559b0ab19a0f5a0039022b855f1d6351426ae0c,2017-07-20T01:29:00.813000 -CVE-2000-1241,0,0,55c20aea5a94f1c10de4eb71271a7bcb35c828cc46d57cf40c774f726817f948,2009-10-14T04:00:00 -CVE-2000-1242,0,0,ccd7769db40fa931a9d8c813d1707120654ccfe7da424091fbe370215fa5c7cd,2008-09-05T20:23:00.747000 -CVE-2000-1243,0,0,a8dd2b1fe036cbc325e859936e59217584729cb7188050b2e8af468c69c35ada,2018-10-19T15:29:01.973000 -CVE-2000-1244,0,0,e60f3b2de69506aa5ab6584248ddc80af3bb2c363bc699af77bf4c8a5ac87abb,2021-04-09T17:01:45.697000 +CVE-2000-1211,0,1,ba6d31e4621adb895cb6aeceda15f74d6f52e62d8bf7235f19401bbdcf2774a1,2024-11-20T23:34:16.123000 +CVE-2000-1212,0,1,9307612f51fa07cc0ed8d8f3fcbff78bd59e537351e80138a0260fab4cb0383a,2024-11-20T23:34:16.280000 +CVE-2000-1213,0,1,01e827e97ddf3eaf373fdc1e25ab236a4978a83d3f15e00a85ddc24a72405ab7,2024-11-20T23:34:16.430000 +CVE-2000-1214,0,1,9f51932b474554a905fdcf188e78c7264abdb10dae873b964ae451aad5b84b17,2024-11-20T23:34:16.577000 +CVE-2000-1215,0,1,0bc1e4b16a0895abc49d59caabe0836ec8f36b4fcd7de07229ee31107d2cde45,2024-11-20T23:34:16.730000 +CVE-2000-1216,0,1,d4a5b374da89c7d46407b8adcb7595fe4ebc6f1a901f8eaaabf140f1cf0d3567,2024-11-20T23:34:16.887000 +CVE-2000-1217,0,1,fa989e82f2e2285cc00655dadd2f7c219287be0379f25627e7a265e1f63c44c0,2024-11-20T23:34:17.030000 +CVE-2000-1218,0,1,618dc91467afaaa2eb323a1e4cd953875b1c08e22c53d117f9effeb7c4ffb823,2024-11-20T23:34:17.180000 +CVE-2000-1219,0,1,0c85420546854a116b0ac8338a2270bbce947f2573240215f29c387cd49d46a0,2024-11-20T23:34:17.320000 +CVE-2000-1220,0,1,c1947d25b36403721fd5a883c2bc27bd82e14756aa585796b74749c105f63fb0,2024-11-20T23:34:17.470000 +CVE-2000-1221,0,1,4ed18b2fdcef50bba4ffaedaaf1a8d41b993c43477b9d4f33159ff4b054e6152,2024-11-20T23:34:17.647000 +CVE-2000-1222,0,1,aa7e9e03c385fc5e445f6c9030696a964f3f3a650942b9e3615a33796e9f427c,2024-11-20T23:34:17.800000 +CVE-2000-1223,0,1,f4c5a1e5f0f83374bbc56b65409a79653c639ca9934fdf81a0582b389019d387,2024-11-20T23:34:17.947000 +CVE-2000-1224,0,1,92eaa049d2794fd30f40807f6662493c2a6e67ca2f96d2611ca35c8431d23d09,2024-11-20T23:34:18.083000 +CVE-2000-1225,0,1,26dc3fd0cb20a760701d2c46195baac81760439aea919ce2d95f5f7997a32043,2024-11-20T23:34:18.227000 +CVE-2000-1226,0,1,f596617007a1060454312538046d165ebac2a3288bb0355937ea7f81d90b260a,2024-11-20T23:34:18.367000 +CVE-2000-1227,0,1,e17d3ed9d0f494a2c501932872f63d1c245845b2b0575bdff3852290b54d7a4f,2024-11-20T23:34:18.517000 +CVE-2000-1228,0,1,b3f2e5eaa728511508d166870c562871c393c0aba8a8d765d36030371fbd669c,2024-11-20T23:34:18.670000 +CVE-2000-1229,0,1,7bb96fa656ea1ff4454fe74cc52d10f853d26480c6b4889c3bf7932af1ab8d4e,2024-11-20T23:34:18.850000 +CVE-2000-1230,0,1,c23568c1c3e3dbabebee08c6843a4d41ab2868d2668ec0aa3adbe78050938df0,2024-11-20T23:34:18.990000 +CVE-2000-1231,0,1,ea36381ca25e3b4083f50432f156229bab4174e19cf4a8a2b0704f6c5aa24bdc,2024-11-20T23:34:19.137000 +CVE-2000-1232,0,1,50ae7a968a2891fea386b73648e51a1e4894ad64e4e059b07d4fed2787eadea7,2024-11-20T23:34:19.280000 +CVE-2000-1233,0,1,5e410ff4b0807722d8a1eb4710b699a50d25850602f14d8fff4ef84eff8d0005,2024-11-20T23:34:19.423000 +CVE-2000-1234,0,1,fc3d99bbaf5fe44c63294943462683110cc70294402b76778e6aa8fd785c60de,2024-11-20T23:34:19.560000 +CVE-2000-1235,0,1,2052237a7eeffc1a8c16b9e7f44de0ac95cb33d94672e5541d58341ddacb6aa7,2024-11-20T23:34:19.707000 +CVE-2000-1236,0,1,82da7eb69084615575ac1a1dfbb6195ccae6fbe646b13ac90580201a7984df09,2024-11-20T23:34:19.857000 +CVE-2000-1237,0,1,4801f21ee682d8bed94f4ef6cac05161676498575daac6cd518ed57d09e074db,2024-11-20T23:34:20.003000 +CVE-2000-1238,0,1,42f2b9c6afde20c635d5f8bc831a2f298b54fa60b045473c1f45d6a39701b4fc,2024-11-20T23:34:20.147000 +CVE-2000-1239,0,1,bc2cb0cd7149f3b46b6668aac651d59253ee839df8fa80dd96c10766a257fad8,2024-11-20T23:34:20.303000 +CVE-2000-1240,0,1,ecce6407920c0ac2aa06330ca36f17562ffa158931512f1eae8fc55c3ffba545,2024-11-20T23:34:20.457000 +CVE-2000-1241,0,1,12ee7b8c746028c136c6e8ea1476ef8605a43b031788413f5e25e905476aba29,2024-11-20T23:34:20.603000 +CVE-2000-1242,0,1,f5fb2be8f5422086f03bfa08523b5ce9bc622ac1c302b76c231a4b7064901d31,2024-11-20T23:34:20.743000 +CVE-2000-1243,0,1,2c29a550aae598d10fef4c00892e03b91516a38e688dba43cbe2d94b03799ec6,2024-11-20T23:34:20.870000 +CVE-2000-1244,0,1,cde560fec12fa8f0ffd5fd5137dfd41d2acf9241ed2bec928a5e6ca983bde266,2024-11-20T23:34:21.007000 CVE-2000-1245,0,0,29ba895a7bb889bc2aaab058a582be9f595e3829455593d81168b392cd71330c,2010-04-05T15:30:00.437000 CVE-2000-1246,0,0,c884459f114a3007a3e4f7eb49a99acaace645d5fe971d4f4bd9a7b4237234f8,2010-04-05T19:28:07.717000 CVE-2000-1247,0,0,ed6ba0bdc088d9e044eaec47fbb04390402a5d9a767878bfac9a3646f127bf8c,2017-08-29T01:29:00.580000 @@ -2820,775 +2820,775 @@ CVE-2000-1250,0,0,fdc1c71e3c8b1e6a677b62ace348aac1586ea50345cd65ba6ea5c473291b8d CVE-2000-1251,0,0,a111d6eb1c412c7910497cc3e37e1b85a9fc199d3ea333604e8bc5b7e4d07abe,2023-11-07T01:55:29.743000 CVE-2000-1252,0,0,5f696a6b78064dc03f582f8f17d9d8026dd00281e2f9d2688080349e318e4f34,2023-11-07T01:55:29.953000 CVE-2000-1254,0,0,3e10666eb513737c50a12beaf6fde2e90df19113b4178a60cad38c67df6ec919,2023-11-07T01:55:30.170000 -CVE-2001-0001,0,0,7b2f4e5b5008090aaff37e4da20d4e8e79b2ca92ab5882fdcefccfd45cf3302b,2017-10-10T01:29:32.107000 -CVE-2001-0002,0,0,3fe628fada30f2d7e4b1b58beb63331d09415c853ecf23750672f997e0d1cb13,2021-07-23T12:18:31.047000 -CVE-2001-0003,0,0,ae35a595706d2486ea7f4f19ea5c55e615b34e61b196bac3cdfd75d0b9b7bd79,2018-10-12T21:30:02.123000 -CVE-2001-0004,0,0,fa08b762e736f4396c0b5b8905ac654162e0983ccf7ce1e443c4bf1f17277b32,2018-10-30T16:25:10.357000 -CVE-2001-0005,0,0,a1dc6437eb2cf5cdb12906487bd6b33804f013609a9ac9be3c135237d4134368,2018-10-12T21:30:03 -CVE-2001-0006,0,0,7dc536631e7c1393cfef28a0302543dfc992237c490daf34ec2e5975cfd893ef,2024-01-26T17:08:29.397000 -CVE-2001-0007,0,0,2b8ad97cd376096fd77eaca84388f145de0ffc1a424cdaa7599f702f88ee80d2,2017-10-10T01:29:32.390000 -CVE-2001-0008,0,0,378b45e1672268003f64e62b47737866ff58dba6e7e2fd486d3462021969977a,2017-10-10T01:29:32.453000 -CVE-2001-0009,0,0,33adff24cb6801bf913ae0868f38ca6a8202b31d89d98fffc78313bdff469bf0,2017-10-10T01:29:32.513000 -CVE-2001-0010,0,0,7669eff29389e19616a693ab9a1ebb9daf62b5cfc5fcc748214b9ee3cbdf360c,2008-09-10T19:07:01.307000 -CVE-2001-0011,0,0,3d3fa80aa9b9b0a132982082d83b124f24470713e0c491e2df268ca812876373,2008-09-10T19:07:01.383000 -CVE-2001-0012,0,0,487aa3883711c17156f8b9e067b81dda36ffed08e68a249a984e1840edd8fe6e,2008-09-10T19:07:01.447000 -CVE-2001-0013,0,0,4111405cab19dd812a5ed7ce17c14d2a469907254e811bcaff9e7d879afc033f,2008-09-10T19:07:01.523000 -CVE-2001-0014,0,0,8849f151c0cd6f7e15e5a140023c219afd34836398fd3d26ebd709d86e3b9a66,2019-04-30T14:27:13.710000 -CVE-2001-0015,0,0,da0ccd488e31ff5b149fedb273c2080f9c8e2c49d8543e281485454e0c33d4ce,2018-10-12T21:30:03.953000 -CVE-2001-0016,0,0,3187b37e94925e9f7f371c6ab0bdf10a1587881754302009d93dfed229f36572,2018-10-12T21:30:04.517000 -CVE-2001-0017,0,0,a5f748be8f4a3f0127b6ca636719bd3e8e405d57b230727658defabe83513240,2018-10-12T21:30:04.967000 -CVE-2001-0018,0,0,bc4f424fa47369f40641d484d1469dafe3907b08891a2a0cd0d98e0b9217d707,2019-04-30T14:27:13.710000 -CVE-2001-0019,0,0,6531e081c868df02c861584d2ad89a04b99f68294a2cafd86f79d26e4fba2802,2008-09-05T20:23:03.980000 -CVE-2001-0020,0,0,87b831ceacd18af9ea29f8ad49006bd71549f212b4151be8cc5cc98f53ccd02f,2017-10-10T01:29:32.797000 -CVE-2001-0021,0,0,666d7d78bf8808eda59ce5ec0a681657c1c4fde720616c6198869357535252e3,2017-10-10T01:29:32.843000 -CVE-2001-0022,0,0,e86b5bea2a3d2dd2ecb662640a7584f0235363ee54fb80185e428045368edcc7,2017-12-19T02:29:14.893000 -CVE-2001-0023,0,0,f553aab8c6a629c201c952f3c943eceeddf22c4ffa5b39ff1ccc5309e70384b5,2017-12-19T02:29:14.987000 -CVE-2001-0024,0,0,a540070026af4db5d6b4ed7283ac673cb0eb7ac5ae986c5c474750b767bcc434,2017-12-19T02:29:15.067000 -CVE-2001-0025,0,0,abb66933e6f04162fbe4d66ccd1c57e64327841808d9883abe59bc036e47ad54,2017-12-19T02:29:15.127000 -CVE-2001-0026,0,0,2b2e9e750f83ef8635fc1f971ab62c98f783fefd0cdce3f5e055bc1d1eb8a724,2017-10-10T01:29:32.920000 -CVE-2001-0027,0,0,0e596259d8352c39e64260234b6c4279ded988f912cbab181abcc47c91fb0ce4,2017-12-19T02:29:15.207000 -CVE-2001-0028,0,0,3e2eaa27dcf60b1ed4dcf34a863c663c28efba0c1e9cb9a147723816c000633a,2017-10-10T01:29:32.983000 -CVE-2001-0029,0,0,0d051056ff14fc5261b1922a773ae445ad279354f08c2ff6734733a470945e1c,2017-12-19T02:29:15.283000 -CVE-2001-0030,0,0,140fa7ae4d8049ce848d5c1bfccd0298a2a313154c997702ddc4b415801a9211,2017-12-19T02:29:15.377000 -CVE-2001-0031,0,0,f4d94150df94d91601b912f8bb842981c397a7e745c0cb2e82b0455044453422,2017-12-19T02:29:15.440000 -CVE-2001-0032,0,0,8fb266389871c02652bea4242b0aae26e56671f3207c777ac088826f021c03c3,2017-12-19T02:29:15.517000 -CVE-2001-0033,0,0,2bb752925878e8f4c7a0185b852bb1d642c667dde99a7f784eec39c7d365f70f,2017-10-10T01:29:33.030000 -CVE-2001-0034,0,0,23f639d58c85220227d96684ad92922ce05690e8c8853adde4a79cbd1b00d782,2017-10-10T01:29:33.093000 -CVE-2001-0035,0,0,e1caf8606cd6738f02be011d9e49846c2dc1727cb94c85fc597919a3dfcddca3,2017-10-10T01:29:33.157000 -CVE-2001-0036,0,0,e2e306d14da6a97e376ab5fb86962d9abce9313e31f4670f03f7c57637fd1c6f,2017-10-10T01:29:33.203000 -CVE-2001-0037,0,0,934c9d3c28118a1d11c0fa0fada14cdcf15055f540fc1cb6da84e77fb75bfd1c,2017-12-19T02:29:15.580000 -CVE-2001-0038,0,0,14e17f8c38ba8a5ba6c91b711a9e9ac12de4b2a526da878febab75cc1a9cb09e,2017-12-19T02:29:15.660000 -CVE-2001-0039,0,0,3a6adbff3d214ce172ecf50749b9e073f1c6836b571aac75f99364a59aab21ec,2017-10-10T01:29:33.263000 -CVE-2001-0040,0,0,94ab0ef30c1dd6f7280949c1d780fc5824cdd4b43d4e7f008941ffe29c3f7f73,2017-10-10T01:29:33.310000 -CVE-2001-0041,0,0,a0701ed8e02f990382f7c90709983c2655920fcef8bd279ef79bf93d4323cc79,2017-10-10T01:29:33.373000 -CVE-2001-0042,0,0,760e3dece76142a613c398fc35ad38da7f7787e747dc724312a239b8590819cf,2017-10-10T01:29:33.437000 -CVE-2001-0043,0,0,84b49cbeede51fd8b502ec152fce929edac228bc2bdd2a14432d9562d1463614,2017-10-10T01:29:33.483000 -CVE-2001-0044,0,0,ee4c82305e4ba7cdcd0415764faf7bdd6fbb24b9dea84cfdca3dd6a7eb03c0a3,2017-12-19T02:29:15.723000 -CVE-2001-0045,0,0,c4a5a9b89dc86079bf9404fadf8f75f1454cb18f39ed6ac2c6f79d340c5c4fa6,2018-10-12T21:30:05.717000 -CVE-2001-0046,0,0,72437c4e7621372e4509d26c2df6a3de973661b03ae55fc9eca3f1d595f94ea5,2018-10-12T21:30:06.233000 -CVE-2001-0047,0,0,bc01e1273ec6343f23a5413add7221a632f94b26aac9fcaf822817873969e5d3,2018-10-12T21:30:06.813000 -CVE-2001-0048,0,0,0b7c3ef7a89eb5e25d165ac2af10a831ab6dda3e87efe66b28532a8d2f9b1569,2019-04-30T14:27:13.710000 -CVE-2001-0049,0,0,98fe0a55f9a49fc7ec13e7bef695f59ab44eb49881454bae2e4db9a2782f323c,2017-12-19T02:29:15.987000 -CVE-2001-0050,0,0,6548239a08b950436395f6c5ae4e18b73072fe9c6747c21a94ddefd3412b0518,2017-10-10T01:29:33.593000 -CVE-2001-0051,0,0,2cecb0166cfee58fd4b6a18e7306831463c292e004a0c3e4786dfef3ee0d1bf8,2017-12-19T02:29:16.067000 -CVE-2001-0052,0,0,ddadb56f9c0a6b0fbbadad4fcf1dbb7e89c823ad2485672310615e34dd890f97,2017-12-19T02:29:16.127000 -CVE-2001-0053,0,0,ef5248de70664976d04e8a2d411673472a67b397d7dd4ed93600460a4779d813,2017-10-10T01:29:33.657000 -CVE-2001-0054,0,0,0614457014e2181679223fdf8c2136846fad7f36eaaa9fe9e542b51138ec548f,2020-07-28T14:34:00.110000 -CVE-2001-0055,0,0,5ddbcb1f69b3dd00d7ecf69f9976ccf4af607e005945a82638629825cbfa3011,2017-10-10T01:29:33.797000 -CVE-2001-0056,0,0,5d18960072a5fe056d293e4f8eb46c915b228db00a280ffef8726744e8901259,2017-10-10T01:29:33.843000 -CVE-2001-0057,0,0,e8e82ba8f4e9b42a5664c49b3e7b24cc018d502b73a4346563dfb30eb33b52e4,2017-10-10T01:29:33.907000 -CVE-2001-0058,0,0,2fd8d5d67b657cc405bedb9a6b089dba2089f770644d235e36bb45a9af0d62c3,2017-10-10T01:29:33.967000 -CVE-2001-0059,0,0,3a703919d63c33795b3106b02628dba72b37fd4418ad7c693dda4e520d8769ee,2018-10-30T16:26:22.763000 -CVE-2001-0060,0,0,2371c3aec5b38308b7ddbfe05d88d31cecf3d02a169680098a3ca9deb0c9a6f9,2018-05-03T01:29:10.787000 -CVE-2001-0061,0,0,4e0f14528bc496500e1f088bd80ece338f2829e13605271df16207071fbaa448,2017-10-10T01:29:34.093000 -CVE-2001-0062,0,0,509f8d6a7bfee9cd8051d54ca121429d4c92315825df5b20eb248e83f3371c37,2017-10-10T01:29:34.157000 -CVE-2001-0063,0,0,9f17b15eb49cc8c7eaf7198791d5a7921fe60ab67328780b43e9a9822b38bf71,2017-10-10T01:29:34.203000 -CVE-2001-0064,0,0,9339f5011ede5a158df91ec3fddcf40a004b66d39e260447ff2bbcdd80f5ce29,2008-09-05T20:23:10.790000 -CVE-2001-0065,0,0,d57d52ca7833adff1139ee1155cf4d4c4700b1811d5fbd9e004cbe1447313110,2017-12-19T02:29:16.190000 -CVE-2001-0066,0,0,4c7b0c5397b3d2b13b8d41af8032d609a15fdb9c8493db7786ef08f2464c8c85,2018-05-03T01:29:10.880000 -CVE-2001-0067,0,0,9bd0428aaa96c3b54a08dbe038e9e8d2cc2eac8e0ef1d46936f2d44d437e7178,2017-12-19T02:29:16.253000 -CVE-2001-0068,0,0,7951d9c47b7c71a122f1d07323cd507735cc2e39183ee044cb1a6a803ff2abf5,2017-12-19T02:29:16.347000 -CVE-2001-0069,0,0,ed15e9bd9e7d0c10bd9a3eb3d56e217ea3733c99bd1c6104e8fafc03c46e3848,2017-10-10T01:29:34.267000 -CVE-2001-0070,0,0,78c5ad2a7181c0793848fe52fd0b4e1d9ff0f6ddd956eb68a207d357843bf90b,2017-12-19T02:29:16.410000 -CVE-2001-0071,0,0,c979c7e882830a8e5c55ab4593bd98d7965fd8e7974abb32b39b37aa167ec360,2017-10-10T01:29:34.343000 -CVE-2001-0072,0,0,1d795048a7599ea35cddfb47942b47ec66497f97cef9a8d3ee35e842964e23f8,2017-10-10T01:29:34.407000 -CVE-2001-0073,0,0,eb731410eb4fe67c8e04bd13200224f77bf73bcb5ca310102614b5487a5fb7b0,2008-09-05T20:23:12.150000 -CVE-2001-0074,0,0,6e21ca0102244bd64b8454ba2f69ca8076a86396717ca02ed09cb6758fadcefe,2008-09-05T20:23:12.290000 -CVE-2001-0075,0,0,787fc3599bf8058b4697db6608c1d09e29d057820761f9819216bd5a19d0257c,2008-09-05T20:23:12.447000 -CVE-2001-0076,0,0,dde9faaca4468f1194abee3c568254e02b757fdffea752d83e6073c32d454877,2017-12-19T02:29:16.487000 -CVE-2001-0077,0,0,373ee25f96d189493c9cd23d71c3b8bea0be75c6aa5f62777fcf29088f1db361,2017-10-10T01:29:34.453000 -CVE-2001-0078,0,0,4a255320be0b3d74a7934bc1907f845415e602ccd0d67cc6e99e604bd5797e64,2017-10-10T01:29:34.517000 -CVE-2001-0079,0,0,27aa406fd96ea2e4181dfd030b2e54fc93dd3058faa4fc7f33cf61fc82124f0d,2008-09-05T20:23:13.087000 -CVE-2001-0080,0,0,df9b85632a58c75ec75f4ed5287c3932d016dd5a2f7c9d50dd5c74ac9fd31e86,2017-10-10T01:29:34.607000 -CVE-2001-0081,0,0,05546340c99a3a519a9052c7fdc191a89b74d6e9e2d02347df1486d4ca79be72,2017-10-10T01:29:34.670000 -CVE-2001-0082,0,0,1d9831a6e50611c0db49aa1ca2aa9c4329ac2918d251fd3948519cb243dcf09b,2008-09-05T20:23:13.527000 -CVE-2001-0083,0,0,170bb44c70cd342607f202c38de615090658260276b6ae961cabc038acac9bf0,2023-11-07T01:55:30.850000 -CVE-2001-0084,0,0,793e5bba58d5e2d9921b4a041bd95d7e1892cd24c586491a695b464225a4972a,2023-08-03T17:15:38.667000 -CVE-2001-0085,0,0,e36be61f43f2e7f8446c67f0ccbb9d80dc417ca5897896ef033b094a0ce2e993,2017-10-10T01:29:34.767000 -CVE-2001-0086,0,0,9fb42d2736b5c2528af06c49686908e39aa19b9c09be615476b48f098147760c,2017-12-19T02:29:16.550000 -CVE-2001-0087,0,0,cf683c6d028658d923852162e76f0b931f7b3e76dfa4534dfa08b0cbc100d22c,2017-12-19T02:29:16.613000 -CVE-2001-0088,0,0,b8bb040dd4e3b695568fe24ce92fbf0ebb296cb494a40862f034a4a6a93c3e41,2017-12-19T02:29:16.690000 -CVE-2001-0089,0,0,01d7ffd80d95079d3e1e0caf9d4226ed4e67bd355a1ad555e6c1adc782d1a177,2021-07-23T12:18:31.047000 -CVE-2001-0090,0,0,9f95dd14214110cc68313bdc66e29ff6dacfdfca9ca519ba6052ea26422765ad,2021-07-23T12:18:04.053000 -CVE-2001-0091,0,0,fe85288e516309bfc9d76dbfebf2c4cc1d40c406bdc7ad3fc779c698fd28d9fd,2021-07-23T12:18:31.047000 -CVE-2001-0092,0,0,9f9fee556c9a143bbaef4dd618f925927bf25638f6ad4353cf788442b1d1d4ee,2021-07-23T12:18:31.047000 -CVE-2001-0093,0,0,db356c13764606aa23afc8cbfaa5c03d9be95c86b1c137b0edde2399e6ed2cad,2008-09-05T20:23:15.180000 -CVE-2001-0094,0,0,e37c05df40b66869a785f54d363ddde25d3ed6e0116bba7a8f62185e38598782,2017-10-10T01:29:35.140000 -CVE-2001-0095,0,0,2cb3dfb932f4568554c56f20ad632b8c606541f2a1bae26d936d8118f06879b9,2018-10-30T16:25:25.700000 -CVE-2001-0096,0,0,16821f28f174c0de9d61b5130ef99207800fcb656b0837e3d54f79b50c39b6ca,2018-10-30T16:25:10.357000 -CVE-2001-0097,0,0,cb9cd257b8d6c50b3f75229ad228bc1d4153e582b88f302e0f5466b83b2a07ad,2017-12-19T02:29:16.753000 -CVE-2001-0098,0,0,9ad8e3b9f376fcc39a073f3f79ea3ee0b901840e191156bd61c77e3572afdae6,2017-12-19T02:29:16.830000 -CVE-2001-0099,0,0,b0ff3c8b8502bb6f5e2c40d828946d44f62abcbe8b23734ffceb044e73d0949a,2017-10-10T01:29:35.233000 -CVE-2001-0100,0,0,bd59727a8f5662ce5a0b6d323715b33e8f0501197a0a36ad51b1aadef3a48041,2017-10-10T01:29:35.297000 -CVE-2001-0101,0,0,d4ee23cca3010af338441e64b8972de2de974d9bb6b0f525d56dedfaadea6170,2017-12-19T02:29:16.927000 -CVE-2001-0102,0,0,28990b285998622792d390dc07f36c66893e48a9965a108d567b092cba20b1ae,2021-09-22T14:22:17.300000 -CVE-2001-0103,0,0,20f5c67d76997d0aad99d16000f2d76f7292c62ce29a25c4599d7a249e255195,2017-12-19T02:29:17.067000 -CVE-2001-0104,0,0,4583b57f588af723b70b3b7312581a199e7f7581c22383d34319e556c78f80a4,2017-12-19T02:29:17.127000 -CVE-2001-0105,0,0,7de66737125a52ced0c73606c6d2950c3782bfd8215198faa4f0eb66a0828a7d,2017-10-10T01:29:35.343000 -CVE-2001-0106,0,0,ff9def3fc9ce90716186a2118c7839ffa963f224c9f4ff75eb78a2d6e42b32b6,2017-10-10T01:29:35.407000 -CVE-2001-0107,0,0,d76dbbb03a4bbe8f0014eb2c4c1e534fb5b098bbaddfb1ddeab6c439edbacf79,2016-10-18T02:09:29.307000 -CVE-2001-0108,0,0,0b297c510569dafca31b0343ecf75613cc2288119f7005e8071afda1e5fca971,2017-10-10T01:29:35.467000 -CVE-2001-0109,0,0,5ab43a40f3fa084caf66925b7d28a20fde19dcc47d32509ae4dfd5ee84878ac9,2017-10-10T01:29:35.517000 -CVE-2001-0110,0,0,7bba72d224a269f1c51313dc7dcb222e1b0bb19eb7f52afd89353fc280cbc365,2017-10-10T01:29:35.577000 -CVE-2001-0111,0,0,06c449998d919d6f97257cb287b5c94235dfe53e681daf5da80756d6d7b6ac61,2017-10-10T01:29:35.640000 -CVE-2001-0112,0,0,0952c0acc6734720fea5a6a710d7a6d563f3825ac1a2331862e89dc602e98996,2016-10-18T02:09:33.103000 -CVE-2001-0113,0,0,eefc6425f0859dd22caf917062bcd86ea057a5da5a6c6aa9f3aeca001003c3bf,2008-09-05T20:23:18.167000 -CVE-2001-0114,0,0,21bcf3b53dedb5755d2604bc4690cebe39f16cee1dd7c6c9abbd0762f3f7dc44,2008-09-05T20:23:18.323000 -CVE-2001-0115,0,0,2c0cea415639116abf7c9a501fbb0c09c1426f4c98f0bad1f46ea15d09083e3b,2018-10-30T16:26:22.763000 -CVE-2001-0116,0,0,1c63d2258c87861373c2c7d54f6404c747338cb8dfe3d206b44191231e948e5c,2017-10-10T01:29:35.767000 -CVE-2001-0117,0,0,b13b832b3fb28e385e4c0680065f4857b725eabc8b997aca430934d334fa3e3f,2017-10-10T01:29:35.827000 -CVE-2001-0118,0,0,a72bedbf106030643abbc43ed32b703d1554085b0ebed079d512fdc46360fabc,2017-10-10T01:29:35.890000 -CVE-2001-0119,0,0,0574163714caab1277dc755a65ef8b6d35808fa2ad29b66fc954d6dae7e1d1e1,2017-10-10T01:29:35.953000 -CVE-2001-0120,0,0,4a6b58a8b549f433ed4489630ffa22488dde8d4a44ff4f9bb7a01caff259e5cc,2017-10-10T01:29:36.017000 -CVE-2001-0121,0,0,c6a6c5be24f418cbdc42318911ce62d8408fd573f109e397d836b6df86bcdb2d,2017-10-10T01:29:36.077000 -CVE-2001-0122,0,0,ba5c43d7cfd347f180eef28dfd708d37245261ed730f62f5ba3544c73d3649d6,2017-10-10T01:29:36.123000 -CVE-2001-0123,0,0,04b71a960466b78fcd9a59d1c35a43ade921f5d8c79b0c2a3d321cfecef36bca,2017-10-10T01:29:36.207000 -CVE-2001-0124,0,0,0752dfb24325a0d53d2f84e73841d26761b007e3e27cb49e55489accea466443,2018-10-30T16:26:22.357000 -CVE-2001-0125,0,0,653ad1e37a4b9db15d2c74373509659c4eeee8ffdeb122ce72b3b6ab53a56024,2017-10-10T01:29:36.280000 -CVE-2001-0126,0,0,c61626db3b108b46cd82e70ae962e24423c4b0171415f408f45183d17a548b6c,2017-10-10T01:29:36.327000 -CVE-2001-0127,0,0,5b70e3bbc4db0e0822fa1574c9d3e8805097dc5dc45f7cbfdc0236df87c41d5c,2008-09-05T20:23:20.367000 -CVE-2001-0128,0,0,1baf835b417bc85dcc7516b6a2259f924fa83c042b2d8219e511d526892799af,2017-10-10T01:29:36.407000 -CVE-2001-0129,0,0,365134796048a77035805c1aff4513ed05f7f7ca025ca4216aa3bd3ea1554797,2018-05-03T01:29:11.193000 -CVE-2001-0130,0,0,f1fb53568a93b614fad2481ef7bf024f8647179bf28ffbea9de4de7c3206cc2f,2017-10-10T01:29:36.467000 -CVE-2001-0131,0,0,be90fee31977df6dcc3b90e4917f47cc1b41f9eaf8bdda6654b3845bcd187ed4,2020-10-09T17:52:10.550000 -CVE-2001-0132,0,0,25a8ea6cfb6a55afc16b661fe0d19cfd924e6089928fbdb8d0d476daf89e0fb8,2008-09-05T20:23:21.167000 -CVE-2001-0133,0,0,01a20099f0e5cb203be9906f8a6f5064b05025851ed7e09a9c4fd1c839557bc0,2008-09-05T20:23:21.323000 -CVE-2001-0134,0,0,9e006f6edc9d64affa2da8108d20087044a432426b2d54f79f7e2d0f36241275,2016-10-18T02:09:49.480000 -CVE-2001-0135,0,0,01d6b9025b089d8b12557208c2c22059b0d87cbcd15b26d21c5a8cca96821bbe,2016-10-18T02:09:50.903000 -CVE-2001-0136,0,0,4c01973394d1f9d1aba6b07ba78d478a6113473dff45192f68fec440eb380a30,2024-01-26T18:53:51.613000 -CVE-2001-0137,0,0,2d32e2fe738f46f75016d2c29d98faf2d8ec80aba95f7199406d20a77645f7fe,2018-10-12T21:30:09.953000 -CVE-2001-0138,0,0,f0573b4c4955edb372452f11abc110cbd1b247bb06ece9b19fb5b2ee4c924adc,2017-10-10T01:29:36.640000 -CVE-2001-0139,0,0,f13eac26f183f485faf32b7bf1fcc17e010273501d8cd4c472cfb40ccd0924da,2017-10-10T01:29:36.733000 -CVE-2001-0140,0,0,8b41d59e829a2b1c93106c38ce8200dc1a11a1f61a1b5f356b4b03d81a1001c5,2017-10-10T01:29:36.780000 -CVE-2001-0141,0,0,88b9ceb1c9173f7face8ce72748f7d3a403f4cf4956475b7668603c5bdd0055c,2017-10-10T01:29:36.843000 -CVE-2001-0142,0,0,d8e59621c3c112591ac4f5190555c60afa092133f597ca5b61e8e5d4dff95826,2017-10-10T01:29:36.920000 -CVE-2001-0143,0,0,5ed57f9c799c4fcc6f4a9c56655f5ca91314c70c73b77e746e3a3c4fc753f5bd,2017-10-10T01:29:36.983000 -CVE-2001-0144,0,0,96815a0a76cff238c36edb09da94c8ff51ed478522a08f801f13dd95490bb2b6,2018-05-03T01:29:11.303000 -CVE-2001-0145,0,0,e6cfaccb14bb5815f40421a0466132cd6569b91cefd7c8f7c5c4bda9755b7882,2018-10-12T21:30:10.657000 -CVE-2001-0146,0,0,33a71dff81761c2c186764e38f99447c2235db9027016d64b6b143c217bbbe31,2020-04-02T13:17:10.657000 -CVE-2001-0147,0,0,632f9335b7ffe213385e3ba73557bb16e431826bbb888a0de931b1ce324b71e9,2019-04-30T14:27:13.710000 -CVE-2001-0148,0,0,e90dfb19852bd5fe56fb9470ecf32e956d29df0921db0df67f186ee69a422e4e,2018-10-12T21:30:12.063000 -CVE-2001-0149,0,0,23cce363f76189fd1486fa71f89e2a5fcae77b98730b65d6a1589c4581c50cfb,2021-07-23T12:18:04.053000 -CVE-2001-0150,0,0,fe4c92606b40f103f00abdc75a2906298d05663c85c2506785acf2a86f440632,2024-02-13T17:56:14.530000 -CVE-2001-0151,0,0,662112490448fd5a8d6626fa44827cb85e8bce1a317ecb6ead74d5b57bcb9de8,2018-10-30T16:25:10.357000 -CVE-2001-0152,0,0,3608c3a06ffd261df282ec56339bcc8cf2b09f1b3efe3ebc6d127088112202d5,2018-10-12T21:30:14.157000 -CVE-2001-0153,0,0,db4be20e7f108de1979d00560787b80057997075723e2c631072df4ece040654,2018-10-12T21:30:14.297000 -CVE-2001-0154,0,0,bf6a1cad467f054a209df25ff01adb6f88bc84de8adc19d2bea4eaeb672da3e4,2021-07-23T12:18:31.047000 -CVE-2001-0155,0,0,e9543313e944920af53437535e0d0c9d0e27e7dd945aea3fb9e4d088c06632ff,2008-09-05T20:23:24.853000 -CVE-2001-0156,0,0,d67e2fb7a7f66867bec6f1c6cf9bdfd89a1393b8fd4a8066f489b43b07e96753,2017-10-10T01:29:37.280000 -CVE-2001-0157,0,0,74d934bdf04915d6909b84dcdf4e9edacb6205d9457be2f3c56dd6822cf5d4d8,2017-10-10T01:29:37.327000 -CVE-2001-0160,0,0,9dbad8c6a3490da5b648ff3e4bf2346c274d19a10621e6afb6386f239cde84bf,2008-09-05T20:23:25.290000 -CVE-2001-0161,0,0,1ab844771c4702f170f603d49778b28d375aacf380bd59e12d22354564c4f96a,2008-09-05T20:23:25.430000 -CVE-2001-0162,0,0,67ab53042518cc693968d6300eb1430a448d202973d6ca35163d926f58e5dd19,2023-12-15T19:06:18.803000 -CVE-2001-0163,0,0,5664733b03804c70ec9628fe91bd0d2f44ae4d75665053d6c90d79b56a80eb22,2008-09-05T20:23:25.727000 -CVE-2001-0164,0,0,44ca2f36a1eb04c62fe747a7557ae8f7c85285fffb3e0cda795c57d80d613999,2017-10-10T01:29:37.373000 -CVE-2001-0165,0,0,9081a57fcef02661e82fb14f58f77818fbb569df7238ba24f2f96ab2c549ec33,2018-10-30T16:26:22.763000 -CVE-2001-0166,0,0,af86bf90e2579bacddb9d1ad481bfe7b915ca88af149b91143e7ff2f1b01f936,2017-10-10T01:29:37.437000 -CVE-2001-0167,0,0,3d65fe7065e221464a3533f46afa6e6ccf31edbbe0aabf66ca4b9ea9346c32da,2017-12-19T02:29:17.300000 -CVE-2001-0168,0,0,c5298f113b24babb852872a59a011fce5a148ac51e7ca1766e31b1908b229152,2017-12-19T02:29:17.377000 -CVE-2001-0169,0,0,d04196dc4b34b00201a0c55ecbf7d71a52a13273437178e129c88f36a1451401,2017-10-10T01:29:37.500000 -CVE-2001-0170,0,0,201b38f95b56cafae4559ace773fee499bfd206c645a2e35c4763f53a2cca0e5,2017-10-10T01:29:37.563000 -CVE-2001-0171,0,0,e9afe3156632f1fd92ad16481911dddbdc6f2e0c7b60db84cdc0d20749a7a2f2,2017-12-19T02:29:17.457000 -CVE-2001-0172,0,0,7c62096dd232364ef88c321ff5eabc6c85f1b432204d2b9c6fd9d067ba1ff1af,2017-12-19T02:29:17.533000 -CVE-2001-0173,0,0,584047e8a7610bb9de809adfb70832482b03fac6999cf137ca0672187d5ca26b,2017-12-19T02:29:17.613000 -CVE-2001-0174,0,0,8894bbdde19dc7a245640be32d1604f708fcd476174e31350710d86b793f94d7,2017-10-10T01:29:37.607000 -CVE-2001-0175,0,0,cccb69cbce34485c653141eefaafc4afe0359c3d70f6487a5bcdba4ef60ed69d,2017-10-10T01:29:37.657000 -CVE-2001-0176,0,0,3bfbf0e5e03412b0b79f9bbaa72aa800dfe5f5eda17e360ceeed38bb52889601,2017-10-10T01:29:37.703000 -CVE-2001-0177,0,0,5c5c7de23e497c9d8f92785d9ea732a65dbce49ffbc5c6a3a854939d273137b4,2017-12-19T02:29:17.677000 -CVE-2001-0178,0,0,c818e4a0f278e4d612357e61ab3a88c7d5e1cbd5c1ba9a6b88179092ec7c516a,2017-10-10T01:29:37.767000 -CVE-2001-0179,0,0,48164aa415b1755be1176a88dd70da9c2a1d42b01cbcef47fb781dc0d0367f8c,2017-10-10T01:29:37.813000 -CVE-2001-0180,0,0,afb9905f04781c042a61597c856a66a605b337cff79880a3460c713e92d3f428,2017-12-19T02:29:17.767000 -CVE-2001-0181,0,0,bb8a2caed51d96e8ea5b9997e25cb431903d1c01df07c3a1a58baace2fd4a1c7,2017-12-19T02:29:17.830000 -CVE-2001-0182,0,0,410f9704e3be07e68259b7e01fc3ea816c25812a276ac49f4656c21b8786c597,2017-10-10T01:29:37.873000 -CVE-2001-0183,0,0,107710a59cb881fe7e833dfbd5af3f1cd7641a973297abee647dbc8d6c3e5f6b,2017-10-10T01:29:37.937000 -CVE-2001-0184,0,0,98bc40792311ac656301fd51ec5295fb6375c8b68080e9c66c07b6cce9fee8a8,2017-12-19T02:29:17.893000 -CVE-2001-0185,0,0,f93e385d3aad8e2a5b04f3852caf05e2976d0abc8cc1d25813decbcfc439f433,2017-10-10T01:29:38 -CVE-2001-0186,0,0,a05ad6b843b381bd3dcfef281e3940c09429a747de44e1f013c760670c6691a3,2008-09-05T20:23:29.290000 -CVE-2001-0187,0,0,0fbfeb72b8d88f80a214e0687473de592c68b55665d08f984e3aa8a9dad2b24f,2017-10-10T01:29:38.063000 -CVE-2001-0188,0,0,3dcec71fc3607f210a8e33de561aae566362b752773efdeadd6bca89f672098d,2017-12-19T02:29:17.957000 -CVE-2001-0189,0,0,42827f71a2a236fb9e603ee7daf07c2e457cb6f18790b33015bb852d60dcbe75,2017-10-10T01:29:38.107000 -CVE-2001-0190,0,0,9e40614dce3739d630ff51c674b2da280d70acd7940aefd8e07bbe0416d75df9,2018-10-30T16:26:22.357000 -CVE-2001-0191,0,0,fc496c9658acfea2560daf0d4bbd27ecbc14e9f2302ac748baf16c659e8f0ccd,2024-02-14T17:25:28.413000 -CVE-2001-0192,0,0,88b5729bc3305809a422e5e0e5af5a92974664b6b0e920123b81c28a75e23300,2008-09-05T20:23:30.213000 -CVE-2001-0193,0,0,0d927410bd8c2c2738160a697dbb513ecba67c961a4c001e95a4fc77076ecf1d,2017-10-10T01:29:38.217000 -CVE-2001-0194,0,0,17946463ab0f303dc028affbc63f9f9040992e3ac09270f66841af669c9f92b2,2017-10-10T01:29:38.267000 -CVE-2001-0195,0,0,5328de1ee10e43374a4cab83b01082ddf4273a0a07e0252033a0ba3965c6b729,2024-01-25T21:11:04.710000 -CVE-2001-0196,0,0,db3a28a5befce2e7d5b283d28be4547d13e18ff1649c26a19dd29ca70742024c,2017-10-10T01:29:38.373000 -CVE-2001-0197,0,0,7a77d7142d4b6a451e9a775faea5f149b2b2c54dcc12d35b779558dfd226ed07,2017-10-10T01:29:38.437000 -CVE-2001-0198,0,0,2956f78c80f87c5ad03ca021bb772111e4848a26d8df86ed2b04fa1be4a360bc,2017-12-19T02:29:18.033000 -CVE-2001-0199,0,0,f59f05cbc50ac9a62604fcda8bdd9b9d9cafd697965bf261cc718e6d3fe32fe5,2017-07-11T01:29:03.617000 -CVE-2001-0200,0,0,f7296ab77e7d3c7268ddecbe4db2bc2cea36a325b98b6be89b18eed7e1f54bfb,2008-09-05T20:23:31.447000 -CVE-2001-0201,0,0,3b67656535bb3cccea3bcdf3692dc81cbf875e1c7bbeac0a3474283434abc30f,2017-07-11T01:29:03.663000 -CVE-2001-0202,0,0,5414d7bd1e4a05ad29d4a3990fece84bbe179a6f134845ff87daf0cc5a606019,2008-09-05T20:23:31.743000 -CVE-2001-0203,0,0,f20bf168334b58865b680b393171a5c2d9dea7bb53bf27778bb311b0671ef746,2017-10-10T01:29:38.500000 -CVE-2001-0204,0,0,9685e92e31dea9e5af40a0b968e788419540901b55f4810aca211dd399af7024,2017-10-10T01:29:38.547000 -CVE-2001-0205,0,0,d588de755e5a69d13b27ef34f2a00d8a3a85e08c6921de23a720128e662dcb9b,2016-10-18T02:10:12.627000 -CVE-2001-0206,0,0,7f6f2d8b89948d9683e2733d48172f756e3f2c54222bb1b3dfd1e0f32c74abc1,2008-09-05T20:23:32.337000 -CVE-2001-0207,0,0,3ba9d2c5e35dd58b333a1c483088d222fa1086b9ca658c27510f79d22c20c6b0,2017-10-10T01:29:38.607000 -CVE-2001-0208,0,0,80da489cce40e8120a3195c51386f41be68cf8ff1ca3f8bae25868540d7df6a2,2008-09-05T20:23:32.633000 -CVE-2001-0209,0,0,248f7be08710fc630b0081d263dbd27f3b0b04321346d79c6bab3821a216b93a,2017-12-19T02:29:18.113000 -CVE-2001-0210,0,0,bec79f3eecb665edb92758c1864c8257fdbbb662292a60caef768a28ad9ea4c7,2008-09-05T20:23:32.930000 -CVE-2001-0211,0,0,168906ceae525518d1ff6f94c2cad54813d91034d840615f49554218a3ba1480,2008-09-05T20:23:33.133000 -CVE-2001-0212,0,0,73f682481b2fbd2edf9aa5ef8be9590054ad7e7258b4d0ffbbd3a784cf84f570,2008-09-05T20:23:33.273000 -CVE-2001-0213,0,0,fb8164ee41189ca5b2dd82ea87f85a87ed8748823b1eec70c9af14ab960f1838,2017-12-19T02:29:18.223000 -CVE-2001-0214,0,0,cf1451d824f5d48c75d1bb3ed21d4f9f33c9005063e9703975fe3fccc43d2379,2008-09-05T20:23:33.570000 -CVE-2001-0215,0,0,90121f41be0a999a82388ae3d689f6ad500f5911d854617f9e39aa042798d9f5,2017-10-10T01:29:38.670000 -CVE-2001-0216,0,0,caf4351aa1ba3de882abd955d04890de7aad2b7fac48e80210e8851312fb1be6,2017-07-11T01:29:03.727000 -CVE-2001-0217,0,0,87fcf8cdbcfb731d02d7f40a5edb4f7853ee864f73986cc0a8257615bf8c4efe,2017-07-11T01:29:03.773000 -CVE-2001-0218,0,0,4dc8687d760a48748f841198cc2af310cdcf2632650cfdcf8122ac78c84795ca,2017-10-10T01:29:38.733000 -CVE-2001-0219,0,0,80d0246b5eb711b762400bf8a6ba9c72542ee5f428af1f84f785c00abf83078c,2017-10-10T01:29:38.797000 -CVE-2001-0220,0,0,ca4467e6df1ece4ccc48f6a7b98d5a839572e94c184016e7284a6887167bac1b,2008-09-05T20:23:34.460000 -CVE-2001-0221,0,0,b60fe109d00f22a1d5a5c5b7abca15a83b76e9ec5fc4798a8579680f11e56d09,2017-10-10T01:29:38.857000 -CVE-2001-0222,0,0,5675e759d26f05c202560c221afd801815b8adaf22b7c40a0fdb90a6c7bd5e64,2017-10-10T01:29:38.907000 -CVE-2001-0223,0,0,151d9cd9f2530d81ad7ab9badc85f1d7febda02143ce56c50736ca5389e3ac99,2017-12-19T02:29:18.283000 -CVE-2001-0224,0,0,0ba2e6ab2b6090ea9ba487e915862d41f5e31e23f7c2ad0671522dc647c14d78,2017-07-11T01:29:03.837000 -CVE-2001-0225,0,0,1a511e38ffc8d96742667d144f217fb92641989e2d4db0793ba9ec1c5a926371,2008-09-05T20:23:35.210000 -CVE-2001-0226,0,0,2bafc999b344e0c11330dd5325c7836369b2b5307972dd2a5e47cf7611f826fc,2017-07-12T01:29:00.520000 -CVE-2001-0227,0,0,66bb61ae38886859f9b62efa01115e7ae0d92aa64035a3af5d072c8448914a9d,2008-09-05T20:23:35.493000 -CVE-2001-0228,0,0,c391e66640b7b60bc0f7f068f51256d31e52232c779faffbd3a97b731d84fd20,2017-12-20T02:29:00.380000 -CVE-2001-0229,0,0,971cb12be4c9f733680926f570334f0717b21f4d9ff9be4817d737a92b92e45e,2008-09-05T20:23:35.790000 -CVE-2001-0230,0,0,75579b5d162ef9f625c17b3a29c8d25cafdda5f6f84ae9706543a37d809a959c,2017-10-10T01:29:38.967000 -CVE-2001-0231,0,0,2082e64ac4cbbf5a121c59e0f0aa8e29d7529940827036a53a7f4cc6ad9be456,2017-12-19T02:29:18.347000 -CVE-2001-0232,0,0,df5248de13c2c7444a047b72a49752720df64f01a8e1d1c6f6096f3d0a0e1b81,2008-09-05T20:23:36.243000 -CVE-2001-0233,0,0,c73345dde25244f216fe20e4ae8d1215024a33c3b55ce39c06f5fe616c1884e2,2017-10-10T01:29:39.030000 -CVE-2001-0234,0,0,9382270a52dd4a72b3b506205f501f79f56043d990348b368b7dad90f479e4f3,2017-10-10T01:29:39.093000 -CVE-2001-0235,0,0,c88f4c1cd5af45ac9bd12e229bebf1a1aecc17dfdfebfd57f5b811c73cb067fe,2017-10-10T01:29:39.157000 -CVE-2001-0236,0,0,bd186a1d6ec15c18dc10116568832f0bc2b0f16059190e4698bacff985ff8935,2018-10-30T16:26:22.763000 -CVE-2001-0237,0,0,1e9f4c02bc7f1cc3e5f913d05d8f00b7d17fd8e992c06274e569d778f232832d,2019-04-30T14:27:13.710000 -CVE-2001-0238,0,0,88c4d41d19b9ca368afd1c41e823e1882e9fa9c174ce2ed53383bfe6f347e3ca,2018-10-12T21:30:16.047000 -CVE-2001-0239,0,0,1f3f299ecda73f6381c4f53a748a2f8510fa3ff698febf7ccc0bf43d7fcd9bfc,2018-10-12T21:30:16.407000 -CVE-2001-0240,0,0,8bc9dd86f1d96d7b1bf0d3c1ffab0dbfd3000226a28e6166c24e6818cc4ddf7b,2018-10-12T21:30:17.030000 -CVE-2001-0241,0,0,48e931c49f9ebdd1f3f6929d3f6d1fd7e8af7083678e532025fcbd7fd9c86380,2019-04-30T14:27:13.710000 -CVE-2001-0242,0,0,7db49712c2b4e7d86183a10fa254e9651cbdf9af6ea714e836e1e35bd84aea3f,2018-10-12T21:30:18.077000 -CVE-2001-0243,0,0,382271a539b7a69b965cc6228bfe913c401fbd9626bf7ec7d5088cc514006e14,2018-10-12T21:30:18.640000 -CVE-2001-0244,0,0,fc42441f5640775c927d9a20ca028b49f2ae0a0254508e642b01cff90b9eb378,2018-10-12T21:30:18.937000 -CVE-2001-0245,0,0,da0dc0c8b05f665f8310553c4933f9c4fd61908214f455bf9ac15f2d16e0bc8d,2018-10-12T21:30:19.233000 -CVE-2001-0246,0,0,6f41d80219a504254f95c3481b8040ffe8e85d836aca77188330801a5ec577a9,2021-07-23T12:18:31.047000 -CVE-2001-0247,0,0,58a4502ecc72d274ba17e9a67daf595d125bb1c94eba1394ce7f93bf1f2d8e1f,2020-01-21T15:47:39.353000 -CVE-2001-0248,0,0,f4d32cdd23926c9ed25a66fdc95296e63d6da285aca46b9c42e670c35dfd63e2,2024-02-02T03:06:07.973000 -CVE-2001-0249,0,0,68df46b41d774dd4c4b71b599cf8e79118cb6730a39bf92714c8506310722e52,2024-02-02T03:06:01.277000 -CVE-2001-0250,0,0,4ffb967f1576e9c04f0320d1438f66d178c021a586b72ca27c73dc15d54eedc6,2017-12-19T02:29:18.643000 -CVE-2001-0251,0,0,4edf930b53d9207227bc2a23b1d35695a349815928a16be3c4b368ba8c87f35e,2017-12-19T02:29:18.723000 -CVE-2001-0252,0,0,4cef5330cd5f3c05ffb21aa4d1a294bfe33a1d93f394ec628f509a8cf4dae70a,2017-10-10T01:29:39.767000 -CVE-2001-0253,0,0,4dfa3db20b053b460dbcc932bf5fa7dbacbf94f481876ed9e73906dac056430a,2017-12-19T02:29:18.783000 -CVE-2001-0254,0,0,a47b75b7bafffd6784131b9bac83a0906356af025fcc4f02c9ca43aa4415d22c,2016-10-18T02:10:20.330000 -CVE-2001-0255,0,0,6f485eeada375e81625d62a3ee40373b4551e0194828a9684af5c90ff07d040c,2017-12-19T02:29:18.863000 -CVE-2001-0256,0,0,2a6a3b88c63c4040e51982a91eb747d38450fc5c4917f36de3c7abec6d006c07,2017-12-19T02:29:18.910000 -CVE-2001-0257,0,0,dae291820f0319b8c1c7d53185370b5da0e2db1f763bd64b2e78933a86b7a620,2017-12-19T02:29:18.987000 -CVE-2001-0258,0,0,636cd98d2e9c0f3233fa520be564ebab4ad163742695056b1ee158e9d87b1cd0,2017-12-19T02:29:19.050000 -CVE-2001-0259,0,0,909cf10a52cad9ecc17e27c86d464daa1aff5a76f21676249ec3b1ce0e627c7e,2017-10-10T01:29:39.827000 -CVE-2001-0260,0,0,d526208971e89ffa51a2ba520a661a9ce32446024f32e5ba2ef4bf3e872b41e4,2017-10-10T01:29:39.907000 -CVE-2001-0261,0,0,16f5e04867b3fbdc1b8c1a1290a2aeda4e11d1bf2e614ae166d3ac59d87633e7,2017-12-19T02:29:19.113000 -CVE-2001-0262,0,0,4776f0aa36428a70420927262ebe8dc787a3d2c2078beca5ade05978b844c722,2008-09-05T20:23:40.853000 -CVE-2001-0263,0,0,1dfe520648b50ac43154129514cf3b8b7c50c285f88b06022a526a6f6cbcc3d8,2017-12-19T02:29:19.177000 -CVE-2001-0264,0,0,acea4fa5c9e8c7ed403afe48b78df83d22cff2bbe48f0846bd576f6fcbadd4c6,2008-09-05T20:23:41.150000 -CVE-2001-0265,0,0,5475f6d35fb7cad9dacd24b97ba37ae6f5d4821aac74436f5c968037b13fb82f,2017-10-10T01:29:39.953000 -CVE-2001-0266,0,0,af7bc5d8860364f2e2c77957731bbd3d40482268f0b51c2fe8ea93137aa8a51b,2008-09-05T20:23:41.447000 -CVE-2001-0267,0,0,8084e0671995ecb8d8229677fd0124e53f23c4e0ba39a795dd223a4918feb366,2017-10-10T01:29:40.017000 -CVE-2001-0268,0,0,9d35b75ae0610e469eddab5136e2cb2795a80db3d4dbe74a93c721a03a06a171,2017-10-10T01:29:40.063000 -CVE-2001-0269,0,0,22259cb19f93f54dd64f5f3dc6e20d6edcd6385571bf4023ac1df495bb6fabda,2018-10-30T16:25:37.090000 -CVE-2001-0270,0,0,551a92ae1a4d2053e50421e21f13c20f9719eacaaf1e8e29d46273556a9271e8,2008-09-05T20:23:42.040000 -CVE-2001-0271,0,0,73d1dcee64075b48fab958e13601eb9153f4708cd398a7bc23e501184a78e0e4,2008-09-05T20:23:42.180000 -CVE-2001-0272,0,0,7cd174db7c1cd620012728749ea4643b72083b9bb3ada013280ff458c957f260,2008-09-05T20:23:42.320000 -CVE-2001-0273,0,0,cf29875a2e6d94bb3ae2e8a9f2ae491c81877d5ac5ab3861b2fc4d3fdde749cb,2017-07-11T01:29:03.977000 -CVE-2001-0274,0,0,40364fd536c791cb78f673295c3145f20d8d230ff4a59cca126b583f74044848,2017-10-10T01:29:40.123000 -CVE-2001-0275,0,0,87bc669b459dbcc894c6838a40ecde7435a19549f80365389dfbf6322962e1f5,2008-09-05T20:23:42.807000 -CVE-2001-0276,0,0,cc4f19cac53541872426ad63f7fb36b20142ee82d62322bfd5c5bd906ea99f39,2017-10-10T01:29:40.187000 -CVE-2001-0277,0,0,880d693dbd93090d70088fdd93e39b405297b07aae990bf45dae98649b43c1da,2016-10-18T02:10:26.347000 -CVE-2001-0278,0,0,ef32a3e9318f0597ff2ce3ee6c414396a77bd8af6d22c05e11fe31ff3dba675b,2017-10-10T01:29:40.233000 -CVE-2001-0279,0,0,7030a18323604e2e9e925578c8f122416a60bdd192b9f3b5d4891eea302e81e4,2008-09-05T20:23:43.460000 -CVE-2001-0280,0,0,f8f3b71d5c1f09a7305cdd0e60760da12314ba963d2a5d78203945327b86df14,2017-10-10T01:29:40.297000 -CVE-2001-0281,0,0,15b11e8cdcd3f9c2b3ce3035e035ac7ae58119a1cc8e15a9f3f80a2dec13b16a,2008-09-05T20:23:43.757000 -CVE-2001-0282,0,0,4242bf9a161790c43fdeff06c47e2c20d3af98f220b9937b55a3eb347e5bd669,2008-09-10T19:07:39.820000 -CVE-2001-0283,0,0,33cf3defc4e0474b1b99bc0b7e19ab17948f06f5a12fb7460cddd393e09d81b8,2008-09-05T20:23:44.057000 -CVE-2001-0284,0,0,678812a779c97bf5717c2c69fa49b77f416632e98c147c3631bebbdfd4ad7fd7,2008-09-10T19:07:39.977000 -CVE-2001-0285,0,0,ddfa43d5c881eff81aa04316a52e366cacafc0f8f53065b21c192c43d223df11,2008-09-05T20:23:44.350000 -CVE-2001-0286,0,0,63e0554c73ffd639e25be51a7fb6832bfb5058bc8f889e37f4e001420431585f,2008-09-05T20:23:44.493000 -CVE-2001-0287,0,0,8497a745716b44334ad35c02ceda405368cb6f0b835226130a7c5a9b1f432924,2008-09-05T20:23:44.647000 -CVE-2001-0288,0,0,436be2cba2fea2be830f818dfd2b67bedc803fc0c90a3b7b5b63c4da996ef456,2008-09-05T20:23:44.790000 -CVE-2001-0289,0,0,8ab04b035003f469c04475a831387b40be3d29d469dab47fd7ae8eb0e0e24100,2008-09-05T20:23:44.930000 -CVE-2001-0290,0,0,d1bc95af58dfc308f704fca2eb440b6a33b7f8098b535b379b289448c19ca399,2008-09-05T20:23:45.087000 -CVE-2001-0291,0,0,4bfb1603df77e10eb58bff6431bfcd942544f81e3893d2cc7fe88df884750032,2005-10-20T04:00:00 -CVE-2001-0292,0,0,b7fd31fcdae226e8b5ca7d4edaa10bcabddafd8a257436310f80f8d8cbcf9b32,2008-09-05T20:23:45.320000 -CVE-2001-0293,0,0,c419df1f7dcabe56d85accdc3b4a336b4664fda56357332e145c810080403ebf,2008-09-05T20:23:45.477000 -CVE-2001-0294,0,0,4a152e21f4b55d53433022e4420099e1536d1fde983a3b416fd53d4d3fe8199d,2008-09-05T20:23:45.617000 -CVE-2001-0295,0,0,a6693b955983a2406a5e7c3f32bc442922938013fb6d5494d97d2989c80d5230,2016-10-18T02:10:27.580000 -CVE-2001-0296,0,0,cd7e81f64eb790fe9048879e30c2931b312da59943dfec171294427d3e8f4c25,2008-09-05T20:23:45.913000 -CVE-2001-0297,0,0,c502427ebede4bb80eea3e7a9b147329a187bd9cfe984d58f689ec98399fdbd6,2008-09-05T20:23:46.053000 -CVE-2001-0298,0,0,fd649325e4ae43cc64c84e3c112b8c291f67e349c93253901ae1d67f533753d8,2008-09-05T20:23:46.197000 -CVE-2001-0299,0,0,946176aec061b2567c89f83c9008f3bf52a50ff686910f4cc7f5ee21a5518f1c,2017-10-10T01:29:40.343000 -CVE-2001-0300,0,0,c71628f691033737add440055fa13e5c9f7d077a3c5835893fed73cc4f33eea9,2017-07-11T01:29:04.040000 -CVE-2001-0301,0,0,945e590e0d74fe24137effb6f784497b3be5e4270383f8f8289eb450a0b09f91,2017-10-10T01:29:40.407000 -CVE-2001-0302,0,0,ea32d6129e53ae063f0e4a9cbe588551bf5da3c691e225a09886c0c9cc5691d9,2008-09-05T20:23:46.790000 -CVE-2001-0303,0,0,9ef0e28a48950790388e2a1535d953b29fb09ac7f3cd2af90d30c76cd7208b2a,2008-09-05T20:23:46.930000 -CVE-2001-0304,0,0,fe412e2d432e97c2fee1c65aa9278ec21e79770a1fc0c753d81a94564ab87777,2016-10-18T02:10:30.253000 -CVE-2001-0305,0,0,bde871b9187342daa3a80c8ea4ba24a3a8d3a614827f630bd54004c81d261597,2008-09-05T20:23:47.227000 -CVE-2001-0306,0,0,a6bfa1b6b6dbd0519849a1abbda1e708aea215868f41d0d5aaf850c105d90bb0,2008-09-05T20:23:47.383000 -CVE-2001-0307,0,0,473c32655e51297da097fac1b6f5a209ce4e64094ebc394b60c3bf627b75a89f,2008-09-05T20:23:47.523000 -CVE-2001-0308,0,0,91a7e25f93505547a9791e7b753d2e8c2b6a666b2d1f3fc0e50f3dd6377a39d7,2008-09-05T20:23:47.663000 -CVE-2001-0309,0,0,0ef1c703af285929d6ffc5dcfbb6c4362e2e2fdec129c5812a2d3aac9b6ba450,2017-10-10T01:29:40.467000 -CVE-2001-0310,0,0,993e44a5e4ed1c396bfda72bdf3c5c1e5c5582c73c7dedbc0b120534baa40cb8,2017-10-10T01:29:40.517000 -CVE-2001-0311,0,0,28973ceead0829f92a75fbf3c7b64a163a5e0a4e391623fd9917721f2cab0eb9,2017-10-10T01:29:40.577000 -CVE-2001-0312,0,0,392a7dd9207423d85bf6caf105e17e3ef913a793ed134f326e265d8cd873cf74,2008-09-05T20:23:48.257000 -CVE-2001-0313,0,0,1dec9396b61917f14f5b71f7c9fe122c80819e279392863c8eb9ab78553a682a,2017-12-19T02:29:19.237000 -CVE-2001-0314,0,0,bbd01e2f366a8dd6dcb7f87ef8367bc7de26d78957627d7a97e2c6a305bc6494,2017-12-19T02:29:19.300000 -CVE-2001-0315,0,0,47ca6d2b7b7eddc663812de2a1c5dd4edf6293d17596ff38b3559e5fb0798997,2017-12-19T02:29:19.377000 -CVE-2001-0316,0,0,e08edc71b59d670e365fc7d4e694b8cfabb2f17af97f931ca29a1711e7350e33,2017-10-10T01:29:40.640000 -CVE-2001-0317,0,0,1c70dbd7d8783c15a4ba16766af5f55df2f67b267e753511a6cac7d667bc87a5,2017-10-10T01:29:40.687000 -CVE-2001-0318,0,0,7f89db944c1f33927c979f3cda2bf848f17d6e4208c8bccd0df6a5ee47389258,2017-10-10T01:29:40.750000 -CVE-2001-0319,0,0,ed8968ff8405a3c5d425c51ce4d6fefa47fa6a9a9ef3a03682e7507d58831fff,2017-10-10T01:29:40.797000 -CVE-2001-0320,0,0,aee0e4fdd44c1d286b04ff7b1c50656aa577a4c8a729d44c297f7a3fb6856a9a,2008-09-05T20:23:49.507000 -CVE-2001-0321,0,0,2d6df55424472570ca91c0ca4737b2a490d75bceb56a902c979afc47cb60a2bb,2017-10-10T01:29:40.843000 -CVE-2001-0322,0,0,67338dd47fc613c0284a71eb3e81f654974202141813028360cde29961bdb436,2021-07-22T13:53:45.333000 -CVE-2001-0323,0,0,670c318960605988c14a3b723972bc731bca7af87a866a941092bd658e1931c2,2017-12-19T02:29:19.503000 -CVE-2001-0324,0,0,0511bc05f70558e48852c259c2e13de7fbf8ff2c574216bb3869b83d12049785,2008-09-05T20:23:50.053000 -CVE-2001-0325,0,0,3ba0193fdeb994335eafcaed8cf2ae1a95c1b6821ea5743a372daa4c7cbe13d5,2008-09-05T20:23:50.210000 -CVE-2001-0326,0,0,1777c4998e12c946678354850002e7edbb03432d163dbf6d7d113f578b6248e6,2017-10-10T01:29:40.920000 -CVE-2001-0327,0,0,be7f3887ef554f856e2edf0584218011e0ccb34433d156203e23bf0b76f6ea36,2008-09-05T20:23:50.507000 -CVE-2001-0328,0,0,db9eccdb7fc6b9256ffd3fef77d0343c87ce614529a4f921330e02588b4fe39f,2023-11-07T01:55:32.523000 -CVE-2001-0329,0,0,362a9e5bf2381ff3c292bed83a5259bc6bbac285eb482d004213b03642643e31,2008-09-10T19:07:46.133000 -CVE-2001-0330,0,0,3e93023778761941e99436142009ec6af4861cc577c735db0ec90e57cbf7f5e6,2017-10-10T01:29:40.983000 -CVE-2001-0331,0,0,a8872671fa202448936909e023cd1fbdebaa6d6bbc235e0b97207ed51aa67717,2017-10-10T01:29:41.030000 -CVE-2001-0332,0,0,3a7f92b17c85f680996404917806dc326da64e484cabea6a5c3d9a77777b43b4,2021-07-23T12:18:31.047000 -CVE-2001-0333,0,0,5604c219d753d9d95dabc3e832f54e8ccee95168da1f15144cd01402f8fe6bf9,2018-10-12T21:30:19.827000 -CVE-2001-0334,0,0,d0a8d38b403021aa84479a78ebe662ccc47e40e2e59c91abcdc440166b99683c,2024-02-02T03:06:11.707000 -CVE-2001-0335,0,0,1d56fde3b742fe06d127f16beb0551c80fe4a8b628b013f6e904d3f74aae207e,2018-10-12T21:30:21.093000 -CVE-2001-0336,0,0,643498d3a9e1c68b9695a610112e5c2a990c6d6b164ff1a8f8db2617a8ff3045,2018-10-12T21:30:21.390000 -CVE-2001-0337,0,0,0ffefaf1b4c43302dec504b393fe40c1a76e8ba7dc922693e3bb679bde959af6,2018-10-12T21:30:21.720000 -CVE-2001-0338,0,0,11562a5918c9e45bbbda0eedbe42dd4577469b72aed09b59443ffe6203f87e9a,2021-07-23T12:18:31.047000 -CVE-2001-0339,0,0,c6b84ac7fc39bef3a5bc706a75df86147d3470af42965d542a9a9f53b79a0f42,2021-07-23T12:18:04.053000 -CVE-2001-0340,0,0,230b5c4bdb5f5102ae6f9af53ba6882a15ae4006836b7e9c5472bb926c1c15f3,2020-04-02T13:14:05.247000 -CVE-2001-0341,0,0,4a1a0f2c49359815d107a3789ab77859d5784f55960fbad3bd7ea4e431df5d14,2019-04-30T14:27:13.710000 -CVE-2001-0344,0,0,192da4cefcbe6fee7bf6a470f1397272fb77c4febd96cbeee90cca234217586d,2018-10-12T21:30:23.720000 -CVE-2001-0345,0,0,ff3be3d9e71ef4aeb97bb5f71449394f6b141ff0e0ca25fd6e4430c97780e9ba,2018-10-12T21:30:24.140000 -CVE-2001-0346,0,0,844b1925542957ff1b09abda4634d83b2861941dfd992eff74c6c24209cb111f,2018-10-12T21:30:24.437000 -CVE-2001-0347,0,0,19db50857416bd4d2192d89d874eb63b56ff8414c2147d6bb036b0d698bff3f4,2018-10-12T21:30:24.687000 -CVE-2001-0348,0,0,c3cd25666592919994cda810fedc15274a656b2d26d35210d86d9330200b69da,2018-10-12T21:30:25.110000 -CVE-2001-0349,0,0,af646c3d77527e076cde6cd450a1f8ffc8d266f0b0783350c14a415ee3367f17,2018-10-12T21:30:25.547000 -CVE-2001-0350,0,0,47b0fe8e7247681317282f45d40085d0e9342eac2789bd64b8e15db24e2536f6,2018-10-12T21:30:25.890000 -CVE-2001-0351,0,0,00ddd5c383a0c420e6b7034c95f87864771c4ec48ace70e20908c01908ffd4a8,2018-10-12T21:30:26.127000 -CVE-2001-0352,0,0,e43b8d871d16f02651f22bdb3e53787b6173c2ccbe81f3bcf12d2aca247d0b2e,2022-08-17T06:15:23.830000 -CVE-2001-0353,0,0,577057a8ae673771e3f97ae1faab06574d0e1e70b283a382a69f21ab8aed659c,2018-10-30T16:26:22.763000 -CVE-2001-0354,0,0,947757639226a893a2947b3b21a07905937761002c3a8c6f1d0f9866b9adaf41,2008-09-05T20:23:54.303000 -CVE-2001-0355,0,0,a2f370fd68dfbec17564b5fd32f7ca84a9e5e579f10780e8e33f0ec6dc393a77,2016-10-18T02:10:42.490000 -CVE-2001-0357,0,0,f7be9b7762e323662fe8ddf51b3d90e5194cffdcf29faee544c0c2cb39fa58a9,2017-12-19T02:29:19.597000 -CVE-2001-0358,0,0,8cac58b4a8b9b26d0f9659d4278189b99964f99606dad185eb9a6ae22489479c,2017-12-19T02:29:19.677000 -CVE-2001-0359,0,0,8371fcdfd8ed9722f542a2527581fb86ab14a2242b4ddaf9ba977b7a295095d8,2017-12-19T02:29:19.753000 -CVE-2001-0360,0,0,fae3715e7a7a2fcf69ead0dff5e7285c0a03b97f371e5a7f7e9ef71fd31202d4,2017-12-19T02:29:19.817000 -CVE-2001-0361,0,0,a375143533acde0e4e293258eb3ad7c4033d51a7a4cf34896dc23ea49ae97ca3,2018-05-03T01:29:11.913000 -CVE-2001-0364,0,0,b7f84a1b03e93efb17bbc0473416396ba998553d37e7e4664d480c57c5a3b34d,2017-10-10T01:29:41.937000 -CVE-2001-0365,0,0,d6d3d7c62fd5fee274e59f9d0917e20e2acf1c044f37882803c6c91f1b47f66d,2017-10-10T01:29:41.983000 -CVE-2001-0366,0,0,72c0368e81e7bd61352a3475b50cabdf9fd6d9299871a50b4132693394527656,2017-10-10T01:29:42.047000 -CVE-2001-0367,0,0,5d058eb805c1a742802d7ffc12ca4b25bad246797760a52ddd14ae350aa8a7c3,2016-10-18T02:10:48.740000 -CVE-2001-0368,0,0,efb4ff9eb209a937761b8a5b61a814a400e24735273fd77fcca0dea7c5aac122,2017-10-10T01:29:42.093000 -CVE-2001-0369,0,0,8056d696f994e389d4bc7e90ad12bdcf2dad0d5310bca13becf4b069e163af88,2017-12-19T02:29:19.893000 -CVE-2001-0370,0,0,cb02075130ba2bd0f0cb8b83aa5bd1a76e34b26b9d2578d2621332b55ddab237,2017-12-19T02:29:19.957000 -CVE-2001-0371,0,0,4aa49cc0f785d7e10a323965cb1cf0aabf05e4c8436ba1e1d673958a0876c03d,2017-10-10T01:29:42.157000 -CVE-2001-0372,0,0,24bef08281e2b41e051cb127e569cec1ac4220b81d4652297d252ee6fc7dc2ef,2017-12-19T02:29:20.020000 -CVE-2001-0373,0,0,1dcc9050acfef5271bb44756296b03b39824d808d3984dba26c73106ff8957e4,2017-10-10T01:29:42.217000 -CVE-2001-0374,0,0,bfc9ffc66f94763ca6801f3234665174a3b57a70a61022d949ad8cb84e21dc11,2017-12-19T02:29:20.080000 -CVE-2001-0375,0,0,6f79dd77252203892487cbc1dfe999a48e78896351a62b9eca947c1dc2ea2dc3,2017-10-10T01:29:42.297000 -CVE-2001-0376,0,0,75cf91528697d3bcf5d93bcd954d8e3da8e45ca6d42606f1ff4a00d1aba4946e,2017-12-19T02:29:20.143000 -CVE-2001-0377,0,0,9dea3aa228b6ffef99a204ee79070b2064ad35af55a69639d845c9c9e12dcd11,2017-10-10T01:29:42.343000 -CVE-2001-0378,0,0,c8c235bd9a4b5fc9fc79046d150aad7c8f51b07a85f97d7e8f5b2f84645718f0,2017-10-10T01:29:42.407000 -CVE-2001-0379,0,0,02bd5110a73f9c056a1ec54755a1c6f9521b36dcaf193c5362d5d15c2e24435d,2017-10-10T01:29:42.453000 -CVE-2001-0380,0,0,dfe1c035bdfe8ab4069ce8d46166c94bce2f64c4deba2ced11a68c7b00541ddf,2017-10-19T01:29:01.190000 -CVE-2001-0381,0,0,db1bdc888a9160aa9a47e4e311e3a077f423e1c9155346045dc19828c536e929,2017-07-11T01:29:04.243000 -CVE-2001-0382,0,0,e772aecde650f39efd20348fd92f793db7ff7d914fccee48f903d8bf0d23597a,2021-04-07T18:57:03.620000 -CVE-2001-0383,0,0,dae354a40b0c9f4e6eb41da0d7b09ea6e66d4b07191f7b75a7ce06ea4c3c68bc,2017-10-10T01:29:42.517000 -CVE-2001-0384,0,0,770637e890ebb45d9d6615af86cd05ab00fdf2472ee146bd9d8c4673be6574ab,2008-09-05T20:23:58.303000 -CVE-2001-0385,0,0,243558dce99aa445d71e4290fc6266b77ac8fc39e6a062b689eb3c5ece1b5055,2017-12-20T02:29:00.443000 -CVE-2001-0386,0,0,709eb99cff69aadc8cc3892279c9843abf9fb176e8fdea9e11b9e19699493c83,2017-10-10T01:29:42.593000 -CVE-2001-0387,0,0,1fd09deffff0932c96237811ca511a134caf029ce285416249c124f4f42fcf8d,2017-10-10T01:29:42.657000 -CVE-2001-0388,0,0,3bf8bf0f86e5c1740f55ad64b0ec5f4bcd11654ffafb4b5b1a5123a8caa32630,2017-10-10T01:29:42.717000 -CVE-2001-0389,0,0,20f8130ad1aaca89376e4e7d33910a12df7daa96f83a1796cce3d6ea33301c07,2008-09-05T20:23:59.087000 -CVE-2001-0390,0,0,9b2cba247a6001ee2fc3389b215f948b55113652d92419b6e09b5b0ddd5468fd,2008-09-05T20:23:59.240000 -CVE-2001-0391,0,0,5570aaa6716e4ed59c66f80fac50c81bfd51c99f6c285263f1d6c54d1330f80b,2008-09-10T19:07:53.023000 -CVE-2001-0392,0,0,8cbf64dd9f0dc34b860480a629ca2f763638a9051e8566711d6c479d208a0447,2016-10-18T02:10:53.790000 -CVE-2001-0393,0,0,7a664bf0205817e93300db3fc161da098147d3994eaae88934d1d0f242134275,2016-10-18T02:10:54.867000 -CVE-2001-0394,0,0,a4abe30413b039e67ab3ab8f5ec199594b6f8cc2d6a924a44688c74ea6458185,2017-10-10T01:29:42.767000 -CVE-2001-0395,0,0,14c6052ffe0b810dec39c450cce53931f9d04e4d52fd8535d2bebf90a240ed0e,2024-02-09T03:14:07.077000 -CVE-2001-0396,0,0,289ef4a7e5dc8d596cb2b133b2576525acefae71a537836250c31bde6be66302,2008-09-05T20:24:00.163000 -CVE-2001-0397,0,0,4755739e734b6c708fce90fd998d5cbcc9497b664eaa9b6e450cf00af9da82de,2008-09-05T20:24:00.303000 -CVE-2001-0398,0,0,4b002ade3bc1e059d88a8201648e349c46017cb6dd22313e3ba557508efc04e4,2008-09-05T20:24:00.460000 -CVE-2001-0399,0,0,76edfd60b4b3e789cf78e1bb57f9035a7d9eaaba7b36eef92b1e21be56ccbfaf,2016-10-18T02:10:56.040000 -CVE-2001-0400,0,0,d0c39c8d5190f1dfa50f0480de9ffe0223d32f6d6494aeaa5b0f40fc33367786,2008-09-05T20:24:00.850000 -CVE-2001-0401,0,0,7835138e4e477519027eff5b7ef07cfecd6f954972641bf703aa8f45e6b21cf5,2018-10-30T16:26:22.763000 -CVE-2001-0402,0,0,52c9ddb82f332f872ef1407e849027a1b9389cefd603480777d57642716607c8,2017-10-10T01:29:42.827000 -CVE-2001-0403,0,0,2cae4e899f39ff31a2853b360100a39e7ebe03c29288d0e6334f8eecc4dfdcb5,2018-10-30T16:25:12.013000 -CVE-2001-0404,0,0,2a63c948fa6011fff648bb010c2cef2e62d6e74cc5a0250dbdd50711652c8e9b,2016-10-18T02:10:58.867000 -CVE-2001-0405,0,0,6b90a7a9b16ace7661c0fc1ce814f1b3eda82b361f6b6cd8e0ad152d583fc25d,2017-10-10T01:29:42.890000 -CVE-2001-0406,0,0,db98db1fb15b22b50967faa5f18e3eacfe95b6405ea3e78cc16983c81d3f895c,2008-09-05T20:24:01.757000 -CVE-2001-0407,0,0,b653f184c979f93f65a0140eaedfc1966cb0e375893193af59349b4d04a54b04,2019-10-07T16:40:14.697000 -CVE-2001-0408,0,0,5a6adfc0f1a368a5e0912d26968dd7f2b4529124898da50cce5df1e0e6c1f7a2,2017-10-10T01:29:42.983000 -CVE-2001-0409,0,0,fefde363fedc506b4679bbb90677ac3e7d8b8373c256c08aaa07ab1fe9565486,2017-10-10T01:29:43.047000 -CVE-2001-0410,0,0,768148aff7e3aa218c9e1d933e3543742d13a8a7827b9db9a0eb3c03c52b024e,2016-10-18T02:11:01.447000 -CVE-2001-0411,0,0,337a048f1a02c47150a471de0e982419c2abdae2339236fa8c2c27cc5aee5a08,2016-10-18T02:11:02.587000 -CVE-2001-0412,0,0,8b3b9db916544d0352fdc7b1175954adc6bd294231900a2d97878fcfb68b05ee,2017-10-10T01:29:43.110000 -CVE-2001-0413,0,0,6f70a83990002e0bb71e3284860db49c0f2af11e6b7b24a846a60e94fa98740a,2017-10-10T01:29:43.170000 -CVE-2001-0414,0,0,bd520304bdb9498e48061d7ef0721773a486ba45b19bf511ccbd2d20270a654c,2017-10-10T01:29:43.233000 -CVE-2001-0415,0,0,caf4cb107243ed8e896b425bc3b4040696bec62328f10561eabe4bfb6678d914,2017-12-19T02:29:20.410000 -CVE-2001-0416,0,0,d9e3c6976c67c214316635a28e0b22dd32ab3b680fc719443784412995aa61d3,2017-10-10T01:29:43.297000 -CVE-2001-0417,0,0,4abba16dea05ad9fa2be7123809faa0c0e93303fc7d67126dfbccfd0936925ef,2020-01-21T15:45:38.117000 -CVE-2001-0418,0,0,3fa2ce080cc3de4dd5ed989ea2f3f9ecf408c0f6fb11469d70068d0800e31f6a,2008-09-05T20:24:03.677000 -CVE-2001-0419,0,0,b600c0182480bc0641cb043fa7be0a518ad5828f9d2de8ce7f808cc76f050d6e,2016-10-18T02:11:07.980000 -CVE-2001-0420,0,0,d775f5533d93b5aa52eab226a6a5e792c598ebcecd3acefd1f156717f2993097,2008-09-05T20:24:03.990000 -CVE-2001-0421,0,0,98ea935f0a56f91b488ad4812e61b1bd51235dbdacb7cf5a263248cf207d7593,2018-10-30T16:25:11.950000 -CVE-2001-0422,0,0,66707594a284a81cadb73d0ecdf29d5ca9c5e5f86bb19f1b32d549168a913c00,2018-10-30T16:26:22.763000 -CVE-2001-0423,0,0,7d0ef43444e3d59a52bd8c04a235e539954652f75d3e6ddb644da699695dedb1,2017-10-10T01:29:43.360000 -CVE-2001-0424,0,0,fc215db7ce6df9ec8d57828e219b5b72169dd849422c9c27b60a05305269ad80,2016-10-18T02:11:09.277000 -CVE-2001-0425,0,0,82a50f2127a90e4a8bd78368955a0563980eae69f8709fd5db03b874924ad2aa,2008-09-05T20:24:04.803000 -CVE-2001-0426,0,0,6ac9ab078ef763920d7d5166435a106ac5edd1ade0b45744ffd820b7d81a5ee8,2018-10-30T16:26:22.763000 -CVE-2001-0427,0,0,7a277af7cef69ee9c2881f2e548f9a643220cc97f280566c399e7eb9adcd3fc5,2017-10-10T01:29:43.407000 -CVE-2001-0428,0,0,c06aaf45c280669e7138a25676b84988a5cc7354f0e93f66c67b5b8c38487095,2018-10-30T16:26:16.373000 -CVE-2001-0429,0,0,aaa9831e58ba4fdfee4688e4c251915bd2e2d45e09cb960c36072933b647ceb1,2017-10-10T01:29:43.517000 -CVE-2001-0430,0,0,d1aeca4b0c7c56a5a30c35048b82c33ab02beb933d3b3e4d1bce3535e5578fdc,2017-10-10T01:29:43.577000 -CVE-2001-0431,0,0,07e3e3a82885a016c5e7e3aedfe5d218edf7b6fecbe85e09ab7693f7c04a9e1b,2011-03-08T02:05:17.893000 -CVE-2001-0432,0,0,8a90372756f5b0a3abb3302a8e4ec939f1d6c3604e169d46ead9321f8f415e43,2008-09-05T20:24:05.880000 -CVE-2001-0433,0,0,e6efaf82a2e62484774a7f5682805d5c9ddb2b40a586aef2bd8d7bb388492928,2016-10-18T02:11:10.433000 -CVE-2001-0434,0,0,c65bf219e4ac50a39552e0dcaa90313aedc893a2afaff310691c6cfd3d30d965,2017-10-10T01:29:43.623000 -CVE-2001-0435,0,0,c3f573b799c843cf00c2d2380e64b84a672e5288091bb98fd5d5f44ae03e78d7,2016-10-18T02:11:11.510000 -CVE-2001-0436,0,0,03d4f9efb3bcc3bee77e403ed34abf294d3509dbde92699ef445f35791e76011,2017-12-19T02:29:20.487000 -CVE-2001-0437,0,0,4217cbf32e67842840e7d69624dd4eb8202163fa61c85057e929d84e52ea852a,2017-12-19T02:29:20.580000 -CVE-2001-0438,0,0,334da19b1ad3eeb9a50f85c61dde8b553979e0c9dfab466680e4c35762c4677b,2008-09-05T20:24:06.787000 -CVE-2001-0439,0,0,e6b20a3eed71e45a4f233734e42b53410f96ccb086c7c6d1541be9462bf69255,2017-10-10T01:29:43.717000 -CVE-2001-0440,0,0,ca35d8e83e49716e79efcec112fc3fab3f0b3c05e9e975cddc22add435939c45,2017-10-10T01:29:43.797000 -CVE-2001-0441,0,0,554f7e602bc589fe46d426fe39f44612642f431548bdcdac3ff867bcd1bd3779,2017-12-19T02:29:20.660000 -CVE-2001-0442,0,0,9de5a4fc57146e42dc338477a41e0ec56c3db3be596f9e64c8d7c8269e5e4cb7,2008-09-05T20:24:07.460000 -CVE-2001-0443,0,0,d62bafa0743a49f2671d37e51f6b6f14cd9759fc2033e98ab6a3e045fc0e0663,2008-09-10T19:07:58.837000 -CVE-2001-0444,0,0,751c055839eb92844c521713ff1fdec336227b4050f4f3f86585ebad85d6b324,2017-10-10T01:29:43.860000 -CVE-2001-0446,0,0,3f42c1c20f1cce165014618153d251484b60f4823a05df80d93862f7e38a5436,2016-10-18T02:11:14.213000 -CVE-2001-0447,0,0,c40bbd5feb6cc0eb22472aa6d4fbde854e2dd1905af05deddd472fb3c379c862,2008-09-05T20:24:08.053000 -CVE-2001-0448,0,0,3d7834456feca794e76a69b94c686f3ee65013710e84cf27b0f502daa8b8062c,2008-09-05T20:24:08.210000 -CVE-2001-0449,0,0,dd912ae4c3110dc6316711cf9ac05a1c4bde34bfe51c0db1290da4e1c9eeee58,2017-10-10T01:29:43.907000 -CVE-2001-0450,0,0,429d42210390eafbe84c903a957ed9b453a2eb2b1985e5f7d51b99d9581a16dd,2017-12-19T02:29:20.737000 -CVE-2001-0451,0,0,d596e16f5e9986f39ae01e32c15519dabf3d6e9f53135ceb9f7f3ae74533b260,2017-12-19T02:29:20.817000 -CVE-2001-0452,0,0,dd460234adfa228cd3deb2c294206cb1ec353665117ca78402417f108ee1db6d,2008-09-05T20:24:08.787000 -CVE-2001-0453,0,0,c955f6828438ad3304e04abcc289d03e3714c3f3d0d76203468278c14c021c13,2008-09-05T20:24:08.943000 -CVE-2001-0454,0,0,52f7a49d4912fb7dc8d3a24be587fd00456ff4618fbb85356f879a2314de7803,2017-12-19T02:29:20.877000 -CVE-2001-0455,0,0,0eeb21b49f4f8e98259b4b1cbe9a0344d6b223ea0c9e7026087396262ac13b13,2017-10-10T01:29:43.967000 -CVE-2001-0456,0,0,54d71edcbfe6e71de347b88c8eb65e10aad4e0b15781c2b27fda5cb90c4a68b2,2017-10-10T01:29:44.017000 -CVE-2001-0457,0,0,650018546d5c69d3df11d67fae94beffda6648b3bb9b1c6cd90fbbf82c59b5bf,2017-10-10T01:29:44.063000 -CVE-2001-0458,0,0,c7df1b92a8378c6b8b3897fce0db6a58848ec1755d4e1a1765062f41f0023f46,2017-12-19T02:29:20.940000 -CVE-2001-0459,0,0,4f1ef7f2cb2aa1899f5813bce673eb2aeb3f25a5ab92540b29c7e38f3e492512,2017-12-19T02:29:21.003000 -CVE-2001-0460,0,0,4b038f96180070392bd0cd33479a8ee1a703a1b48ec8d3cbfeda09518cf9d1a3,2017-12-19T02:29:21.067000 -CVE-2001-0461,0,0,26cb04d916822ef899410bf931aa2202909263d12e0e3eb417d221d328e5ea7a,2017-10-10T01:29:44.123000 -CVE-2001-0462,0,0,463415b9268b01cc09cf7480d956ff7c39b9193361231e1f6787072cbaa06f70,2017-10-10T01:29:44.203000 -CVE-2001-0463,0,0,a8241c6775326c2376077a54aa127a2cfcd9fc1e16b6be29754eb34ba0b08874,2017-10-10T01:29:44.267000 -CVE-2001-0464,0,0,fe0e61f930360f4d3b80593d953834909dcb67c7b284d3b737ac216d877024e3,2016-10-18T02:11:16.730000 -CVE-2001-0465,0,0,bd2351439eb21588b35da9123b29bf0a7c277088ce363b416daf491fdfe50c6d,2017-10-10T01:29:44.327000 -CVE-2001-0466,0,0,928c84731a43b74f64be6c564c0b90f590ceab2760795624290aefece33d2f2c,2016-10-18T02:11:18.950000 -CVE-2001-0467,0,0,fdddf2096a817b45f52b5cee96dcd73a7637437fc3eac5752a3cf6fa20bae67d,2017-10-10T01:29:44.373000 -CVE-2001-0468,0,0,c1d2b4182dddc464da1909e704fb1322a9b88fffbd2b2e10175b549a12694eda,2017-12-19T02:29:21.127000 -CVE-2001-0469,0,0,d9c52610488b2bf0d84e8a2dff6e371417bde7a45cef5e0dfd4bae946df700c3,2017-10-10T01:29:44.437000 -CVE-2001-0470,0,0,eb0a95249e1de62b8ffae418be8d86c44ad6acdbcc462aa5ad6b9d2190f79275,2018-10-30T16:25:37.090000 -CVE-2001-0471,0,0,1d656a8c6b2c394a709d6ae918ddd77b941b525224f95e6f21ed9fe215f28fee,2008-09-05T20:24:11.663000 -CVE-2001-0472,0,0,7bdea774e0db629001017adfd8911bcf5d1e732e3352b5e236097886448a94b8,2017-12-19T02:29:21.270000 -CVE-2001-0473,0,0,50995604363fe6d96a2189cc0d3f2bcd4ea826f1cff5f96686fa3d47ed254440,2017-10-10T01:29:44.517000 -CVE-2001-0474,0,0,d181303fc145d35b70e74da03de0e53711b6e5f6a18768490f9d10216c9507ec,2017-10-10T01:29:44.563000 -CVE-2001-0475,0,0,4b0716a2b35a1c9f6bc11263821b75e28ca00e980388a7868c855f3b14116940,2017-10-10T01:29:44.623000 -CVE-2001-0476,0,0,6bed69dda98da13827772e6eddd6ad3191d65628aa00bfd79a4435a9dd68391b,2017-12-19T02:29:21.377000 -CVE-2001-0477,0,0,9b019207d7e41a0bb38b48e2551f598c16a6e2c8ddc26c8c6922bc7a64dae313,2008-09-05T20:24:12.583000 -CVE-2001-0478,0,0,5c1b52a071a3ec4f6449cc96275172b37a02c5be2bcc69ceffa0fb4b9f3d1deb,2008-09-05T20:24:12.757000 -CVE-2001-0479,0,0,07362032233f126f336ae5979b61972653aabb09682d00292c4f59b449460c7f,2024-02-14T01:17:43.863000 -CVE-2001-0480,0,0,7943431e40923d0adf2cad88d103346435314e9a7802b42d0b056758f3e4976d,2008-09-05T20:24:13.053000 -CVE-2001-0481,0,0,0865ab27f485161fb85b99f8a223c0be54e927dcaf29833212addab2dea11c7a,2017-10-10T01:29:44.717000 -CVE-2001-0482,0,0,c626a84f9f7b91a4ca971b0ee629791825c933bdf15ac0b9232a802597f9292d,2017-10-10T01:29:44.937000 -CVE-2001-0483,0,0,6d70eef250861bd0fe117ae5e8e2515570fa6518f5544439d9eebfa6920d2876,2008-09-05T20:24:13.490000 -CVE-2001-0484,0,0,f77721e33804227ce8d6bb91bec4aca3ca197cd27b2014a4f2c7fd695c68071f,2017-12-19T02:29:21.457000 -CVE-2001-0485,0,0,65438575cd30b14a323210627edadfd7184072d3f22b59966c4a88f1b511777d,2017-10-10T01:29:45.047000 -CVE-2001-0486,0,0,eff73d6e574b067c7d3f3e1d9aae50e963eadfe4819c22e63d3c7411a890fe9e,2017-10-10T01:29:45.093000 -CVE-2001-0487,0,0,00aebe7e3909e0d0360e0fcbc2ee494d277914e841168c63e3934fd43d80a20e,2008-09-10T19:08:10.947000 -CVE-2001-0488,0,0,6fa0bd5150db79e285d97fbcd5e15d5b08317dfa371f1215719870637324b3fb,2017-10-10T01:29:45.157000 -CVE-2001-0489,0,0,ac1b1deff6a5aa4e62314504414d051665bf89f5cb5f44c94c74525573967f5f,2018-05-03T01:29:12.100000 -CVE-2001-0490,0,0,d3a85936633bb8aadefdf8c7f6406bf6ba6985cf30a069b4754f10f214583c9e,2008-09-05T20:24:14.600000 -CVE-2001-0491,0,0,1878186c3fce3aaec6bc349646070c8fe12c7fed8c5e06a3fabdda4bc619a8ed,2017-12-19T02:29:21.503000 -CVE-2001-0492,0,0,54f558ea64d6cb15d5439184d067586e494db2b81a4303e2b3f05789672fbe1b,2017-12-19T02:29:21.580000 -CVE-2001-0493,0,0,e927bee8eaed3b2ecb7768a57e38ce00374a7aa265c4ab135d6ece7745c9669f,2017-10-10T01:29:45.203000 -CVE-2001-0494,0,0,24f6ab91c634f9dcd914d403d6fa5ea071b2641b72ba940b8427a7aed7079e58,2017-10-10T01:29:45.267000 -CVE-2001-0495,0,0,a56c10cc339e693ad89634fd3b115ba00659b31ddad449981fac586b7327509e,2017-10-10T01:29:45.313000 -CVE-2001-0496,0,0,0b653039eb6697d7e175747d58547af71972e2ce2407107e563a30cb8194797e,2017-12-19T02:29:21.643000 -CVE-2001-0497,0,0,5b885cb38dd5dcfe3b3c1fca4dbf08718ef18f969bd3046d96788b0f2c221f1c,2024-02-08T15:49:28.860000 -CVE-2001-0498,0,0,4fca76059ebce0eee17b27c5aec4f822356dc106779419893393bc6c5cc1a04a,2008-09-10T19:08:13.523000 -CVE-2001-0499,0,0,206046d264f229b2289c6c8b8357f420c0adfb27c2520e5bd85b24bcd9c872bd,2017-07-11T01:29:04.367000 -CVE-2001-0500,0,0,890145fb6f767b0fdc894c33dd326bfde04ffc4a73207f4a0c26b1380da6669b,2018-10-12T21:30:26.500000 -CVE-2001-0501,0,0,d24fe3c4c7e6fe7f9b55931b857d4594e464bd00fae25f341c243e042331e92e,2018-10-12T21:30:27.093000 -CVE-2001-0502,0,0,53662cea72f32f9bbe55a3513e6fd76553f62f8e5c2d95043cb68272127e3a41,2018-10-12T21:30:27.530000 -CVE-2001-0503,0,0,7ec8f30af3956cec33d55162fe51e7c77c3cbea9d7f4dd806ed4c6f619c64635,2018-10-12T21:30:27.890000 -CVE-2001-0504,0,0,9d1cb1516bf4fedef4f558b7b1331b96a8205402d112a2fbe4f8186d42e64ebb,2018-10-12T21:30:28.127000 -CVE-2001-0505,0,0,7d974a5815e04399cdbf27d3ed74c744118caea490e97a73d5179788d44a2db7,2018-10-12T21:30:28.563000 -CVE-2001-0506,0,0,2593b2f0c4bc79426dcdae630cec73e81599beabe41804e53e5157e35498ee51,2018-10-30T16:25:10.357000 -CVE-2001-0507,0,0,093c695152f384c2baae6274567b701e43c82f37952bcc8b3c2940555713388c,2018-10-30T16:25:10.357000 -CVE-2001-0508,0,0,3a7d5b60783b79eb8d2edd759699054e671e6171c0c3cef73cb79e29c3b87bb2,2018-10-30T16:25:10.357000 -CVE-2001-0509,0,0,40dba82b98873b9730ce9afb8791a2b4986a3adf19f8f42e6c47ea764f2b4617,2020-04-02T12:56:29.890000 -CVE-2001-0513,0,0,10e767221b4a2b3ada53a4e98800a762748d3504f70085c17622e78abcccb26c,2017-10-10T01:29:45.860000 -CVE-2001-0514,0,0,12247fb1ac7cbcd3f19b692f9fb0bac60fb41e449d4acfb6213a6498e7a632b6,2017-10-10T01:29:45.907000 -CVE-2001-0515,0,0,01fb1b069b560ff14a388319fc1c58d6d21751573ef95137fd6967a0ee129990,2008-09-10T19:08:15.837000 -CVE-2001-0516,0,0,fc32b223dfeaa6e68ab3341410f922c7b86068679000567c1743e10b949ba423,2008-09-10T19:08:15.947000 -CVE-2001-0517,0,0,ab25a89b0f46ab4fed79fc423c9303ee9c1e77d680da441f75e16a185d0ea84e,2017-10-10T01:29:45.967000 -CVE-2001-0518,0,0,aa8649f98b13e146bc269ac741aa55022507ae2d6be036a4169b6c813602d713,2017-10-10T01:29:46.017000 -CVE-2001-0519,0,0,0005cf6824cab6cb41440de8c0ee15344cbc6421c01343c3e1a3c1e2df211708,2017-12-19T02:29:21.707000 -CVE-2001-0520,0,0,fb7ef8ea59844b613399a56d55d5dec610ec72e7416f3e1d12805739771c1843,2017-12-19T02:29:21.800000 -CVE-2001-0521,0,0,9ba37c223ab1395f87ef1e0d232f622eec85da52aeeca383c988b9d36b0ff81b,2017-12-19T02:29:21.863000 -CVE-2001-0522,0,0,80d716d784dd85c6a6487b6c8370f7de88fae72525e7f3285e7c50141c0f347a,2018-05-03T01:29:12.223000 -CVE-2001-0523,0,0,cbd2f31ae6338d5b09aad0e895ca97e924b67926a74b97ac44f0742b1e79c77a,2017-12-19T02:29:21.927000 -CVE-2001-0524,0,0,6030c002211963fbc7218c1918a75b56af587acf6edd35632687504e0b225f7c,2017-12-19T02:29:21.987000 -CVE-2001-0525,0,0,12384774a25ffd8c5858567b1ba9206c94b1975a92e68fb2ef4cdd4a551fd2f8,2017-10-10T01:29:46.077000 -CVE-2001-0526,0,0,e20762f13299c4e677acd2312713d67ce01aebab2be5371e83e0dc4e6eba2d0e,2018-05-03T01:29:12.303000 -CVE-2001-0527,0,0,0f30cd86d624935fcba7b1204b15634c85d1e5b56e9bfbdd082619bdf5a47a6a,2017-10-10T01:29:46.140000 -CVE-2001-0528,0,0,4259b5d4aa310252040d7105bc77b4bd5ce128d17383eb8712a9aa5b06bb66e3,2017-10-10T01:29:46.187000 -CVE-2001-0529,0,0,03a60fe803739d0f39861cb534739f736bc038e8944c8f459e8dea18e8540f85,2017-10-10T01:29:46.250000 -CVE-2001-0530,0,0,055162584d80a574d475b17855ed50dd721a5444ab09d6dfd3a3e4764cba9d31,2017-10-10T01:29:46.313000 -CVE-2001-0533,0,0,7203698be22358b591819d853f46490077ed6d8e4800c1ba52599ad3031ced42,2023-11-07T01:55:34.043000 -CVE-2001-0534,0,0,3d8cc545fe4e12c42617d81aeae164ecbfe71f01e9e861e87d174bebed7be47e,2008-09-10T19:08:17.883000 -CVE-2001-0535,0,0,03a350f960f8c7aa03ec9b85bfd1af9198f79a27d826a8263a1a6a082002c706,2008-09-05T20:24:20.507000 -CVE-2001-0537,0,0,2562c614c1727c62589b1f159a80db4351120eb8ddfbd57c5d85d9d26c82beb1,2023-11-07T01:55:34.133000 -CVE-2001-0538,0,0,067ffd8a6121ea4329fa914bcc64e8294c7744eb6f3456bbef1071f3d16a84c2,2018-10-12T21:30:31.063000 -CVE-2001-0540,0,0,798aaf552265fa037d0c22c47487b11e859f074e96e9684204f615a8055a5c50,2018-10-12T21:30:31.687000 -CVE-2001-0541,0,0,3a66ca7759c8bf9f7ca998182e6d5932fa6e002fae8e0ffb6834bc8460d4a869,2018-10-12T21:30:31.987000 +CVE-2001-0001,0,1,4e7a298fc806914dcc56e931d5c90572a1d6c0555eaaadb0298616dee7dafc85,2024-11-20T23:34:21.910000 +CVE-2001-0002,0,1,92496a8bc35f915e9fbf586231d36db5ae3714101c9c394af935e9cb20bb1e09,2024-11-20T23:34:22.050000 +CVE-2001-0003,0,1,dcf1453d64e90f6bca42c27f253cd397bc1860d8ecfcfb64f406cd002ae1338d,2024-11-20T23:34:22.213000 +CVE-2001-0004,0,1,1e14b009079cb023763cbb8aeedeee0521419bd96982abbf4fcafc853c7ad2aa,2024-11-20T23:34:22.360000 +CVE-2001-0005,0,1,768952afc7ccd84a020813103ff2e57fc049b2a91d399babd313a01fdb7a0cfc,2024-11-20T23:34:22.503000 +CVE-2001-0006,0,1,b8e6f2e48364df416ceba63d191dc23df3536a508da39678fc240d328d0b154d,2024-11-20T23:34:22.640000 +CVE-2001-0007,0,1,de5f9fc6258a863e14b4754b41d0f35a0ad2c43a6a2e26f39dac3bc92c03a46c,2024-11-20T23:34:22.793000 +CVE-2001-0008,0,1,505076ccd79a924b534c12f873f31e25e2b787366f3c08946c7779bb1daeb8dc,2024-11-20T23:34:22.937000 +CVE-2001-0009,0,1,bf211e88209eae4e9f8af604264b3b709b87beac512f7627939064ba38a546aa,2024-11-20T23:34:23.087000 +CVE-2001-0010,0,1,505c5a295d8fc0309f3b121640d1a0e31afe7c4d1b42225808d95a3927cccda5,2024-11-20T23:34:23.233000 +CVE-2001-0011,0,1,1a98c344575138a6564210a6cbd86aecb4b332b479b947a25f46720d5244dc1b,2024-11-20T23:34:23.383000 +CVE-2001-0012,0,1,21238153e33f77c7099fc7b07ba5b6e229f78d503ac6316aa64bf6e60c2534ee,2024-11-20T23:34:23.523000 +CVE-2001-0013,0,1,2a515a64c47f03636be2092fc298366d852f88aa769f106ebd1ce826ad77281c,2024-11-20T23:34:23.670000 +CVE-2001-0014,0,1,92a1905cdf41665c2f1c560b267b032768a5bae9fff6f09e246d78fffb41e7e9,2024-11-20T23:34:23.813000 +CVE-2001-0015,0,1,c760bfebc0b7b7fb684c38b9079465877187cb0dfe79fa4982bab91d54a90057,2024-11-20T23:34:23.953000 +CVE-2001-0016,0,1,5cbc03b276a9bf40c5daafb1bfb50cf134d6217a169004b5833e9ede434a7698,2024-11-20T23:34:24.090000 +CVE-2001-0017,0,1,27c5430ce9194e4227edc880bc62145109245b2ccb18a5f13e7314da481ea451,2024-11-20T23:34:24.220000 +CVE-2001-0018,0,1,1a3afad6151946274dc85b5bfd784f8578b0f4a2a15f6e4cddc980704538abc9,2024-11-20T23:34:24.363000 +CVE-2001-0019,0,1,c25cc49aa93de5205abb095573be87bdbc29beb13dbd7e210a565261cf7270bc,2024-11-20T23:34:24.517000 +CVE-2001-0020,0,1,d585ec50bccaa10df860fb46c1cc512d12b17658aa496bd76ff934340a822d35,2024-11-20T23:34:24.657000 +CVE-2001-0021,0,1,aab8038ad3d63879148ba3026582cf3447b1bd159d4e45d159d418c16158dac7,2024-11-20T23:34:24.783000 +CVE-2001-0022,0,1,aa11634e55cbee26054b555a7368ffa2018d8ae330bfa805e25b50c1ab05e2fe,2024-11-20T23:34:24.933000 +CVE-2001-0023,0,1,ba582f7986cf4a55c2d0bb05ede9b65b014702631a85f573e1fb40a0db2caee1,2024-11-20T23:34:25.073000 +CVE-2001-0024,0,1,a3aca181c57e34e47600bd37433e6dc2fc4f4225d5dc6b24f807e12b39b5825c,2024-11-20T23:34:25.210000 +CVE-2001-0025,0,1,bc9717d4ee392e9587aa2ee5e92ab22a3ace3d13b95aebb2c025f63e56ac13e0,2024-11-20T23:34:25.350000 +CVE-2001-0026,0,1,18a3dadf522adc677c85d04abce2c5ce95bf7abfcfe31c444d4f778add5b6b39,2024-11-20T23:34:25.490000 +CVE-2001-0027,0,1,787fe66d408c77bf5272763ef6315deb939ab3539b0dec280186f8071138be08,2024-11-20T23:34:25.640000 +CVE-2001-0028,0,1,324e8b6e61100c3eb855d105286edbd26d519c0fc2c0fe17e859d6b71151c513,2024-11-20T23:34:25.777000 +CVE-2001-0029,0,1,70c423f15975ae908701c863b3ae5645d5fd49a9831d3213a39a37ab82a9e94a,2024-11-20T23:34:25.910000 +CVE-2001-0030,0,1,2e7abcf63745175cb1270474c280bbc4df2289cbbd74a444982197f4b5ab4f11,2024-11-20T23:34:26.043000 +CVE-2001-0031,0,1,06cd97a5f8e5d0f6e7f94d2c29e4ce6ad622c56ea9453ccb3e7642ce56a46e25,2024-11-20T23:34:26.170000 +CVE-2001-0032,0,1,f4752b7bdc6b639a5b8608ae2381ba70fe650749a7a70e36d1eccc077840d62d,2024-11-20T23:34:26.323000 +CVE-2001-0033,0,1,74fbd78d61a7bfa99abe4e4c6703a26feb7e5a552df24e03932726e0dcfd85a1,2024-11-20T23:34:26.467000 +CVE-2001-0034,0,1,3066633db3ee6d52de4fd717fd1e5500d4482c48821ea31848519d987e6779ac,2024-11-20T23:34:26.593000 +CVE-2001-0035,0,1,d64465e74f64244453e96fbffee788162a3e3e828d54fb13ef57c9814a13a47c,2024-11-20T23:34:26.733000 +CVE-2001-0036,0,1,d9f3a96504520e6a498de92d4d7a27bac48f061501f8eaac609125e0d12463dd,2024-11-20T23:34:26.870000 +CVE-2001-0037,0,1,7a7e925da77ee922d0db3b9a070991b92acd5bc1f140b3d7fb01e5dbabaf49ef,2024-11-20T23:34:27.013000 +CVE-2001-0038,0,1,32c9d5264c9693a5442a93c78230a1d56084d9b74c68dcf339c1f316fc8777fd,2024-11-20T23:34:27.153000 +CVE-2001-0039,0,1,4a5dc643df0b33f8cf8d00b331e1efd6942985654981eb4234fb35b323ce92c6,2024-11-20T23:34:27.297000 +CVE-2001-0040,0,1,183a68c7ce52cd270af99476d385f49c17e6a5ce9c0e1d8ed3b5831a914f16db,2024-11-20T23:34:27.437000 +CVE-2001-0041,0,1,5664ca1e639abb36e1f97fdce30c76ce6bfe5d23b0168257461382b6ec9d9f47,2024-11-20T23:34:27.577000 +CVE-2001-0042,0,1,e2591d489c316ca078355ed98472e0e66b4ebade8e52e7bc72c635420474bef1,2024-11-20T23:34:27.747000 +CVE-2001-0043,0,1,83a91086fa937b191b4bc36a86dceaaf53101a9a9557e6b6bbbeab9da602accf,2024-11-20T23:34:27.897000 +CVE-2001-0044,0,1,0b087c31679ed5a336d9eab65a0e6e92cf6416790b942901a9e9aa4aded40618,2024-11-20T23:34:28.040000 +CVE-2001-0045,0,1,3ba18bbd3e46c8739b00f89bdff2f1901183f1688d68b90a2c3301becd07db5b,2024-11-20T23:34:28.177000 +CVE-2001-0046,0,1,ff8a295f4dd60e8b6feb79dc8ad270b1f3734b06cb0c4c9655e08df026e1eccd,2024-11-20T23:34:28.317000 +CVE-2001-0047,0,1,cb7170a763e03b5c259ec1ec47e663c63f3a9f3d62123dac10efdfb8f8f5ef15,2024-11-20T23:34:28.463000 +CVE-2001-0048,0,1,b395a8aa553823952df813f76ad676577e9715df586a3b072b06e1d6acc0a4d0,2024-11-20T23:34:28.590000 +CVE-2001-0049,0,1,5d67a15c37990683b5e092d2051bd53c9180f7fa0156fda8ec8a8e65ab7fb172,2024-11-20T23:34:28.723000 +CVE-2001-0050,0,1,7061322fb664acb772a03ad6952e3a4af3c0cc847347ddce04d4af7b580b3cd9,2024-11-20T23:34:28.857000 +CVE-2001-0051,0,1,96851e147801ff9f051df92b38383aeb0203deea2bedb98280756a4870885779,2024-11-20T23:34:29 +CVE-2001-0052,0,1,037bfe1628f29f9aeba1438c088a609c235526dacebfe1be8fb8ef308765154b,2024-11-20T23:34:29.140000 +CVE-2001-0053,0,1,5418a64db20ef1a095f2e7d889b38177a8208d576c728a9c07c5548cfb3b2363,2024-11-20T23:34:29.280000 +CVE-2001-0054,0,1,2ab8b44b463a322aaff07f7bf6f8a033792a80bc570d1f407ef310a2b0297c34,2024-11-20T23:34:29.420000 +CVE-2001-0055,0,1,bdfed464d1ffa1817fa2df56ab52718b92df512116cdcbe2e3ab76f4b0999c21,2024-11-20T23:34:29.563000 +CVE-2001-0056,0,1,97f48d1510f77469785311e51311145f0f432df12ae4bc9a636e1abb0c063377,2024-11-20T23:34:29.703000 +CVE-2001-0057,0,1,5773142999280847f31a840714d3941d2d172e80a981a688a540ab3a266d8bc5,2024-11-20T23:34:29.837000 +CVE-2001-0058,0,1,16cf97c22a35e19f182033e4394d4c97efdefd287577d681d69b7ef959236c62,2024-11-20T23:34:29.980000 +CVE-2001-0059,0,1,39299f3e37c7264829ed42242a070b41e82bbdcfa6c83a1268fa0511d97386dd,2024-11-20T23:34:30.113000 +CVE-2001-0060,0,1,2963a5e3d23f371fb7806a104ebe730d75bb30d940529c699deb05bfc10f1422,2024-11-20T23:34:30.250000 +CVE-2001-0061,0,1,ee8d79a1e40f9e1db7a8b5e1f1aed12c4491c5a680840d623dee244d6b32b91c,2024-11-20T23:34:30.393000 +CVE-2001-0062,0,1,8702858beca55099b03281aceda70cdff386d8ffcd4e9b2dd0cf2c2fd28b8df5,2024-11-20T23:34:30.530000 +CVE-2001-0063,0,1,45e297cd657deea375b63ba27a39a5e78711a07b7000f8cf22a32d3be8326371,2024-11-20T23:34:30.660000 +CVE-2001-0064,0,1,770398265aaefd4d5900182db15c53caa4cd88a00a190a4691826fe70ae5f0db,2024-11-20T23:34:30.797000 +CVE-2001-0065,0,1,869df0e738eac653a0671870eb3c1ce8f190de75fc79e55f1822cffdf83c5809,2024-11-20T23:34:30.930000 +CVE-2001-0066,0,1,0cfa4f3aae6e5aea0b530f707afc72127d8df9b697c8ccecc8b847e19a7f96d7,2024-11-20T23:34:31.070000 +CVE-2001-0067,0,1,69ce042f7fd75f3b11a803e045d9c61a4e66fd51d142ead40ea3f9bf56941680,2024-11-20T23:34:31.223000 +CVE-2001-0068,0,1,35f710c1d91a265695e828e9c8d3c2adfaa22cbcceab8a086c6ebc3aca719ce4,2024-11-20T23:34:31.360000 +CVE-2001-0069,0,1,7b9de8ba4cedfb0288ae3ead8b60503943d8cd1a99915d8a6e27b23f4f360717,2024-11-20T23:34:31.500000 +CVE-2001-0070,0,1,b69caa8af392bfa1edcd8a7f93fd91d408cbd858eb88a8c674c02a405f2465c3,2024-11-20T23:34:31.650000 +CVE-2001-0071,0,1,a4030bc32e4880547e6440b832fdb6f6b570eb10b62c8218abbc8565b352ffbc,2024-11-20T23:34:31.793000 +CVE-2001-0072,0,1,1cf857a64d291bdda79ca916fc802aef8ce20e2cef06dda6aa620b7bf7dc44af,2024-11-20T23:34:31.943000 +CVE-2001-0073,0,1,a0b102246142de4e57d7bd175f6cf8e7c6d13ccefa30a535805a5962df4bb6fd,2024-11-20T23:34:32.110000 +CVE-2001-0074,0,1,13d42d2ad860278c7ec5fb0e6e3cea3bb6d55519f8e7cd5afa4ecb5cfea54dc0,2024-11-20T23:34:32.257000 +CVE-2001-0075,0,1,c30316ec9e174f440630e23579847b139f6d1fbb3437ada35dde2113175c175a,2024-11-20T23:34:32.400000 +CVE-2001-0076,0,1,79ab3e9f82494e8c8fc7f41bf1ec8308c8b6cd925119a32377b4bdd3e292d066,2024-11-20T23:34:32.543000 +CVE-2001-0077,0,1,d55817ed706e181104f4a71053ef63161002f5288cd00e33726478e959984cff,2024-11-20T23:34:32.693000 +CVE-2001-0078,0,1,55fafd02aa74b1c52355ec10c858952ff081449c47e8fda5acce86488b9f07c7,2024-11-20T23:34:32.847000 +CVE-2001-0079,0,1,64f41701b0a69ce8a03fa561531fefd750a9a9e253936e276c372f987c43ea8f,2024-11-20T23:34:32.997000 +CVE-2001-0080,0,1,4a9060ac9b212afccdffde6ffd45de394581dccd338d3a152ec098ee3fafb23c,2024-11-20T23:34:33.140000 +CVE-2001-0081,0,1,cc8361088cc378153d4e0427e910a723ce67c0df6c4a10b2cb5009110b63b717,2024-11-20T23:34:33.287000 +CVE-2001-0082,0,1,85918463659576029b67326eb0a22dd2ded205a9b474b4be956ae3a8bef598df,2024-11-20T23:34:33.440000 +CVE-2001-0083,0,1,0d0c87645fa3c112cf3cf709ec7cd060293544610f8ae9cb54e7623a03d8f5e5,2024-11-20T23:34:33.583000 +CVE-2001-0084,0,1,97e4fdb89bd0620bfcc8671b397cf6d29f190845cbb570e01cbefdc93ab86481,2024-11-20T23:34:33.727000 +CVE-2001-0085,0,1,d2478b3115ea8d4067d6415129831940642c75d748e42c1ad113507f936ac516,2024-11-20T23:34:33.880000 +CVE-2001-0086,0,1,377cfac5c574c496d9d325bb845eab4af9481f9989e1ba675e6d3d0d7eb04c6a,2024-11-20T23:34:34.017000 +CVE-2001-0087,0,1,09a15b891c62914c67cf9c34eb43ab90372ba92a7561dd1a4085078ab1938c16,2024-11-20T23:34:34.153000 +CVE-2001-0088,0,1,bb0d92cb7db9ee1654a46806e910b43a023c8f1879b1fa3dbbb38025470bbeb6,2024-11-20T23:34:34.303000 +CVE-2001-0089,0,1,ea5206fd7b90c7b04b93640325e190122e57c10305a9a77b10209020469b0080,2024-11-20T23:34:34.457000 +CVE-2001-0090,0,1,9afbd9aee385ae40074822be10f9e71a99b3ce5bf27a313f8b15ba766d1d8f91,2024-11-20T23:34:34.607000 +CVE-2001-0091,0,1,fad940b1723b00ac5501f1728406b164680fcbe6b6d617f8cdda1873757e4f66,2024-11-20T23:34:34.763000 +CVE-2001-0092,0,1,595dd41c30b4f8a20fa5a99c8697637f34b04871e32691f7411041c78040768f,2024-11-20T23:34:34.910000 +CVE-2001-0093,0,1,40992ab8516c13201ac392702c5452e2b80842718d19d95b0a2e56dbbc111ae0,2024-11-20T23:34:35.053000 +CVE-2001-0094,0,1,65b5ffc2b1284f01cfed481d2daadf4d0ba2dd1a97f95bd71694d0fa35d79870,2024-11-20T23:34:35.190000 +CVE-2001-0095,0,1,aff5412c7977525c5aaa49d3248a93024a5757f2b6e3605091f50a04a46089c4,2024-11-20T23:34:35.327000 +CVE-2001-0096,0,1,cd95aace560f3b0b73cf35b0cd34a6b4fc35fb1c6a8bdd10955b6b6f9ab180bb,2024-11-20T23:34:35.463000 +CVE-2001-0097,0,1,c46e59cc47df5acb1d893a84bf24d1928a2f9c095b79569535efd31b370fb588,2024-11-20T23:34:35.607000 +CVE-2001-0098,0,1,b5dfb71116027f84470b2f42f8bbda6f7e1ebadbb087298d6b607dfdcf9048cf,2024-11-20T23:34:35.750000 +CVE-2001-0099,0,1,b74171269f897d7f594a3fbdb6d583b2ce139da05fd6d2e124f3b8ee41167750,2024-11-20T23:34:35.943000 +CVE-2001-0100,0,1,1572f1cccffc52a81c40471aa2b1981df1dcef1b345693b87fcb6d278f6ba238,2024-11-20T23:34:36.073000 +CVE-2001-0101,0,1,bd36a20ca9720fb69ba9f2e657224f2a8e2497dcd002031da9158f3963ef13b4,2024-11-20T23:34:36.217000 +CVE-2001-0102,0,1,791d63385092bb0f08f98b60c3601c22fa89f5f271d69abbbcc2bc35880acdd4,2024-11-20T23:34:36.410000 +CVE-2001-0103,0,1,dfa774f1c006205fe2dcc0314947f304341217c1656a19c64f7a0f9a7e05b16f,2024-11-20T23:34:36.547000 +CVE-2001-0104,0,1,c59041f4495159cde795e2338b0e0b94dcb1dcb80083cd40a6d2edd8c7331ffa,2024-11-20T23:34:36.687000 +CVE-2001-0105,0,1,1cd89e7d9b857ef36852a83dc3065f801e5050e2e270b048f1f04d4b9b68b4bf,2024-11-20T23:34:36.823000 +CVE-2001-0106,0,1,87d976e97544764397e6f34b120ffe2f95b652480324dff23c34472e4a2b65fd,2024-11-20T23:34:36.963000 +CVE-2001-0107,0,1,f680c3aec6bfdbc8b215fce8fbf5650792eb12a2606d5697365cab4edb32fd9c,2024-11-20T23:34:37.107000 +CVE-2001-0108,0,1,f5149341a53d606c17ec3d14ef3f56b18a4892d7b7601bac3cad377299eaaa04,2024-11-20T23:34:37.250000 +CVE-2001-0109,0,1,301a1491f9ff2bf0f00d0ac3ec1119abe390ab312297798d8ed9e28171102d1a,2024-11-20T23:34:37.410000 +CVE-2001-0110,0,1,af2bf8995541e071f58e39f4c28d617f94df8d5ee97d815dee1d5eea692b4f40,2024-11-20T23:34:37.560000 +CVE-2001-0111,0,1,fdb657db5fc11086338fbf33962d8589c6fa5600b94a41540d66871b514f9c61,2024-11-20T23:34:37.710000 +CVE-2001-0112,0,1,6811a3796c1d8594daada60062304d382c1c048744ee60ff4dc622ca5ee1001f,2024-11-20T23:34:37.860000 +CVE-2001-0113,0,1,b5a86ec3939251a9c9f8201484e8f8231c011472661f165f4b660ee87fb33fbc,2024-11-20T23:34:37.990000 +CVE-2001-0114,0,1,9b7a5dc65c58b6afb71ad440ae67f4e40b561c39c92e120dd6784fdbeca51523,2024-11-20T23:34:38.130000 +CVE-2001-0115,0,1,da44f7bbcb492e30f7ee359b10b15f9214fa63a9320fac5bccfa20cd8ce4d4d3,2024-11-20T23:34:38.263000 +CVE-2001-0116,0,1,1e6a4ee74433351ea70b19aff64a78e3ac6fddb2aa438f0b8e0e42f86a4975e9,2024-11-20T23:34:38.410000 +CVE-2001-0117,0,1,047e1e90d679f1c8550574fb0e39e10da6c448a1aea081d1f17d7d151cb6c287,2024-11-20T23:34:38.553000 +CVE-2001-0118,0,1,d4d2239fa6f15c1287c71c5ed3a2aef16885e19c55e17f4d969f4c262ac4e1a7,2024-11-20T23:34:38.703000 +CVE-2001-0119,0,1,bdf28b131963e5ebd3c5c8a3df1c214ced10f6d8cbb6fc28cdd43d2d3cfd7929,2024-11-20T23:34:38.843000 +CVE-2001-0120,0,1,b6c750e903ee3a393cb3715ac0357429aa57721870949f144113aa630ec941ba,2024-11-20T23:34:38.997000 +CVE-2001-0121,0,1,83b1b368c93d5338fa13139840d20c1708fd05f7be72029218acdf7c6befc778,2024-11-20T23:34:39.137000 +CVE-2001-0122,0,1,05412916b94795b758302ab1125f13dd1e5994789e126d91f71fcc82ee548901,2024-11-20T23:34:39.270000 +CVE-2001-0123,0,1,749006954230edce89a2aaea526cc531e87d6e4832f0100476b3b7a38247fa53,2024-11-20T23:34:39.413000 +CVE-2001-0124,0,1,1995baf323937c855fb5ed6e912c37735080ff3bf1466c9be5915ab955c04c00,2024-11-20T23:34:39.553000 +CVE-2001-0125,0,1,73304a8dcc3edf9c57027d878b926b2f29f11ec12caca992045b338a055a85e6,2024-11-20T23:34:39.687000 +CVE-2001-0126,0,1,c969c4b8b312779fb5a5f0c9ba188240000e2816ea3869ae86f04bf70ed7e0d0,2024-11-20T23:34:39.833000 +CVE-2001-0127,0,1,8d12abc8f49b761dd2a80470297f586a40730d70c93182d98ad8001565fa6c35,2024-11-20T23:34:39.963000 +CVE-2001-0128,0,1,3b0b84578de24fa4a0e971a0f3feac2eb9362646da26a0064a2cd7637c83add6,2024-11-20T23:34:40.103000 +CVE-2001-0129,0,1,8db0cc9e7241a98db3222adc89cfac72c656d517939b32693cc60e4c85cc7637,2024-11-20T23:34:40.250000 +CVE-2001-0130,0,1,7b165bd63b04eea99424c8b4e3a9c693f8c4330bf52cd2f858361215b79c27c9,2024-11-20T23:34:40.397000 +CVE-2001-0131,0,1,afc872c034462350d460c04a4443f4a1370a97713abcc64fa45a35ef5826d6a1,2024-11-20T23:34:40.530000 +CVE-2001-0132,0,1,dc00b41dacb41c701d050ae320ebea050935b75fe2cfffbe40f9d67dc7c7bff9,2024-11-20T23:34:40.673000 +CVE-2001-0133,0,1,4430f9f16767aea0c8b90a7d8740624228df147ce665ee3a6d1e0d3f164d92b1,2024-11-20T23:34:40.807000 +CVE-2001-0134,0,1,55f595befdca9d1188fe36f1bafb1a113845cf109d266898e2035b0f093ee3fc,2024-11-20T23:34:40.943000 +CVE-2001-0135,0,1,79fc4e0f8627ee8a990bcd9cb622d2af8cc3347d75527ff9971116abeeb24e58,2024-11-20T23:34:41.107000 +CVE-2001-0136,0,1,d2c978b745d37ce022bb73c9ace03b303a7da69a11f60da8e2dd942f80c20cba,2024-11-20T23:34:41.247000 +CVE-2001-0137,0,1,e10a254eb2aa85e5dd08479dabf33dcae1cf56b5959379f89c04cf38631692b3,2024-11-20T23:34:41.403000 +CVE-2001-0138,0,1,65c5969f9c74d18790953bedf1dae2bbcea279fe8182014237d485338decbf82,2024-11-20T23:34:41.553000 +CVE-2001-0139,0,1,e7231419e57c02c230036ef572a5fc99d1feffd3cdf1c9043ae13487ce38ae8c,2024-11-20T23:34:41.710000 +CVE-2001-0140,0,1,ce0535a952542bbf52dec6357e8d1c76918f327456435a614fed610bfd62edd3,2024-11-20T23:34:41.853000 +CVE-2001-0141,0,1,c91e55fd7e7b149264d0d80cb13f2a18589e7b092a19660b28417e6ea4d4c57c,2024-11-20T23:34:41.990000 +CVE-2001-0142,0,1,917b9e5a3f0bc0c714e8c8ddbcba168e446a8f44ca0f4cb8562f508cd69230bc,2024-11-20T23:34:42.130000 +CVE-2001-0143,0,1,2048667175a8826910479a3262866da4a240713c357c74c1272efdab132d7fd7,2024-11-20T23:34:42.273000 +CVE-2001-0144,0,1,7a6fe898e9096a6a1ca7422c4fde22a221bd8c78210971d61a47defe8b787287,2024-11-20T23:34:42.410000 +CVE-2001-0145,0,1,f388186b6de254f1df7ade67d8c9abbef5a62c879b5dedc45b158ed18575b041,2024-11-20T23:34:42.553000 +CVE-2001-0146,0,1,77a7811f552a6377103b8189b2f4fbe8ef760c27cd243aa7aa79466b785d62d8,2024-11-20T23:34:42.690000 +CVE-2001-0147,0,1,596c6ebf4dbf6f877551ffd4161ae492f6d92e13ee92459c684d70d0b069537b,2024-11-20T23:34:42.830000 +CVE-2001-0148,0,1,e0f692348efd218a065bdde635fda880e930f5e5e80bd127360b0c43ddd8b605,2024-11-20T23:34:42.960000 +CVE-2001-0149,0,1,448960e5f9b00912177eeb1c7eaaa40531c68d2392f345266c93e2e7e2ff048c,2024-11-20T23:34:43.097000 +CVE-2001-0150,0,1,48c8df2ce65e37335772ca9dac41339a556d31817a5aa53057ddb01cc1330b95,2024-11-20T23:34:43.227000 +CVE-2001-0151,0,1,678e157f0f26fbd5ff61a9d7c45e8a07ce3a6e77a6152363798b27cb8f13f71b,2024-11-20T23:34:43.363000 +CVE-2001-0152,0,1,74854142e5648dc28d979a6a14ff0ba8f92fd0ada662c39fc491bd9a4b6f537f,2024-11-20T23:34:43.507000 +CVE-2001-0153,0,1,6ceffa42d5c1c9085d39317123ce473a918d410c3e2c480b3500b8a8ea324a5a,2024-11-20T23:34:43.650000 +CVE-2001-0154,0,1,c59df64d910ff4ec089a0a84d7c9b5ee050b875bc5fb2999a316e44736ef580e,2024-11-20T23:34:43.780000 +CVE-2001-0155,0,1,56171ebcbc4f5a9edc2890f958824545fe4c47e8b050a56329cfc8d79df8f3b5,2024-11-20T23:34:43.940000 +CVE-2001-0156,0,1,100388937faf0b4adde9e6c80bd5fc549af9ffb7c95062fbea93a8c552224442,2024-11-20T23:34:44.063000 +CVE-2001-0157,0,1,b370070a46f15ef71bc71a865aaffdaadc59828c5015251d12e25b5db994db61,2024-11-20T23:34:44.210000 +CVE-2001-0160,0,1,500e92a5e1e709091462fba0a1e834131d7c985202adb33d1338283cbf0572eb,2024-11-20T23:34:44.343000 +CVE-2001-0161,0,1,3b3998a46fbfd061e2c3c12d69a6bca7076954ee1bf2a89662b146455a5988f5,2024-11-20T23:34:44.490000 +CVE-2001-0162,0,1,570de07fb15f86b4627c70f294508dac1717ed8ca2ebcce748565d016863a1da,2024-11-20T23:34:44.617000 +CVE-2001-0163,0,1,34dc63097cf24e3e9459701f6dc8bdd86846b799f10cd10aa1ee580802acb817,2024-11-20T23:34:44.760000 +CVE-2001-0164,0,1,7f9e8270839c673883b8201d08603f0692de4003cf8453867d55eed70cc6ea64,2024-11-20T23:34:44.900000 +CVE-2001-0165,0,1,ad3547e671c593e04c5b58f8db8c97cb29551a9d881c0ac8b891a6e946135d32,2024-11-20T23:34:45.057000 +CVE-2001-0166,0,1,7e806fff3a7d7f2797d5924f50e02aea93bcd4ec35a3ba7125f44eb94979de85,2024-11-20T23:34:45.193000 +CVE-2001-0167,0,1,8b384f5ba3005fa371abb6d92e176ddd155c432599906b510bdbbd1a52ce1dcb,2024-11-20T23:34:45.337000 +CVE-2001-0168,0,1,542f63018e3ac9029f3b0f9c13babe8b62c4238a903a47213e314effb006c009,2024-11-20T23:34:45.483000 +CVE-2001-0169,0,1,c7856c9608bd3335e66b0b69a5224c5dc0ee0807d17458dd1a825654d5064e9a,2024-11-20T23:34:45.633000 +CVE-2001-0170,0,1,81443b3e85238942d56e1b47ec947150cf6a556e8c216bd3d4698918bad95f70,2024-11-20T23:34:45.800000 +CVE-2001-0171,0,1,9fc6d9cb448bd306ca104e6f3fd17bba4fe55e68bddc2339f12c952bfb9ab4b9,2024-11-20T23:34:45.963000 +CVE-2001-0172,0,1,0c1944e4af16657fd9a0f26be10c4ef81f98156e4ae30b0035ce733144455cf9,2024-11-20T23:34:46.103000 +CVE-2001-0173,0,1,07862d69b2be1f622b9727a6c14078258445a2b2c2e1ae3854c1f577152f60b7,2024-11-20T23:34:46.247000 +CVE-2001-0174,0,1,8a8e6a888123e7a578cb3afd4c4bde84d0806901129281e1fd8eff621d0e96c2,2024-11-20T23:34:46.407000 +CVE-2001-0175,0,1,d36632707220847440ec1c7217cc2edeef9225bc7df548737285407b616df7ca,2024-11-20T23:34:46.553000 +CVE-2001-0176,0,1,493a5bdc268876d78be25796aa88d727bf5290c611c63062bc8ee149135d5a54,2024-11-20T23:34:46.710000 +CVE-2001-0177,0,1,d30c11afcb0aa6fc8c560615d490b1f5db04327b6f42b758cc4de38c3ea33ef8,2024-11-20T23:34:46.863000 +CVE-2001-0178,0,1,c99e38524b3979d1d5de97db94abe22adb800f544a1f8b82ec95c8418615b607,2024-11-20T23:34:47 +CVE-2001-0179,0,1,3c6a6b4250c46ee8a51c65d81e22c373415bd09337d65a46b424149b5c065c51,2024-11-20T23:34:47.150000 +CVE-2001-0180,0,1,b80a1234866d2900857aae115d5bf21ff9857ce3a8e39e12fff462d3c7b8c87f,2024-11-20T23:34:47.280000 +CVE-2001-0181,0,1,4cec0e6ff555113d1bc14b644814ead18fbdfc7683299eef3462b5a3f5710523,2024-11-20T23:34:47.423000 +CVE-2001-0182,0,1,cd9ec4e69933f957474a68207075ea4c5fa9108fb8df6292c8d9ce4ea0eaf2fe,2024-11-20T23:34:47.563000 +CVE-2001-0183,0,1,3bd9909a792385779fe8764f940f3d353b474ef643d7e61f6bdb9974b387aa6e,2024-11-20T23:34:47.707000 +CVE-2001-0184,0,1,3630611c8275228111eac1bf63e178719e660ca5ff236d27969bb86275b9a692,2024-11-20T23:34:47.843000 +CVE-2001-0185,0,1,eb71d9efea82304760cc9885dac8a055f642974e0e20f0da0a801747f4d99420,2024-11-20T23:34:47.990000 +CVE-2001-0186,0,1,bcadd3cb74c4a5834faeab9a1ec97e3435b231b766b8f832d23f482f1f8adb04,2024-11-20T23:34:48.127000 +CVE-2001-0187,0,1,7fb2ff6aa2c4fc4fd86f4f2b04ff310c56b26cf52637f13a25191a02cb0fce87,2024-11-20T23:34:48.263000 +CVE-2001-0188,0,1,9a2e21788fe2e640102fba4c8f21afd6504b78f1a5c36f42ac5828b1d2ca2853,2024-11-20T23:34:48.417000 +CVE-2001-0189,0,1,ac1a15c94b8e70cbc9a1465260eac3605f92b6ea0986a6fce41e376efc48d41e,2024-11-20T23:34:48.550000 +CVE-2001-0190,0,1,093f45089c1d2cf64d1f4c71522ef756610b590c02ac04d9e5fb98fe975989e1,2024-11-20T23:34:48.680000 +CVE-2001-0191,0,1,f982c7981eaea86ab2400131e052fe1fbd3a14462161a5dd7a1e0e6b0d6f4e83,2024-11-20T23:34:48.813000 +CVE-2001-0192,0,1,adfedb90de8bdac4c7ac3462f04c341a3ccaaa703345920c71b8711a78277b17,2024-11-20T23:34:48.947000 +CVE-2001-0193,0,1,c1f48071e098ecd27c37370201f5f9adeb91a47a03e560fee915b7eb5c384c88,2024-11-20T23:34:49.073000 +CVE-2001-0194,0,1,dea370835f152be2e109796c4660a3c0aaf2a8150b4ae0700f0d95e2fd1bd30a,2024-11-20T23:34:49.207000 +CVE-2001-0195,0,1,9028587c67c3b9eca3bd1c047995a7591064cf31b0d91b4b380d81590539cacf,2024-11-20T23:34:49.340000 +CVE-2001-0196,0,1,ee3b66614277f2ea216588c3706ae883580e309ea91698174e03838d41e19831,2024-11-20T23:34:49.470000 +CVE-2001-0197,0,1,bb9a2b37b2cf75abd6c609156c368595f1dd97d53b5bc03ceda8d490fb5fc0ae,2024-11-20T23:34:49.603000 +CVE-2001-0198,0,1,2ea14f0c20e0f68649ef34c82f5207692f112769952b1b3d6f08bc51238d7be7,2024-11-20T23:34:49.737000 +CVE-2001-0199,0,1,0b16c56a88cbea989c63ffccd414a5ed770796a342a296004b59660624edd1dc,2024-11-20T23:34:49.863000 +CVE-2001-0200,0,1,07213e93fa0f22ef1e251f1cae323728a516bd6beb7e3b77b4d6a5433d3494e8,2024-11-20T23:34:49.983000 +CVE-2001-0201,0,1,75b5d63ca33d85355b9b76a56443b5c35616db42ec4ae5b2160c5749a44999a1,2024-11-20T23:34:50.103000 +CVE-2001-0202,0,1,622c5c85a8f8f9d2a061a881ef60da973b3c3d202dd9521d1b03be5b65a65e98,2024-11-20T23:34:50.223000 +CVE-2001-0203,0,1,1638e9d3e38c39999bba00a766ed65ceb7cc7c965e17f1d7b9532e008b97509a,2024-11-20T23:34:50.347000 +CVE-2001-0204,0,1,d2ca6138ce1e44049714a985b82075639f6b435db433b3b0cdfa3ef782a6e376,2024-11-20T23:34:50.470000 +CVE-2001-0205,0,1,1a39e70f51fa0f64a67287ebdd9bb8e02634bb621449f720ce80905227c81350,2024-11-20T23:34:50.590000 +CVE-2001-0206,0,1,e416728fb24098e7c1952967abbdf607d8436d3d882d73deb11863c5fbf4f872,2024-11-20T23:34:50.713000 +CVE-2001-0207,0,1,6cc6f546016fc50f5000f1502e7e004b5d73e62773fe4b45d44c189aa3004417,2024-11-20T23:34:50.843000 +CVE-2001-0208,0,1,5fcab5d99472f2611cf3c3933f7d7e3967d9a76e0f00643ff80fd32d7fc436ef,2024-11-20T23:34:50.973000 +CVE-2001-0209,0,1,7003ff30ddb7001820af4791b5b720d7316e7dd12e392adce31bd4127b7e0d04,2024-11-20T23:34:51.093000 +CVE-2001-0210,0,1,8ddfecfbf91689ee5eb25adccbbdb1d618091f0087d1a43fe99679270f0b1b64,2024-11-20T23:34:51.217000 +CVE-2001-0211,0,1,1831af84fb8af96f66f437c84880b9ef202afe632c0c1e78d64d517a231b35c7,2024-11-20T23:34:51.343000 +CVE-2001-0212,0,1,580ab6458b2649166c2cdd75aea9e2848d383046cbc48be331fc66491d9be47a,2024-11-20T23:34:51.473000 +CVE-2001-0213,0,1,9e43ba61a47a760be892da39032d0a7c50b48acf2d5de015f92c846299a00d13,2024-11-20T23:34:51.597000 +CVE-2001-0214,0,1,460a97b83e8ae3acb72f0fad553146a38cd713cd146b2f82f24fdb4201138b84,2024-11-20T23:34:51.730000 +CVE-2001-0215,0,1,afb28b37a32a7cbb83e54bbd5cbb03540f83e644ee6ad98541572653b3ce88ab,2024-11-20T23:34:51.877000 +CVE-2001-0216,0,1,253a50be5c0a06c22dffc0bda47026955198fb0e3b500dbe0f1992f17d411575,2024-11-20T23:34:52.020000 +CVE-2001-0217,0,1,225d63ffb1af0766ece70f7ae433a5c3dca35c0cf42243e5cb1d99f7353ad749,2024-11-20T23:34:52.150000 +CVE-2001-0218,0,1,20370c80a80215c3dc24b819aaefcf927f75ed40091973ea1c806e5aafc4744e,2024-11-20T23:34:52.293000 +CVE-2001-0219,0,1,330cf4893b9b1be9951c79a86a7ed0dc1a218d400488caaea3a839c85dece570,2024-11-20T23:34:52.443000 +CVE-2001-0220,0,1,c27b75d2fc7a37927c14fba6e27b3ed5ce293d0b903860dda22eae2905d51bfa,2024-11-20T23:34:52.583000 +CVE-2001-0221,0,1,8570bfdeff5a975d461e62734e0cea45a891de4f9473c5b02c432b3844f47f4a,2024-11-20T23:34:52.707000 +CVE-2001-0222,0,1,b1b494ff6fe7258ed6409e09f1cb956c073eb89264c4d146f0147b34e1b48f6a,2024-11-20T23:34:52.830000 +CVE-2001-0223,0,1,dd942106926b0df7bae757fdd5e3770dd95b8fbefa68a15964fb945fcf9c56a0,2024-11-20T23:34:52.960000 +CVE-2001-0224,0,1,6bb9f60174191be9a0a65e55d4cbefb4f18d7d7a2bd78f71c52fafc8bc8f3bb4,2024-11-20T23:34:53.100000 +CVE-2001-0225,0,1,e410f66e8f79bf1cdb289d31c62819a871c0397a173ed5183c19eb1767e67ccc,2024-11-20T23:34:53.227000 +CVE-2001-0226,0,1,cf85f4bbd8c3e4a421c536455661f2f91735bea0bac0f87fefb4357b77b3cec7,2024-11-20T23:34:53.353000 +CVE-2001-0227,0,1,2113c69d79ee414e147640b5b125de6e2446a5abc3b6effdb4a1f6888388bd72,2024-11-20T23:34:53.470000 +CVE-2001-0228,0,1,09728b9281b31ae860e164e01c95117e7c44821251f5f7bfd6a2415f9c2976da,2024-11-20T23:34:53.593000 +CVE-2001-0229,0,1,d2e8aec847f80c8d8248e942bd75094aa42738b9e85a89e7e60afc659c7b8b8a,2024-11-20T23:34:53.733000 +CVE-2001-0230,0,1,a713e226ed424e2dc44960ee94f06fd9a0edb86ed54785371bf129db39f6cec8,2024-11-20T23:34:53.857000 +CVE-2001-0231,0,1,b430fc430ac7027ced5336af9f940a81f6deec08cefb85195add2a1d984714da,2024-11-20T23:34:54.023000 +CVE-2001-0232,0,1,eb3ea638f30779b893e4ee5b126f6b6e635d185a3887d9e2b108f70435a7083e,2024-11-20T23:34:54.157000 +CVE-2001-0233,0,1,b4dad85880d881e9733e7f66bcb3cb7f59ae2700e8209cdfb64c85eaac58dcfe,2024-11-20T23:34:54.277000 +CVE-2001-0234,0,1,e6680ccfcf2e592f204ac3069f8378771dbb2942d57a3a94f134788578c5ceb2,2024-11-20T23:34:54.413000 +CVE-2001-0235,0,1,5b13f58a0e196358e1b3bf5f7e7872a37bd145e1488fd8ddc6b5f1b2d851f426,2024-11-20T23:34:54.543000 +CVE-2001-0236,0,1,af32ac74f61b48f6ec3a62617e05a894671e08ef34255bbe9023409b20779ae4,2024-11-20T23:34:54.683000 +CVE-2001-0237,0,1,d549489a2ac0cba3dfb8156a41b17b0e97635f52941381c01c98c203b5ddde9c,2024-11-20T23:34:54.827000 +CVE-2001-0238,0,1,b60ac76b0ac7ad9c5d62bf96f6adb068ee246e450b91aae57f504dfc77a74884,2024-11-20T23:34:54.960000 +CVE-2001-0239,0,1,6fb7667c31db67d1c30f16c88e002d1fc1da09e66b9843b693e1c539c6507da8,2024-11-20T23:34:55.087000 +CVE-2001-0240,0,1,7c589f70265da5b0728e5d85cb8b3898e51a1328c092f03ca46c44d2375d7339,2024-11-20T23:34:55.237000 +CVE-2001-0241,0,1,a826ed4aa71f483f857b5516d0fb519c4ef82da6e082b9187084ccf29cf1a8e0,2024-11-20T23:34:55.383000 +CVE-2001-0242,0,1,c33e2fdb18ab6397879d7e1272b04b5b792b63b23afa609c9e008a789c723423,2024-11-20T23:34:55.530000 +CVE-2001-0243,0,1,2e397168ac70fc6dd6559b3940b699d480e3074e00c1e4ef50f85108ad60841d,2024-11-20T23:34:55.670000 +CVE-2001-0244,0,1,5021fc4405370ec98c2cdf552af3a3e0dd7bbaf64d6814924fbf1f6c3b1b7499,2024-11-20T23:34:55.803000 +CVE-2001-0245,0,1,11ae2d830f193b794e8a444e7540927ccde04a2bdc98ed0701703926a098ceeb,2024-11-20T23:34:55.943000 +CVE-2001-0246,0,1,e3b3af50bf96420df9d055ebff5c30c6f1268ed83e041f001dae52911131d642,2024-11-20T23:34:56.063000 +CVE-2001-0247,0,1,57ba77285c01bfe7ae6534df69328fd88b02faa62cdb3c64555314975313b0f6,2024-11-20T23:34:56.187000 +CVE-2001-0248,0,1,c4a9ebc1846ddbd2ae2702bd45be6183f02a6cacc59fa6bac9243ea37d3cc6d9,2024-11-20T23:34:56.340000 +CVE-2001-0249,0,1,4aadeeca21bfa994bffafef8f746b0603c811914e61272e55ea508af3e7924e3,2024-11-20T23:34:56.490000 +CVE-2001-0250,0,1,c2a6cb26167c4cb1230b03995ddd95ad0d711a0e192c20c9f7c10daa5c5e7037,2024-11-20T23:34:57.047000 +CVE-2001-0251,0,1,b9b17a4984f86f4254040d1e6f54ba1594cf58140f16bdd35face4af0d74bde7,2024-11-20T23:34:57.180000 +CVE-2001-0252,0,1,508280b1e10a07980b3f6e196fed15977e52032e267f58446c729c7d6a59c74f,2024-11-20T23:34:57.313000 +CVE-2001-0253,0,1,c20d15b7899c823f60428d27020f5140a89b5592734a90b2bda098aa43f34b25,2024-11-20T23:34:57.450000 +CVE-2001-0254,0,1,59ff74ac946b582d05cb31691668bd42c7ba449a5505f4769b36bbd8033b7102,2024-11-20T23:34:57.583000 +CVE-2001-0255,0,1,b2a664edff76c32c70d29949dbc6e9a5f6126541e2ee76d84caf6fcc35d3406f,2024-11-20T23:34:57.717000 +CVE-2001-0256,0,1,591b4731a0222252d551b831a0b2c395bc24482b67bf8fef391b9b418e84727f,2024-11-20T23:34:57.853000 +CVE-2001-0257,0,1,0bb11720986a1c6f5e3e3109bd62bede381a86bb44bb342b2b57f0cd507e4f0e,2024-11-20T23:34:57.997000 +CVE-2001-0258,0,1,d0efbae1cf1793a0d8a84e03d2d8533f362f08867308e7c788e18c4bb319f73d,2024-11-20T23:34:58.130000 +CVE-2001-0259,0,1,c4cf679529d479aee9b474d819da3e15276b9e8454fe4e530e34b5b038e74100,2024-11-20T23:34:58.260000 +CVE-2001-0260,0,1,4912676c54f24f4d080416856ebcd04ee0c0640e3e0f708f03be722183b7aef2,2024-11-20T23:34:58.400000 +CVE-2001-0261,0,1,3ad35901465e244fbe1f325a27e146c0e23a8f1b3ef5860e8bfc707066c69a68,2024-11-20T23:34:58.537000 +CVE-2001-0262,0,1,10f669d79f74f2ec45d6dc9c178274457d6c77409614838349f04057e48feb74,2024-11-20T23:34:58.667000 +CVE-2001-0263,0,1,6e32a2fa02f615305155aff908b36b27a3edf57c70c4f6f46dba42f3e890eddb,2024-11-20T23:34:58.790000 +CVE-2001-0264,0,1,31455ec015c5f52d3ecf0bce15e6b45187bdb6cf670f1bd42a61d207c1122fdc,2024-11-20T23:34:58.927000 +CVE-2001-0265,0,1,a34ea915357e935ba260bf74137bff0b1d44080cd890e06baa50d60e4ff55e4b,2024-11-20T23:34:59.050000 +CVE-2001-0266,0,1,202cb8c01a1987a0c24ee6781e27ab1323b8a616e60b0e4ec09d49d1c287ef13,2024-11-20T23:34:59.180000 +CVE-2001-0267,0,1,976970f4748452420770804771402f83fac9ab9ce55a923d969f0dec47fab6ed,2024-11-20T23:34:59.313000 +CVE-2001-0268,0,1,371eac82c985cbfd8f4dc1fbed7d49833286f66ff5252c0d709216d850690d16,2024-11-20T23:34:59.443000 +CVE-2001-0269,0,1,9b4e69e02debaecbb3b073ef77438891a8c4d3387442be04a265ec378dac9ec4,2024-11-20T23:34:59.597000 +CVE-2001-0270,0,1,29fdd7c7282d72fddc154c0f628b3b20b9184a5acf295c1dd5c1b1f3e3a7efbb,2024-11-20T23:34:59.747000 +CVE-2001-0271,0,1,86b98f011ac6b382be07b273c5c3535359fdc1c6c75e7df225c218bfb2a3271d,2024-11-20T23:34:59.890000 +CVE-2001-0272,0,1,a62f7b49e0d60c9bed3073793dd9859cf41f45d9ce5d0c547f4c871e9284553a,2024-11-20T23:35:00.060000 +CVE-2001-0273,0,1,a91f0edc5d03335ea73bf48f717eabc7cd907335b609c81733196adeed3234db,2024-11-20T23:35:00.227000 +CVE-2001-0274,0,1,666dc1d9a347116dbb7720d66ceb582589ee8ee6f9c349cce8c6714e8e97b16d,2024-11-20T23:35:00.380000 +CVE-2001-0275,0,1,dafcd4a62450ea7bb736c05c11b2fc697d7aca9a414a76f5464425f53acb0a67,2024-11-20T23:35:00.527000 +CVE-2001-0276,0,1,dcbfa116834df96c609bd02482aa159e1f95af4f1f6e58b4a9a453d220aa979d,2024-11-20T23:35:00.680000 +CVE-2001-0277,0,1,300164cae2cba42f0f8a3352c8c0f5efaefccb035c0c30f87a89eb113ba6b785,2024-11-20T23:35:00.820000 +CVE-2001-0278,0,1,43c96ed69f3df3ae13b766406ed9e74094c7c63b938be5e42563d27d9490e31d,2024-11-20T23:35:00.963000 +CVE-2001-0279,0,1,0a75d8e06ad4150d244056f38034d0aedb4a32cea3d833d1f81aa324570266b2,2024-11-20T23:35:01.100000 +CVE-2001-0280,0,1,a3a764b0ffe5fc46895c338dde12196e13962085032c91e59a3a85216a89aed7,2024-11-20T23:35:01.237000 +CVE-2001-0281,0,1,daa377226b17013e2f5fbca020e62f8671c620c3d0c85151ac20c2ed136c528a,2024-11-20T23:35:01.367000 +CVE-2001-0282,0,1,fef56d08e2dd8adf324ea1f12d4dafd597ef39755916790e0e29f1b9c8787658,2024-11-20T23:35:01.497000 +CVE-2001-0283,0,1,69a2c88edaa295ca3b4f30bbf8b5b001b92f6eac0f9cd892b1e3482235274868,2024-11-20T23:35:01.627000 +CVE-2001-0284,0,1,9160b7da937cf12d11360103b6e8ff3ed63ac9737505d5e02db6b9f7ceeafc6e,2024-11-20T23:35:01.760000 +CVE-2001-0285,0,1,6533dbd5e5c4cdb83f71e461d6bacbfee741a6c092c536f78a79b85913e25b08,2024-11-20T23:35:01.887000 +CVE-2001-0286,0,1,4305bc781ba3634de8ab9735d728b56e407d198e0a1d687c2951cacba4479114,2024-11-20T23:35:02.020000 +CVE-2001-0287,0,1,2a3421f3b38ec4ed0cd601f162f84375e31b18ca413e526d3d24f3710e5fe58f,2024-11-20T23:35:02.167000 +CVE-2001-0288,0,1,b11478d437e8b9999c3f2ad37549f68449fa0b9aba0178398492a8758dd58faa,2024-11-20T23:35:02.300000 +CVE-2001-0289,0,1,8690a6227b7323030c972dc405da9e92a9d7fd74c3a4e8c883b2a923021f73d5,2024-11-20T23:35:02.430000 +CVE-2001-0290,0,1,b1d7796a1c52eba153a200ca9bcdb76dd60f89537926f6cf350175a75cdd2de1,2024-11-20T23:35:02.567000 +CVE-2001-0291,0,1,bb7ccb39dd8f23e0cd9f2c55e079e21c873a1a7a7de622bed820bb32ae19a476,2024-11-20T23:35:02.700000 +CVE-2001-0292,0,1,3a18cdfac61e2ce54cf184fa58547fe0f57400bc38bc270089b7235cfd6bcdd7,2024-11-20T23:35:02.827000 +CVE-2001-0293,0,1,8406f5111e2aba1143b351cb9a538ddb621e71482a86bb59407e7d64a8f89e25,2024-11-20T23:35:02.960000 +CVE-2001-0294,0,1,26bd96761e41e44711b808cbd4864659a0ac6b185453dda0c9cc532e721c6525,2024-11-20T23:35:03.100000 +CVE-2001-0295,0,1,66499cc6c922f6d042c6c8dab53923b8c742a097dbc80b75d81758aae40479fe,2024-11-20T23:35:03.230000 +CVE-2001-0296,0,1,5b235a6625ff97029c4212a611aba3d14e72496c32546dba4751f683aeabec3a,2024-11-20T23:35:03.367000 +CVE-2001-0297,0,1,48872df5ac5cf3f4a38a0459452649c7c18c5d872e0b59e0261c1f7b597bb43e,2024-11-20T23:35:03.507000 +CVE-2001-0298,0,1,d5ed974774cc1cd56063ceccd910c60a2a167cae5de6022e5253328bff100a09,2024-11-20T23:35:03.647000 +CVE-2001-0299,0,1,e4afbad51fc24642d370f7c216dfc5cdd9a20b9ddb0bae418f68c9955c6aea9b,2024-11-20T23:35:03.790000 +CVE-2001-0300,0,1,7130f38aac21510c5679e8024ab29b9d901436cf068d7eece6fa28baceb24d3c,2024-11-20T23:35:03.923000 +CVE-2001-0301,0,1,5842d844a73343b1c0935a5aadbfdce4dcc731ec1583a363d82163cc9f3e7a5f,2024-11-20T23:35:04.067000 +CVE-2001-0302,0,1,d5fdbe15a8de7397801227cdc99a9e6391985c368d9839d360a0c64f085fecc8,2024-11-20T23:35:04.207000 +CVE-2001-0303,0,1,c09495aaef3822ad38e0a682be921aac6c48eb56661eb96559400fea22984d28,2024-11-20T23:35:04.337000 +CVE-2001-0304,0,1,9f41cec2d8d53bcfd4d5ee25890bba6355542ec6729816743c0340401d4b419c,2024-11-20T23:35:04.460000 +CVE-2001-0305,0,1,631e90eeb3106def213f7a16670e1b26a6d23adc26edf4d1876da5301c7417f1,2024-11-20T23:35:04.587000 +CVE-2001-0306,0,1,c7ea536078c6d224ee636fe4982662c2b7d43edad990496e5f32d65bc73c0ea5,2024-11-20T23:35:04.713000 +CVE-2001-0307,0,1,b74703c1787a1f66f194e929229dbb2aeab5e1eef4bccd40a33590aef5b82068,2024-11-20T23:35:04.840000 +CVE-2001-0308,0,1,9fe7b83cfe36b379a80bb780fbda4dc37fb07b9ec7ad9ba009f23357c3408b28,2024-11-20T23:35:04.967000 +CVE-2001-0309,0,1,001f907c3f6598ad5ab66f02cb961eec1707eef8b4af80eec958c247d1003d23,2024-11-20T23:35:05.090000 +CVE-2001-0310,0,1,06d649324c3e5a24bc710327cb94e8caba4f5baacd028a0a52243439d06556e9,2024-11-20T23:35:05.213000 +CVE-2001-0311,0,1,49818b096e9540e123ff9cf0b5a913d09c3f1404cb93899697a704bf8f3b62a3,2024-11-20T23:35:05.353000 +CVE-2001-0312,0,1,62d86d966918349e7ed050a14d16c5206157d185f664175bbc3e110dd089e7f4,2024-11-20T23:35:05.490000 +CVE-2001-0313,0,1,0326bdf120d57aa38733bf71d2f8bd4199dd30e611fda62ec674a2169554a5c0,2024-11-20T23:35:05.623000 +CVE-2001-0314,0,1,e64da086ecca798f0c042ddcdadecdda8b96a27f9ea2f0257f8b125c01b07525,2024-11-20T23:35:05.753000 +CVE-2001-0315,0,1,ffcdcc63779c59490eeff4fec84a2b3c8e5a993c5f7b9bdb115c53b04a511e13,2024-11-20T23:35:05.887000 +CVE-2001-0316,0,1,ed7d72876acfdc92ec88156a3164ff80250088f33f7586dd8203812bb53d521e,2024-11-20T23:35:06.020000 +CVE-2001-0317,0,1,87beba65635210911f5420104f77d8bf6a40961d9d631b7d6f2ca6671c9b7b06,2024-11-20T23:35:06.163000 +CVE-2001-0318,0,1,9e88b99a6e30eb6434e3a18d4beb36577494426b249d3c6c68b24055f3554253,2024-11-20T23:35:06.300000 +CVE-2001-0319,0,1,e3c9f763d89cb372e985a06b189c8f7f91db2f46df3b49c592ccea68c82ce3bd,2024-11-20T23:35:06.443000 +CVE-2001-0320,0,1,b52ed6a9969b7b7c6704026738e25d61daf0654733ff7265ff1479d51e5aa9ba,2024-11-20T23:35:06.597000 +CVE-2001-0321,0,1,4d65cefc26a79efa3b00e1b40e85056717357ebc23d1f03974529169acc0192e,2024-11-20T23:35:06.730000 +CVE-2001-0322,0,1,96ac9fa3a424d121ac7ab982fd9d1b9d96d4bf5ff8a45fc6dd080ac72a1658b8,2024-11-20T23:35:06.863000 +CVE-2001-0323,0,1,0e0eb639a30c33194a4554cd07700137352b842f17d7b4f4a7272e526246850c,2024-11-20T23:35:07.010000 +CVE-2001-0324,0,1,375e09bb99461a63da8dcf9e183c560e77a375dc8fe718c096e2ce62f2a61260,2024-11-20T23:35:07.310000 +CVE-2001-0325,0,1,354e1bbdf601eb1779525177e6db6cf0cac4b7b515c5fa17e6b7630b255eb63c,2024-11-20T23:35:07.443000 +CVE-2001-0326,0,1,f0a73266cadd15915ebb6d37f151db845aa76c4e44dc6999712363b4f9feda72,2024-11-20T23:35:07.573000 +CVE-2001-0327,0,1,c1e87a1318949b6efc712950f62fac6e74cc329d5d8052b135e0aad52ed07bde,2024-11-20T23:35:07.720000 +CVE-2001-0328,0,1,ff0addb9e8bd7c9cef05dbd1c419c813ee575af388251a087bf93b14e2c1b86d,2024-11-20T23:35:07.853000 +CVE-2001-0329,0,1,972754508f6c3d0e1bc03543d95f000dfb0fa03bad80a436954ce2b6c013a8f1,2024-11-20T23:35:08.003000 +CVE-2001-0330,0,1,4aca6f232376cdc08953ff2bd9e0e173e16be879e2d24b3c569f5a9cff1070bd,2024-11-20T23:35:08.150000 +CVE-2001-0331,0,1,71df88210bd1509c2d69af13c26010aaf4848f8a41e179c79955c1ee4da0e04c,2024-11-20T23:35:08.303000 +CVE-2001-0332,0,1,de94ee4f299e30d7b956a1d5e7845bd6c00ae7d376d6a4799a6cbac16aa18e13,2024-11-20T23:35:08.447000 +CVE-2001-0333,0,1,a6f413c649af9ed647cdf0e29139a1dffc3cb4ee53453317e15823d4812d62dd,2024-11-20T23:35:08.580000 +CVE-2001-0334,0,1,f27ea498248c9b43bb91cdc372539f562c05371ffb4e7c1f08f26fb957740a8f,2024-11-20T23:35:08.740000 +CVE-2001-0335,0,1,ed10b541f9307dabcb191bcde3c5e73eb67f40e4a6cbb57736f47c3dabad44ee,2024-11-20T23:35:08.877000 +CVE-2001-0336,0,1,13829aa54c1200e98d4c5d3ef514f0f7c7a5131fe36324e9b18f05453ce5f90c,2024-11-20T23:35:09.010000 +CVE-2001-0337,0,1,a27a1abc34b10f2a223f941f4f31355b1c37d35c42c9ddc0e81d19f5d1cd9202,2024-11-20T23:35:09.160000 +CVE-2001-0338,0,1,64f70e82db3d8a1a71d72150602a0d0e8a866dd0892ae89a9aab7bd9209ee4be,2024-11-20T23:35:09.283000 +CVE-2001-0339,0,1,38f5f1ca028f4a41a5942c6b7103804181dc43a1b3a9ce32568941215f95b8f4,2024-11-20T23:35:09.417000 +CVE-2001-0340,0,1,4b8f01cae1521ea309b65e61fcf9d32af50b6fd6916eb592b2b1393a5aad80c2,2024-11-20T23:35:09.557000 +CVE-2001-0341,0,1,bd2fde26e388c85e34180a75ba5851b8bb69895135b98e7066a4c03ef4c925ac,2024-11-20T23:35:09.680000 +CVE-2001-0344,0,1,5f7e871b518bbbece28d4d2688ff2da2a8758372456c1616cdd6c46fef974533,2024-11-20T23:35:09.830000 +CVE-2001-0345,0,1,245b21f6b63052699373cd61bf07518b190dd52edb87413acd17b23feebab001,2024-11-20T23:35:09.973000 +CVE-2001-0346,0,1,bfde45a76ce5134f8742017f6fbfb169113eab721e7ffbf621b24d9b2715fa2c,2024-11-20T23:35:10.093000 +CVE-2001-0347,0,1,3ef21fcea608e31c0a4719bfc45b459b6522808d3cd7fc55169149a222402dcc,2024-11-20T23:35:10.220000 +CVE-2001-0348,0,1,019f109b779f8d00cef2251e2f05cd0717b1bcab9f479ba2e9420d48accce761,2024-11-20T23:35:10.350000 +CVE-2001-0349,0,1,8365a4e965c96f717518f9b2ddbb34d069703f6914b2055cc8edc32d0d391a3a,2024-11-20T23:35:10.477000 +CVE-2001-0350,0,1,35f2c392f9cb1e939308b6ab337367a241ddc0911518124b8d75cc12801875d1,2024-11-20T23:35:10.620000 +CVE-2001-0351,0,1,f3659a896f78e4982cf8cb659c4fa9ffabae7b57afb22aa73de15443800befc9,2024-11-20T23:35:10.740000 +CVE-2001-0352,0,1,e742e3e7fe1a194c9220c1a8e0c4127ef5940d356da9aa6047c920ac39874aab,2024-11-20T23:35:10.870000 +CVE-2001-0353,0,1,5cb05a016b59762ff962f6c853b4fffb3a6d514be3b4b675ff0cd8e0aa27b610,2024-11-20T23:35:10.990000 +CVE-2001-0354,0,1,70f11b9bc260045af35cba1cba0df66b03e612c38fcfdc1809767ee383431fb4,2024-11-20T23:35:11.120000 +CVE-2001-0355,0,1,e29a20835b310f314ed996c47137691abd6b11b7bc52b26fb02449f9048d5455,2024-11-20T23:35:11.250000 +CVE-2001-0357,0,1,19bdbb1ee7c6308cd58d60e3298db8dfb2f26063121a810c81f98ce37d1b9b14,2024-11-20T23:35:11.380000 +CVE-2001-0358,0,1,145d43e52dc1b37e0c9ce930f0348b314449cdd51203b172f3665f51e93723b3,2024-11-20T23:35:11.517000 +CVE-2001-0359,0,1,184d12d2624b62e518127cab095b3906a7e7137178656df1d07838d6914a6d3d,2024-11-20T23:35:11.643000 +CVE-2001-0360,0,1,d71d640714e1e26e71d43494deee5489cb10cf7d7f4d139ad910e0ad51af6a28,2024-11-20T23:35:11.763000 +CVE-2001-0361,0,1,3d22e4d92359fad24829228c972714f66772786603eac51a703a990c51c2f101,2024-11-20T23:35:11.900000 +CVE-2001-0364,0,1,e4f48da7cce0cc5d4251c433fc115ea15560c797d67316154f76780d64795dbc,2024-11-20T23:35:12.033000 +CVE-2001-0365,0,1,9ce306309165493539f028f388e26798ba7e70ba0fd86577187ec4ee8763992c,2024-11-20T23:35:12.173000 +CVE-2001-0366,0,1,db92789ee5d82b00c181f2ab9aa3642fed114e97091cfca56d85da179be76abf,2024-11-20T23:35:12.327000 +CVE-2001-0367,0,1,65d097e4053c04159e6de50703ba0aa142897421032dd9964fe9c1982df7f01a,2024-11-20T23:35:12.463000 +CVE-2001-0368,0,1,15b8c5f0f84c3d26b1224120e5028c460bced0cb0cb2e92f19803368c7e711e2,2024-11-20T23:35:12.593000 +CVE-2001-0369,0,1,ac4f7b46b2eafaa0abbcbd080485164f4b658f81a59931e90b695638ce19ce9b,2024-11-20T23:35:12.730000 +CVE-2001-0370,0,1,c4e0b90438e7a5cce125845b5007c6df16645aa593811a155e2ff93f2ff13cc7,2024-11-20T23:35:12.860000 +CVE-2001-0371,0,1,41bd38b6b2cd249f94603caddef41a99bc574aa77c735ad12314ca0d998928a3,2024-11-20T23:35:12.997000 +CVE-2001-0372,0,1,7f50ff0e2198e4b7911de6578d89cdc4d86cbc6d6c2bfef2afd6c7bf5a8a8675,2024-11-20T23:35:13.130000 +CVE-2001-0373,0,1,3794ae7709ab8d0b64697cedf2111949bf074bb309831802e779b64de522cdf5,2024-11-20T23:35:13.270000 +CVE-2001-0374,0,1,63ffc4c4b178980586d61b4a9fd8f7c4dbe21d121447845890638d6f2234d327,2024-11-20T23:35:13.410000 +CVE-2001-0375,0,1,2fd2e8ccd99a73e44f8f90f241dec529d293246e326099ac93a3de2048de00a3,2024-11-20T23:35:13.550000 +CVE-2001-0376,0,1,501b7f0e47f1d6f736a24d222268eaeb8adbb67647e9b6517eed2af3bb3ca8ca,2024-11-20T23:35:13.697000 +CVE-2001-0377,0,1,3a9433e4486cd605b6cb3a0db546cf27bafa2d15f763da0c86cf1a2fe1a8541c,2024-11-20T23:35:13.833000 +CVE-2001-0378,0,1,970506ff99343096e2610e1fd3c4b3a36ed989f8e910d63d1068ad8c94a92451,2024-11-20T23:35:13.970000 +CVE-2001-0379,0,1,94737bc307485ac515a4c21a3eb005343d85b94d71554c86744a9cb906db3060,2024-11-20T23:35:14.103000 +CVE-2001-0380,0,1,22071e03e88b755e8d52b74caba2e4a8569f5fb2b4ecfb691649c3719be96fa2,2024-11-20T23:35:14.237000 +CVE-2001-0381,0,1,3787856edc4b82f8870bdffae01da068403d101da125f05d4ba8889adbd62b83,2024-11-20T23:35:14.367000 +CVE-2001-0382,0,1,68a23b38d5c7a71d125af3a8787f2e100473aa231406f893c4df42cd57ea157c,2024-11-20T23:35:14.500000 +CVE-2001-0383,0,1,3a6cc31666aed55e735200015cd0b0e01ebb5766799260a2a0e08a90d2a0a065,2024-11-20T23:35:14.630000 +CVE-2001-0384,0,1,481e85e019574f2ac070b2bb21467149be21f77bd7b430f7322e2f92e922ee74,2024-11-20T23:35:14.760000 +CVE-2001-0385,0,1,18cac8db1cffbbaa0be71650ebe99356e35636b4ddfcff6d58926a14271a6b73,2024-11-20T23:35:14.893000 +CVE-2001-0386,0,1,ed9967b47aee278f3b623e966d326b392f63e66d2f9af830c8565e5593607270,2024-11-20T23:35:15.037000 +CVE-2001-0387,0,1,3fecca714aea112d6fc355466a38bb7d8b65b43c957397be4ff8b47a8d523ea8,2024-11-20T23:35:15.173000 +CVE-2001-0388,0,1,cc0f287bdb164f31ed05396080bb5a77343c98c3c51d12e0d80cc54820025165,2024-11-20T23:35:15.313000 +CVE-2001-0389,0,1,54a6b977e281d37bf98e0ec4c2979cddb7b6e09e68379607a6195453fc78c8b2,2024-11-20T23:35:15.457000 +CVE-2001-0390,0,1,7b314773f4e2dfefccab4fd199852240df9f8784403414f5eae2a2372c40c7e6,2024-11-20T23:35:15.587000 +CVE-2001-0391,0,1,e4051fdd7bed741efc4cde369069004023ff83ad56560bbaf4b3a308bdd03356,2024-11-20T23:35:15.710000 +CVE-2001-0392,0,1,f95e00c1973b4e618493987b30e3a93b009cfa1b5ec4aaf84bdd342b0ec7990f,2024-11-20T23:35:15.837000 +CVE-2001-0393,0,1,f2da90447546ef8197d562937ac23dcf9bae6879a850bcd701e18d257a465d80,2024-11-20T23:35:15.963000 +CVE-2001-0394,0,1,8173c80264e5adccbf64f40ed0df70e6022aab9c996c1d97c8c17dd564cdcb3f,2024-11-20T23:35:16.077000 +CVE-2001-0395,0,1,4d47b60d0ffa33594304f45d6339ab78b938ecd86f50566fd9caa30a97c6f80e,2024-11-20T23:35:16.203000 +CVE-2001-0396,0,1,9300f78b808cd8cfeee46a31f235923603b59bc81617f3fbbfa84a1f85831875,2024-11-20T23:35:16.330000 +CVE-2001-0397,0,1,809e90352d7e97c02c4c23d75f1e76518d7575de13df4b49051fbc2b6498a686,2024-11-20T23:35:16.467000 +CVE-2001-0398,0,1,6c35ac0d31864b39a41d6d3d9aeccad4993acc5457bcf72bddb5c00eeb1fa95a,2024-11-20T23:35:16.593000 +CVE-2001-0399,0,1,af15a6422db49b09fdd3c008790ceee94aee22326a1b6254656ea867ef8a6f2b,2024-11-20T23:35:16.770000 +CVE-2001-0400,0,1,67a119cba5d035df6f390239e33c7192c5b817807db8eb685081efe474899872,2024-11-20T23:35:16.910000 +CVE-2001-0401,0,1,81e616d6ae649f1dcc3922c060fb8c4d00083ad3297bcc641d31b8d7305bd84d,2024-11-20T23:35:17.057000 +CVE-2001-0402,0,1,c8e385970fff44dc7d33d742279e58e5f8c32d7ee02018546f28fe004be73415,2024-11-20T23:35:17.183000 +CVE-2001-0403,0,1,2116c2d38e868ccfdd8a7cf67cad8a78609bf85c5bd6aa04336d143081ca3a9f,2024-11-20T23:35:17.327000 +CVE-2001-0404,0,1,d9674ddd8e0d30128da7f0b82b56aae9f5729bd7f6b18602f8b4e7066b381532,2024-11-20T23:35:17.467000 +CVE-2001-0405,0,1,a8bb7533199e3ab36bb89bcde763e1d8003c3593ed2a1c466fc195b8a2150705,2024-11-20T23:35:17.590000 +CVE-2001-0406,0,1,fd57d8a69f8404ac33d411c2b5955acaab9120b287edad8b92fc464a693e1d26,2024-11-20T23:35:17.730000 +CVE-2001-0407,0,1,c80dc44c8d07cdedce76f2bae69f4c9030dfe2e3fc36d7e1cdb1b677300e56ec,2024-11-20T23:35:17.870000 +CVE-2001-0408,0,1,ebc0305e4c416edafa484203cc642618ec8a995e25d7fcd32f8bedef1cba6967,2024-11-20T23:35:18.010000 +CVE-2001-0409,0,1,7dcfd5d0f7e3c0bedb324eb9bff90816f9f9bf2fc5eefc6151f1f74969e8bf44,2024-11-20T23:35:18.143000 +CVE-2001-0410,0,1,d219e39fbfc1ef0d4b542b3932a5d74122cdaac5d9e947737e6eae2566a27d8a,2024-11-20T23:35:18.273000 +CVE-2001-0411,0,1,001e5e913eb1c0c5e0baa6ddaad6a772897a4a919b484f619220a9ffbbcbcc75,2024-11-20T23:35:18.397000 +CVE-2001-0412,0,1,ea65b7ab1f9ea64ff94517ee339d15fcdf0380c323397f167d108b6a780de032,2024-11-20T23:35:18.530000 +CVE-2001-0413,0,1,4baa28dbad35c996c3994d5199cbb463a859c4aa1d0d531d90ba7b12d6816061,2024-11-20T23:35:18.667000 +CVE-2001-0414,0,1,83192857696d44098dd9bf945b5f931b498c8d60e66cad01e0f3858faffc2ce4,2024-11-20T23:35:18.800000 +CVE-2001-0415,0,1,5e8c348fe9f532bea53920f0ad23b04cc917027f7ba97c9c26d45edba21ac8db,2024-11-20T23:35:18.967000 +CVE-2001-0416,0,1,64b7896bd4315ce7dfe00b379196598f25070be8fc96ce1606783a98681fd85e,2024-11-20T23:35:19.103000 +CVE-2001-0417,0,1,2d93349dc300941ebc2967b2d0d801b8d7782850be32435280f82caa320ca787,2024-11-20T23:35:19.247000 +CVE-2001-0418,0,1,637ffa76736b699da4d07b4f3c5320fae1dd72b37c9780fd4487d62a30925a8d,2024-11-20T23:35:19.380000 +CVE-2001-0419,0,1,e657685ef588d829844c81890330c4374cb8dd3c1a086cfe697dda7c58c3d807,2024-11-20T23:35:19.513000 +CVE-2001-0420,0,1,89bad4bb4583c7119a758f63fb649e6d0ae6d5270e3599d036e385e2504724f8,2024-11-20T23:35:19.643000 +CVE-2001-0421,0,1,617f0032d778435ba2c3ba609c34558f6096bf11388855e948a8057a38c8292f,2024-11-20T23:35:19.773000 +CVE-2001-0422,0,1,cd9d6980f3428bb9ecf799ca1b57a56ce25ab45bba0a34d293fcbb00c200efdf,2024-11-20T23:35:19.903000 +CVE-2001-0423,0,1,0cbb0e2df029ac436344dea5bf6b917c3583001f5079b1c5cf04de205ccef798,2024-11-20T23:35:20.037000 +CVE-2001-0424,0,1,59b3a86549e765ddabd6a6388c762acddbfc6cb3c096e0c7d52888755c3f46bc,2024-11-20T23:35:20.170000 +CVE-2001-0425,0,1,cfee3dea60f486cac63255d35920058f55fe304d7abb359cd9cde63c28bb667c,2024-11-20T23:35:20.317000 +CVE-2001-0426,0,1,8b4a2189b866e6274c14d33bd344ede4ffd2e6fa0f7ebbeb8598ea3f6d5fa2c0,2024-11-20T23:35:20.450000 +CVE-2001-0427,0,1,bd1309e7b1c1685391a6e1f76ea86c7b9b8f42d193531623dd1d49a77d86e3c0,2024-11-20T23:35:20.590000 +CVE-2001-0428,0,1,c6a8c89434468c99d11c371b7da922496f3082ddc8ef7fe403ff03a52797e665,2024-11-20T23:35:20.730000 +CVE-2001-0429,0,1,16f29285e42b73438aa9283b1aef7894cb2943fa1f56982d41824650faabd91d,2024-11-20T23:35:20.890000 +CVE-2001-0430,0,1,cc266c19502d13459e01950c9360f6549a9e06b6d3786fa740fa7432f0208752,2024-11-20T23:35:21.040000 +CVE-2001-0431,0,1,069b3b438786473c045c96ae0f87eb72bcad6b2086c50f7f88bbb12e34b61103,2024-11-20T23:35:21.180000 +CVE-2001-0432,0,1,f78aa9c9df4c7ce608a3610530ee28d64f4d2535bc460596e6db21207367477e,2024-11-20T23:35:21.303000 +CVE-2001-0433,0,1,3a57577ab61fcf949682e211b1d78a9544c97c3bee931c1abb59f058274b3519,2024-11-20T23:35:21.433000 +CVE-2001-0434,0,1,36ed977f0272dd524c3c642161c7c0b5cd183b4676f1f8a850e22c37397abb08,2024-11-20T23:35:21.567000 +CVE-2001-0435,0,1,cca4a32e8625c34ebceb16ac1cd5511f86985826b21cf1a1c57631122df35f1d,2024-11-20T23:35:21.697000 +CVE-2001-0436,0,1,4f77caaedc39fd2703833ac0517f16b9a2217d428b962c11e9d8676e1e32f030,2024-11-20T23:35:21.830000 +CVE-2001-0437,0,1,104a32aadac45986e9133d48724d0bb5cd0be9665a528aec984c56291725c8f8,2024-11-20T23:35:21.967000 +CVE-2001-0438,0,1,155e2d3bb047efc25394aa5bfb4a40058b8b9a8ef6c945981200afceef694b60,2024-11-20T23:35:22.100000 +CVE-2001-0439,0,1,ddaafbb441bc10c107421cb68e1d5e3435b1d8e647ba4c0ee9f0af80922e4a96,2024-11-20T23:35:22.230000 +CVE-2001-0440,0,1,4ba165fa41de5d900fd0bd210f894d49610dbbf62d68731775246aac1eaf353e,2024-11-20T23:35:22.410000 +CVE-2001-0441,0,1,fe4438181e93b3fc189727e3b218202fecebf3d6adae4f1f1e343e7a4be9b6b3,2024-11-20T23:35:22.567000 +CVE-2001-0442,0,1,5409dcc9fcdad884db2943382dc6ee2140e3be0cb8fc4e68de2a4937a1ba731a,2024-11-20T23:35:22.727000 +CVE-2001-0443,0,1,6707cf4b4583051bb820c5d3c6eb73ac6328f0809c20d2dd8c50c4ce961386c0,2024-11-20T23:35:22.870000 +CVE-2001-0444,0,1,13a5af3b7ebd40cdfcdeadbd2f6f337c632d7a584bcfe0d962eb5a82c99aaf5b,2024-11-20T23:35:23.007000 +CVE-2001-0446,0,1,22f561d7057023d1096ab597e0f794dfda4feb13a544523631fdbcc5f93966a2,2024-11-20T23:35:23.150000 +CVE-2001-0447,0,1,54f8f2b8cd9ad9961e95d4ec706cb9bcbe3e4606c90d9f310858f48b62516398,2024-11-20T23:35:23.287000 +CVE-2001-0448,0,1,2112958c6aa559da160b5e35f9a86ee606a3cd5590657206ee1b1cb43e8a1096,2024-11-20T23:35:23.420000 +CVE-2001-0449,0,1,b7236fe6003806082b257092061344237ef044ccbb2587f262e4eb5dad8c7ea9,2024-11-20T23:35:23.563000 +CVE-2001-0450,0,1,02ff694baa14b365f9e57d0d930502ea5f60c1ce704767658acdbcabcb63ae10,2024-11-20T23:35:23.710000 +CVE-2001-0451,0,1,42e712810f2ac3058c6a70dfaf7bfb7ede75a9a059aa2d0c132a87ccb977dff4,2024-11-20T23:35:23.857000 +CVE-2001-0452,0,1,08b44bc0a8a4159793a3ddcba30428dc575483f90ab09e91bac1c5594aca64fa,2024-11-20T23:35:23.990000 +CVE-2001-0453,0,1,256e74e7464a74cde517b3509059499c288e0ecedc3854aaaeca55d0c783a8f6,2024-11-20T23:35:24.137000 +CVE-2001-0454,0,1,808a08c75a61e306eb8094f40985abdbe5491aaf3ef2b14541e9823152a14db1,2024-11-20T23:35:24.287000 +CVE-2001-0455,0,1,ed1e95765e975ee15871bf5061f3a7030747fd9004be0ebead5ddbe73b24668c,2024-11-20T23:35:24.437000 +CVE-2001-0456,0,1,a67e2e5ef4e1036248fa097d1b5476c0a363f03fd28e516ea050f01e6871eb76,2024-11-20T23:35:24.583000 +CVE-2001-0457,0,1,ce817f97b66c6aa105a5567fc8aa373e4f406cc42378084e06b83287dbea5212,2024-11-20T23:35:24.733000 +CVE-2001-0458,0,1,db69516ed3788651d2c32b2837b10d0723cee0db415fc36dc3e3daa3f96bc1cd,2024-11-20T23:35:24.890000 +CVE-2001-0459,0,1,9a7c8031445d48ab0f839b8610281756cde08296e164c297df5cff4e39919fcf,2024-11-20T23:35:25.037000 +CVE-2001-0460,0,1,573264223b2dfa06b6716d37ae1edb26c361240dfadb1afa27bc3b29cd59d43c,2024-11-20T23:35:25.187000 +CVE-2001-0461,0,1,9986787fb3b94a68397643f0529bd77296f7b9a2435f5df85a44e8d9cf8d92d3,2024-11-20T23:35:25.357000 +CVE-2001-0462,0,1,ffebb018c2d10f137e5e08e26529bd4229aa47b6870386c91f91351a76a8452f,2024-11-20T23:35:25.537000 +CVE-2001-0463,0,1,b13916dbfd389e6ee2fdd02cea21f0c6352641ce9e979d1cd6d39b541b2046e0,2024-11-20T23:35:25.697000 +CVE-2001-0464,0,1,9e02bef27d555e25375fb89e2d5459a7388a1898a33b7730e0b106799c51c5a8,2024-11-20T23:35:25.860000 +CVE-2001-0465,0,1,41a15ae9192bb7920d00f541d88d710878486c29bfd3d4cf744d2d03cf2e09a3,2024-11-20T23:35:26 +CVE-2001-0466,0,1,a53e98656dd13b1e7c7d0cc4c503b79cefacc1b4e0abe7fe5bcc753099193e1e,2024-11-20T23:35:26.150000 +CVE-2001-0467,0,1,8693fef3f91c4cbd63b013786e16a3214d4e314879e75f7b52790e9ced80ffb6,2024-11-20T23:35:26.290000 +CVE-2001-0468,0,1,63fb3bedc7d7cd824dd43bff5a675cc642629cbd7b94bcc3a90482dab8ab2b2b,2024-11-20T23:35:26.457000 +CVE-2001-0469,0,1,7f0208d87379e332cf1833bd6c99817308a95fdee3e98e9c658781991be612db,2024-11-20T23:35:26.597000 +CVE-2001-0470,0,1,c3799392ed844a92557a4c5bb81ed25fcde7fb5904afef1f1ac64fd7f58f4cc0,2024-11-20T23:35:26.740000 +CVE-2001-0471,0,1,4504324287377c93a060d707b1511725edd88145b8615631fd9508c6f3fee936,2024-11-20T23:35:26.887000 +CVE-2001-0472,0,1,3e50654b6834709fc369cefa3decd92df39168759fabeb694a50f30a536fd8ae,2024-11-20T23:35:27.027000 +CVE-2001-0473,0,1,992b43dab276e51deb08bfb64ca42a6dca1ad6d63c6a12b3378c59817ef4ace0,2024-11-20T23:35:27.180000 +CVE-2001-0474,0,1,e3dcd1a3f15679889afcc30ba1d789cb50af5e925f557907f17bdef184a42653,2024-11-20T23:35:27.340000 +CVE-2001-0475,0,1,5d9c41b9c9e4b876696166d471f665fd32c8e72cb03ef7ae6877453b0f44417f,2024-11-20T23:35:27.503000 +CVE-2001-0476,0,1,07749a6f76224da35a9b1c544f0924271f9d0277235d8e4af11d9ed34be12774,2024-11-20T23:35:27.673000 +CVE-2001-0477,0,1,4fd595f26bfc1f773b8a8e5a374b803ea18ec5d722d8ca6addd46fa0175a4ed0,2024-11-20T23:35:27.827000 +CVE-2001-0478,0,1,2a1f500b7574c832d67cc8b905cf64209fab332608a89678efe07da675b4d95a,2024-11-20T23:35:27.967000 +CVE-2001-0479,0,1,5afbd7aa93f5abb871623ab8be5475f97cac73a444929ee705ca89ac08c53575,2024-11-20T23:35:28.103000 +CVE-2001-0480,0,1,4697611b2632469fba3cd148b0c169fbdc989887308d22ed8a4c0b926f0e67e9,2024-11-20T23:35:28.257000 +CVE-2001-0481,0,1,6dd6fd2d5ab4bddb5aa08e48e8fd1aa8974bb1de10a12d8f604fa79e667bd318,2024-11-20T23:35:28.407000 +CVE-2001-0482,0,1,b085943bfc0b2773290194ccadfc17ffe7a16156c4c9f2cc82fa3a167623f1a2,2024-11-20T23:35:28.550000 +CVE-2001-0483,0,1,200959ab466f1f974ef62c504280262b4ffbc10d8d7bd0bd05d15f7297c54464,2024-11-20T23:35:28.690000 +CVE-2001-0484,0,1,22e0ff7f7504a173ab4f8d417c65e284a83885c1e4e8e8d7391fd5c5583c3ea0,2024-11-20T23:35:28.837000 +CVE-2001-0485,0,1,33c32d2a4e62dca112cd3b20dabd8fb2f09039f2581c22dcb72b5120141da32e,2024-11-20T23:35:28.967000 +CVE-2001-0486,0,1,421cf77a5a52be3e2bd6d0ddbc0150959b08530cc870a2511107983d1d1409b8,2024-11-20T23:35:29.103000 +CVE-2001-0487,0,1,66f8ac9b5705af145514b70976fa228502e21b6fcc4cc480ac41651815cfa63a,2024-11-20T23:35:29.250000 +CVE-2001-0488,0,1,9a7d2c24c72f9bb49a4ec6e619c5d50ae3c7bd2eaec08688d214b6fb57c627f6,2024-11-20T23:35:29.387000 +CVE-2001-0489,0,1,7622253e08a4cc4aa69eaf3e8c66a49eef81e5f5ac64971fd7c54642648b4d79,2024-11-20T23:35:29.527000 +CVE-2001-0490,0,1,53e71ce812ae06741dc9b163a9fc2fdb57abb58cbc5fd5bf06a4ab5b80098eb7,2024-11-20T23:35:29.660000 +CVE-2001-0491,0,1,25fc1bffaa1261166be727fc0984ba52e34d62080d97ae6ffdab9669b5c04adc,2024-11-20T23:35:29.790000 +CVE-2001-0492,0,1,1930f0f51852ce3cc40da160e90877c75f70f0df72ab3fa3d8e6027bde282861,2024-11-20T23:35:29.920000 +CVE-2001-0493,0,1,05492acd16645f3edf67599fb747f48eb2644f0847f5a77442dfb6cb7790f0fc,2024-11-20T23:35:30.057000 +CVE-2001-0494,0,1,e326153d86e1b4de91acc6c12f77e41370ff28d0e62499b7103ea5685690407b,2024-11-20T23:35:30.210000 +CVE-2001-0495,0,1,9afcbb1638aa1b9f6166ed88f984346c41dbb3b74c9a632f17187c0d4b2e2fdc,2024-11-20T23:35:30.360000 +CVE-2001-0496,0,1,f561345dd882fc883ee384beba5a6f88f834cf9c857477fc0bb8f0ff0b5c1da2,2024-11-20T23:35:30.510000 +CVE-2001-0497,0,1,ef6202884bcbf37b9aa661880ec42030ca231fb3bd4d88788835e7c2045d313f,2024-11-20T23:35:30.650000 +CVE-2001-0498,0,1,1ba1117f19069be91d9a69d0bd544ebec8bf8ad6f2e2480b9704dd8016245909,2024-11-20T23:35:30.793000 +CVE-2001-0499,0,1,80a3ff447f4e939b659a61dc7bf5e1f8719e50b703e21e509fb4a1efce4c2996,2024-11-20T23:35:30.940000 +CVE-2001-0500,0,1,498deddf06cff2bd58be22f32098e8dddda116c47897e200079068002c234cd1,2024-11-20T23:35:31.103000 +CVE-2001-0501,0,1,6dd6011aeb5294c42e9666e2a0cbdc5e0c0074af70033ec5da5743a931b333fc,2024-11-20T23:35:31.260000 +CVE-2001-0502,0,1,5f6dfb3b87fa30c390f966ecf9e380d9e9e2dda35adaf0cf017dc3c9c34fcb08,2024-11-20T23:35:31.413000 +CVE-2001-0503,0,1,70356afa47324a4064ef1801e9ad0dcaa3ecdd4c0ab3d5a7aa4a30c9bfc2763d,2024-11-20T23:35:31.560000 +CVE-2001-0504,0,1,0920876832375c5a5923441d9368752c0832d651ab8ccaedaef83c65f45477f2,2024-11-20T23:35:31.707000 +CVE-2001-0505,0,1,4d619f3bcc205c80bf24e873a0f5246e5cf56d51b56e5ed7a7cdb5fae199a615,2024-11-20T23:35:31.867000 +CVE-2001-0506,0,1,26048704b97af6d2e0c2bdcd0bbf2e65f8850e559942264fc647f5bf5ec57885,2024-11-20T23:35:32.027000 +CVE-2001-0507,0,1,9a7af63d9907912f7d8d546237cd2028d6316f2192a71dee2ea9f96bbfdf61dd,2024-11-20T23:35:32.177000 +CVE-2001-0508,0,1,85c3e415645a6276b8196281e1bf523900b05e316689abe080f28f4ce3b26284,2024-11-20T23:35:32.330000 +CVE-2001-0509,0,1,de0cf35b2c8be4dcdacd61d4633cf64b78839dab21362d460c71cb3fc2a6b7d9,2024-11-20T23:35:32.467000 +CVE-2001-0513,0,1,e11594e1dd50f7d911301768a962458cce9f8c5a45c1b2a6afa8e84821bb119f,2024-11-20T23:35:32.610000 +CVE-2001-0514,0,1,4a1266100a92afd3d62680ff0c57405485c5003c0849102ff3354d7a3663c11a,2024-11-20T23:35:32.763000 +CVE-2001-0515,0,1,8a9ae5b3e5242479104fd2bc0d9d0146313937fd3152554a0d40488306b65e80,2024-11-20T23:35:32.907000 +CVE-2001-0516,0,1,d63ac75b87e4ddf0d404f1ca3061ed16edaf33bc1000d2e385a8a380eacb2f80,2024-11-20T23:35:33.050000 +CVE-2001-0517,0,1,500fb5579587cf69425f77a8c4ca3c8cb650ef4d7c58eca829ba1bfc668a0241,2024-11-20T23:35:33.190000 +CVE-2001-0518,0,1,925ccbb8aca1e492f37733518e52a685180f68f5924856360bb5febb56833961,2024-11-20T23:35:33.323000 +CVE-2001-0519,0,1,6e350bc5071ce41d65b818994dfdb83129bdab3c9590eac03c072765b0f70851,2024-11-20T23:35:33.470000 +CVE-2001-0520,0,1,003a1960a965129144d3e76328cb1a57c0ae7eb6f9fff57f44698ccbfa8606e8,2024-11-20T23:35:33.613000 +CVE-2001-0521,0,1,fb8451d5ead3035b66fcf78e8dc337edbc4d4869959b3f2dcd4d3281b56b97ec,2024-11-20T23:35:33.763000 +CVE-2001-0522,0,1,2288b37361ce6181f8b9237945229d1a9e7fecbc02c1ce804bc801c37532733f,2024-11-20T23:35:33.910000 +CVE-2001-0523,0,1,fea4a39fbc88911bb1b636b18b59603c86ee7f21f00bfec38a85d09202abce68,2024-11-20T23:35:34.097000 +CVE-2001-0524,0,1,d9696eb37fa71f787cd80d6ed4e91f2679a92d6aa92ea0071b85513428b27581,2024-11-20T23:35:34.243000 +CVE-2001-0525,0,1,47587bf1f0b2d7d9f72a31239c73ab1de5277ef768ae4214a75ce954c56c8eae,2024-11-20T23:35:34.423000 +CVE-2001-0526,0,1,b41597ee65c3a416f57afa7b32946c393fb8072f2f099540ca15248923d9a982,2024-11-20T23:35:34.563000 +CVE-2001-0527,0,1,92aa6dbf6604308c02e3badad7ae63a8a0649ee1baa70ad375c6587a95a9f259,2024-11-20T23:35:34.703000 +CVE-2001-0528,0,1,a8693bb5e8bdfad57f65f4d2264772ac2879551ba232f5b702dee6a3630c53b3,2024-11-20T23:35:34.850000 +CVE-2001-0529,0,1,5790f5c5d9b4ccae0d1ed3f2b6f8d7c44008fb34c55013a8e6d1b680d670e3e1,2024-11-20T23:35:34.993000 +CVE-2001-0530,0,1,71780933c9cbf5397e863a18191a4e5cf7ad1c4eaa9034c83957cad027078e33,2024-11-20T23:35:35.180000 +CVE-2001-0533,0,1,a9c49357f00b0d845a7ccacd75f5e171f5e4e4c2519b40a5c6122b76556204bf,2024-11-20T23:35:35.320000 +CVE-2001-0534,0,1,f06195c3c0551b8305d53e61caa3b790185b67714c1717bfe4353b4c8642b243,2024-11-20T23:35:35.463000 +CVE-2001-0535,0,1,0945ded609c6f6420f448f35a040197a0a929e604c65689bc620bebe8d065db0,2024-11-20T23:35:35.607000 +CVE-2001-0537,0,1,b38fe81b5ca3ab81a589823a528bc83c502dd722454cd07574c7cc2edb5c2074,2024-11-20T23:35:35.750000 +CVE-2001-0538,0,1,fdc1b5a4cd3b1144fbd5ab5126b6ac7c9958598fdfaef732fae701fa3b17b18a,2024-11-20T23:35:35.947000 +CVE-2001-0540,0,1,b8e96865df867154e6acf8e6d5b885daeef9d40d54faf723716ac998835f3236,2024-11-20T23:35:36.110000 +CVE-2001-0541,0,1,93a95553f765acc439cbb133030718f55db0aa823e581fe4b1dad4fe0b184c81,2024-11-20T23:35:36.270000 CVE-2001-0542,0,0,9e3f688c7cbc2568dcd82afbd5395754d2481d9b8a1bd0017bc10649d3d5bc58,2018-10-12T21:30:32.437000 -CVE-2001-0543,0,0,93b60da17165f32c7f388d071508c328f71132a0df58a99758a38af6dde3be77,2020-04-02T12:52:46.070000 -CVE-2001-0544,0,0,6631f734b3fef1f38c13b57fbbf788e699d291b64019fa853c4192ab51a686c6,2018-10-30T16:25:10.357000 -CVE-2001-0545,0,0,407a96f11eb320251d7fa738bab2ba97ea3c186a520fc1d06bd88a7bc3dbee08,2018-10-12T21:30:34.063000 -CVE-2001-0546,0,0,d1f2626a3e10e4c9103f2435a2f8fbc049d9e5fbadccb6ab5596d91950e38d9e,2018-10-12T21:30:34.453000 -CVE-2001-0547,0,0,293638c8f11df71e6d254a56a41ed0dfc2cab3505e75be0e395efdea2bc737ec,2018-10-12T21:30:34.767000 -CVE-2001-0548,0,0,767e1451038cca4ef03b29f840cb1dd01292122b0ccf033437341337ad1871b3,2018-10-30T16:26:22.763000 -CVE-2001-0549,0,0,556df46ec39d6ecdc3e7f1f67a7f9db5b22daa4f500f5c215c4be579076f706b,2017-10-10T01:29:47.047000 +CVE-2001-0543,0,1,c88759177635415c541ec6a2a15611cc67a06e113bc08078767f3444d29502b5,2024-11-20T23:35:36.583000 +CVE-2001-0544,0,1,f0b1e71b641aab24d2c259faafb2f20cc7283d2503bfe3f9e245785a5f4f5a74,2024-11-20T23:35:36.740000 +CVE-2001-0545,0,1,5a1aa2c3d6c64e6c082aa8f92e2e808268b2fb54075a1012b8134a6d515437d5,2024-11-20T23:35:36.883000 +CVE-2001-0546,0,1,8fa70d1ec5dff17d480d72d2f58b8c66906162a3e4565c382b8d8f8162e794cc,2024-11-20T23:35:37.020000 +CVE-2001-0547,0,1,8cd477ad9d1bf077c29a672ac5c4f47772603e02421d7189306d74863c9e7f49,2024-11-20T23:35:37.160000 +CVE-2001-0548,0,1,80bd34fee55be891b0fd9055430922227da2c30ee5d3af852d532efbea40a6e4,2024-11-20T23:35:37.300000 +CVE-2001-0549,0,1,9269c24ab9d151b8cbb9dded34de3075ad2c22755b7281fa98e5976c37707898,2024-11-20T23:35:37.433000 CVE-2001-0550,0,0,a7af38ff1464108653a6f558d629957725e0b1dadf2c39fd7766f5d2304de265,2018-05-03T01:29:12.460000 -CVE-2001-0551,0,0,25f601fe60f7fe65dffe1a9aa8ade0c1024dd3194f728ab75134478fd5738a34,2018-05-03T01:29:12.537000 -CVE-2001-0552,0,0,7dc4e99a8286f454ae74acf8c46a25c26fbc34f5f376073590a57bee821eb02a,2016-10-18T02:11:30.390000 -CVE-2001-0553,0,0,414d55148ddc00acaec0c7a589b8edfc0c76dab7fff8ed612e9e0786a78238bd,2017-10-10T01:29:47.110000 -CVE-2001-0554,0,0,30354c69b1b17cf0930bd2524ae92ec07e1f50cf7e521ab7a20b5f307aea14f2,2022-01-21T14:48:42.473000 -CVE-2001-0555,0,0,906035185f15ff33f21373c7933d3adf92a49cc0002711e26e0423200b4e77ce,2017-07-11T01:29:04.493000 -CVE-2001-0556,0,0,1bb12c13b434e7a008f74cd7db33f20a190d39440e024c6d8cda7736c5913207,2008-09-10T19:08:24.557000 -CVE-2001-0557,0,0,3c0f7f1772265ced954e7b34692dcc42c4affd285b2eec1b356a00933e96013d,2017-12-19T02:29:22.127000 -CVE-2001-0558,0,0,4b154f680a3b9b9216355c6500c118fd9119943a130eba2745ebd7d0860442cc,2017-10-10T01:29:47.267000 -CVE-2001-0559,0,0,99544d1694cddfa4de857b01d63c186f53afac195e2904eac130bb0d750e723f,2017-10-10T01:29:47.327000 -CVE-2001-0560,0,0,cb6550585e0dd877fcc91bd7213ec6a29469a6fce2014d788320cb864a988891,2017-10-10T01:29:47.390000 -CVE-2001-0561,0,0,4da29ab2ec063847620d2dd341031a6aeaf1558a5d068c27e5f853278e3f008c,2017-12-19T02:29:22.190000 -CVE-2001-0562,0,0,e1528010c3c32ab0ca66f12eb7334ef59e4203bee23105e9d8688405928dde58,2017-12-19T02:29:22.270000 -CVE-2001-0563,0,0,38b57acc82e0643139d4ba43f06cf8974179bef472fca4ba98b3e089386a75e7,2017-10-10T01:29:47.453000 -CVE-2001-0564,0,0,78f2289fd99adbb352ec748bee8ee157c64570d66cccd6bd19defd36fdda87d8,2017-10-10T01:29:47.517000 -CVE-2001-0565,0,0,4c9991adb552dc67b57c7959d31a7c20ebe5191398b0426c6e9d396f8cf13fb1,2018-10-30T16:26:22.763000 -CVE-2001-0566,0,0,8d397feda9e27a4ee96849f3ad93674f47e6ebb5a35bda2b91d21803bab49708,2017-12-19T02:29:22.330000 -CVE-2001-0567,0,0,26569f7a893a7123b3d7c36d4c51ec4a340377f898eb5f6b1f2a098823a69e52,2017-10-10T01:29:47.577000 -CVE-2001-0568,0,0,598cef2901d995bd1ecae2dfabe85bf2eb555b68368e38ed3356edf7339e2323,2008-09-05T20:24:25.617000 -CVE-2001-0569,0,0,35e1c13cd2a9ddef35ad20e27aaea67d9d20e6a6bfbeab54ef4b86dfdb61d3c9,2008-09-05T20:24:25.770000 -CVE-2001-0570,0,0,080289da5bd245d82dc4f98b9c30e1d8dc30a33936494ad19fc2179649a3279d,2017-12-19T02:29:22.393000 -CVE-2001-0571,0,0,018ddcb37b30d173c5247cb89d10bbdf6eeb1b4d318b3b737a30b20dcb9d39cc,2016-10-18T02:11:32.750000 -CVE-2001-0572,0,0,5c060ebf3489dc55084af7a6562cdcee1879f33d44b829f9b28ec589ab7f191a,2008-09-05T20:24:26.193000 -CVE-2001-0573,0,0,b0dcd74c51761bfdcfbbbc62389bd113de524f6e52a092849d9d17250e05308d,2017-10-10T01:29:47.640000 -CVE-2001-0574,0,0,733a3c073d0e6959ba7e2a34e7e051d043d898bdd1211ac9bfc594e31ebefc51,2017-10-10T01:29:47.717000 -CVE-2001-0575,0,0,0625341f47cd353cac02bce0689a46ce0c8afb12c8d4117d6e51aba6e196bafa,2017-12-19T02:29:22.487000 -CVE-2001-0576,0,0,f044b081c0bb5ce334b511ff82da0f17d453d9118c2666e47991d13f6c676348,2017-12-19T02:29:22.550000 -CVE-2001-0577,0,0,7d7a243bb713efb12293e61e967035fc7c0051c3b64ff7e03f6d6cd8d120670b,2017-12-19T02:29:22.613000 -CVE-2001-0578,0,0,66d4afefd1616968e2623920d73bcda4c288f395e5dbc7542db69da86661a1cb,2017-12-19T02:29:22.677000 -CVE-2001-0579,0,0,4f91eef271af45e1968a96e634c1e6151c87c43729f87151b5f02512a4eee1d5,2017-12-19T02:29:22.737000 -CVE-2001-0580,0,0,9019271143e5273a5a25b6219289818b1fa83bacfc894b14e105fce4bdab9a68,2008-09-10T19:08:27.257000 -CVE-2001-0581,0,0,0851e290892c13103c62674fa64ebc8271f47ff2cccafde9baec7e3b1e30f89d,2017-12-19T02:29:22.817000 -CVE-2001-0582,0,0,8808bc735cd49b95b1adfa329563b17c7c77e4cab8f7beb8afac58d6bbe91c25,2017-12-19T02:29:22.877000 -CVE-2001-0583,0,0,c1db6df22cbeff0c94ca30615d34bd5d2ae989e439d7d3948559ccdcb24faf03,2017-12-19T02:29:22.957000 -CVE-2001-0584,0,0,ddac22c6e0a8c9b51645cd48c64f321805bda11367d64f8052404e6719498fb8,2017-12-19T02:29:23.020000 -CVE-2001-0585,0,0,77a69c472e22aaf6a20711400d9bb4e0b596544788eb2282ba9122c14546ac98,2017-10-10T01:29:47.780000 -CVE-2001-0586,0,0,1ac3196ac8ed374792e471305169aae3b9046e1a7a485aec46cb1e914f1e7cbb,2017-10-10T01:29:47.827000 -CVE-2001-0587,0,0,f43b84d3b351274305fcb6ba336281b235b9cc35bb57b2e0ac34c3ea37ef7a1f,2017-12-19T02:29:23.080000 -CVE-2001-0588,0,0,b0fd09f4d726f714fe93f769ddf2c4da212af6d672bd51282aac860253f2f60a,2008-09-10T19:08:28.147000 -CVE-2001-0589,0,0,a7e89b15ea3be10c2cb9d264d9455f153c01c0d5fe316b2f4010d5c09c924105,2017-10-10T01:29:47.890000 -CVE-2001-0590,0,0,02f92a0fd493df3e7b2d7979aa129114ac60f9faa33364bc0cd4632782a69431,2017-10-10T01:29:47.937000 -CVE-2001-0591,0,0,5379c5312a3aa07fa4e9125c2a04acb342c671453d79920d4af0fab289ffba6d,2018-05-03T01:29:12.723000 -CVE-2001-0592,0,0,da24cd3da402388063e192196fcc741da915ae893e189d62ca9a1f5ffda6cdfe,2017-12-19T02:29:23.143000 -CVE-2001-0593,0,0,5fba6a737fd128a5cb95fa736d130399c53edb69a24b6fd73436d52dbc26574a,2018-11-16T18:29:00.240000 -CVE-2001-0594,0,0,c927c4809f096ce37cfd51b9a2090c2aa97fdd52465c42ae16a90c673a49956f,2018-10-30T16:26:22.763000 -CVE-2001-0595,0,0,501cece4013a29abab21cfeac06b5f1c3aca00f1c570e3a9861e4633f6d62b0c,2018-10-30T16:26:22.763000 -CVE-2001-0596,0,0,6f3bf2227f400f33e026c5ea3bcb38115f1a1b2e65cc074c4557bc9053314bcd,2017-10-10T01:29:48.047000 -CVE-2001-0597,0,0,40a4c45120a08ffb3455bdd159e8c425f5bf2d22d948d57a46d0753a0b133b8e,2017-12-19T02:29:23.237000 -CVE-2001-0598,0,0,0412add2cc9eb1bebd02f18bbffbcbf2094c6abafa132eeb9ac6f361093c40c0,2017-12-19T02:29:23.317000 -CVE-2001-0599,0,0,1b2d2ac6dea22f401791a413c0f43c286c7a9b533cd018de3d903f5754a07fc5,2017-12-19T02:29:23.377000 -CVE-2001-0600,0,0,81497de39e9e9b59d542faeaf651ee2a924785e8826698e2f2391c17f48e4059,2017-12-19T02:29:23.440000 -CVE-2001-0601,0,0,e5a292c3f394d3a6e122e4defcbf32f8312169bac4563b9d5661d1dcc30933a7,2017-12-19T02:29:23.503000 -CVE-2001-0602,0,0,dad3b60a1a204d745918de55dba50732f277b8328a47eaf28b62f45b7e496f66,2017-12-19T02:29:23.567000 -CVE-2001-0603,0,0,d5b2bc426a4c73636fa002245cc3d83a2018c4e6b37068e0de540c2c2e530e58,2017-12-19T02:29:23.627000 -CVE-2001-0604,0,0,f471cf2a40c86167390541847929a924da8e1e3e407eddc3213efd5f6655b368,2017-12-19T02:29:23.690000 -CVE-2001-0605,0,0,e5864d085105cda9ff7a6aaa76f6228672580a6603c5f69008ddc0a596b4f6ca,2016-10-18T02:11:35.217000 -CVE-2001-0606,0,0,5bc0ccf4888717c9e310cc43619799f4edd6117c2a9a5b25a1eac96e8493bb4f,2017-12-19T02:29:23.770000 -CVE-2001-0607,0,0,b2c7508f0e727cf08aa4d0a0fd7d759bd9ab5aec523ed4573b7a47ea2f88f3f8,2017-10-11T01:29:00.277000 -CVE-2001-0608,0,0,4f5c198e48f1b8268db2c24f8de214ad49d49e4e5d9e5b9cb565cc8188efb590,2017-12-19T02:29:23.830000 -CVE-2001-0609,0,0,6a3371705a0682ca0d58f733c2b3f14e49d632b234e453d253e381aef57a402b,2024-02-15T21:29:32.433000 -CVE-2001-0610,0,0,854fcdc5e389d788abb6925e2637d328c72f584f297da5f75467fbe3ab284363,2017-12-19T02:29:23.987000 -CVE-2001-0611,0,0,65e5da4bb37211a8245e4be0fe69878dce65bd434ed3669dea77dce14d98d6a7,2017-10-10T01:29:48.093000 -CVE-2001-0612,0,0,12804391cbae649af41915de54417550d274098bc42608b9404759c5459b01c1,2017-10-10T01:29:48.157000 -CVE-2001-0613,0,0,e82628fc469c472f8ec1144411c05a7d03decf29df90f9a852b4c6b13d8b27cd,2017-10-10T01:29:48.203000 -CVE-2001-0614,0,0,03e3af0720cbff39d3efd4e6cb99c60988cb04d9dbe86fca7a0000480b55d773,2017-12-19T02:29:24.050000 -CVE-2001-0615,0,0,36c3c9e4e7305e87fca51972f154a63c2a8c239d0594f7b29f707dd0f17d8c73,2017-10-10T01:29:48.250000 -CVE-2001-0616,0,0,fc23a17f8e4f0e78a75dd195ccf52ab4cdb122adb5b2d0733095b93ef66233c4,2017-10-10T01:29:48.313000 -CVE-2001-0617,0,0,b84fc2ce99656e9821d87247a419ece2d9c0c04e4fa4dc37d5540ae81023d01b,2017-12-19T02:29:24.113000 -CVE-2001-0618,0,0,f7ba13408945e081ec0d7eb49fe456a1c6ad2feed2e04d40762d73bfe14f053d,2017-12-19T02:29:24.177000 -CVE-2001-0619,0,0,e9b3e1ef5d4c09b135fc72c58a5f73afe03278bd929430ea62f2e0f06911dbc3,2008-09-10T19:08:31.853000 -CVE-2001-0620,0,0,30f320326f5327d3df51bb2964e91d290f9f3d0583b68463c366639b8a930d8e,2017-12-19T02:29:24.237000 -CVE-2001-0621,0,0,c25570661c1776724934d9fab2e390d0bbd0776b4e64b75122898f97d395838a,2017-10-10T01:29:48.360000 -CVE-2001-0622,0,0,cecbccc9647a3172388ae06739c8be03280f49fb41d332863c903f1dcab211ef,2017-10-10T01:29:48.420000 -CVE-2001-0623,0,0,a3b9e6930f36f3d65f1b9e57e24ca66ca98a55947aa54c9d0a8ff4e42d7c7c7f,2017-12-19T02:29:24.317000 -CVE-2001-0624,0,0,a905ba7b8b733e72d68d7c5722b970c6d31dcf486a590c37a0e76768fa6d4819,2017-12-19T02:29:24.597000 -CVE-2001-0625,0,0,8e65998dbb9c9b60515c77c2b6eb45548dbd831572ea089100e5808f88c1d7ef,2021-04-09T17:00:09.303000 -CVE-2001-0626,0,0,f0db45c8dce2e7eabd13a20d5ef52e2eceb10e7d4010aacdeb7eab0c8715131f,2017-10-10T01:29:48.530000 -CVE-2001-0627,0,0,eed75e0e364087c511c718f8b02d0aa9d4691e15861e34a38d498067cc9f3bd4,2017-10-10T01:29:48.593000 -CVE-2001-0628,0,0,99c24b58e366b4c034c872ceb17be35220a8c8b57a0b7755dff89e933892aa23,2017-10-10T01:29:48.657000 -CVE-2001-0629,0,0,2eaea8d9176b0a07e17da1ceb01bd4207a9c6d7578e2cfe5f5032b0d0801fb2c,2017-10-10T01:29:48.733000 -CVE-2001-0630,0,0,9b7f038d53df1676735e5707b740938ca20b276822bd2995131f402f1111479a,2017-10-10T01:29:48.780000 -CVE-2001-0631,0,0,789ab1ff236f93902b102a5ee1f53e23cfeae8e0ff515b6090b38607a66b463d,2017-10-10T01:29:48.843000 -CVE-2001-0632,0,0,b975b2247ed7766f3833b4718630f18dae81a65b6219f4dcdaf9dbd3a9933d59,2008-09-05T20:24:35.020000 -CVE-2001-0633,0,0,1d4af4995ad1761c54b4990355a331b39e81c969be67e3a13be68c11a2c7e56b,2008-09-05T20:24:35.160000 -CVE-2001-0634,0,0,d328d55547dab13aed4981a37bcda083640388f414cb072c0c2d31aad9ae201b,2017-10-10T01:29:48.907000 -CVE-2001-0635,0,0,6fe9c8bbcf338be41ed404bbb8d09ea7c45795c30a034a1ce18e26a23e3d11f1,2017-10-10T01:29:48.953000 -CVE-2001-0636,0,0,dc6d10a1f23e92a9faec2f364554324514fbbfeadff11ee914fcdad4581f8b63,2008-09-05T20:24:35.600000 -CVE-2001-0641,0,0,11ec625c5d8705cef3d1939dcae7995704e79c12a350d27fb630d1eb226b80db,2017-10-10T01:29:49.030000 -CVE-2001-0642,0,0,d1689dd3597bdc4732c6f1da183b0901f44d1067acdf36d7602347e7011ee45d,2017-12-19T02:29:24.800000 -CVE-2001-0643,0,0,5f27654fac7846009f4b5f8e5e4b3dd6b6cbad806b620cdcc60d17997f0235f4,2023-11-07T01:55:35.003000 -CVE-2001-0644,0,0,c65749ea43961818d1ae445484d574abeb2b8991b171537722ce7d67b30d2485,2017-10-10T01:29:49.140000 -CVE-2001-0645,0,0,e9afdcf07a3c94c67e4ef841b66c9ff0e11d048d159b9502449a6f6f9dcc44e7,2017-12-19T02:29:24.877000 -CVE-2001-0646,0,0,dd265b3028e79592c66709f1950a5520fee2b4c68f59e02abd2c2e57bc79cd4b,2017-10-10T01:29:49.203000 -CVE-2001-0647,0,0,c8065af95dcab18cc4ba3185f4b12ea7148d784abe1d9f02f0a031adb4d91984,2008-09-05T20:24:36.677000 -CVE-2001-0648,0,0,7a402615d2d7f9e1fce3c7b1ae302192b0987f8d91d7b7e475876561fa164d09,2017-10-10T01:29:49.250000 -CVE-2001-0649,0,0,17300ccd3097e1dbe05be80ebe11d1eb940cde476e69cfa702b83ad4d4baefca,2017-12-19T02:29:24.957000 -CVE-2001-0650,0,0,569773d6652904de4cb2e8c322a3995319f9eba8cc74dc7105f1b26dc8af8f03,2017-10-10T01:29:49.313000 -CVE-2001-0652,0,0,7370b02ff9c2bcb550bde77ccfd0c59d8df7674bd986bc87699abfed7d78367e,2018-10-30T16:25:11.950000 -CVE-2001-0653,0,0,57cca2396ce44fae3602328346864d6b69717f3ebef7241a31dfd1eef5d211c2,2018-05-03T01:29:13.163000 +CVE-2001-0551,0,1,93115bb08cf5aa1fb80a48df8e6d28a13006aa1936e80291539ba25c0b3efcce,2024-11-20T23:35:37.760000 +CVE-2001-0552,0,1,34d6f0a20eee327077682233b1aeba21caad43f964cd24b2265299dcedfa0774,2024-11-20T23:35:37.913000 +CVE-2001-0553,0,1,bc4e2e2c0d99fe4fc486394a043dd9244469abf97aa99189701c0b259f49b70b,2024-11-20T23:35:38.070000 +CVE-2001-0554,0,1,218bea5498819237e247b80a624f47c8e9310afb9e5c7fe85721dd2c0ae8588f,2024-11-20T23:35:38.230000 +CVE-2001-0555,0,1,7562d9c2ca5de62f34b7b345c7a46db90d6081f8656a0de5f7bc9e85c15f03de,2024-11-20T23:35:38.430000 +CVE-2001-0556,0,1,420062f7d70693e4589b029b1c4c5f067a65ee2f118b26cb18f9aa1e776f7d21,2024-11-20T23:35:38.577000 +CVE-2001-0557,0,1,957956675c8e8238ee509254a9415ca6eee50b1a840a211201289cb8102d1c82,2024-11-20T23:35:38.713000 +CVE-2001-0558,0,1,2b68aff2b2119f36e7bf69599413655b2ce10261e45db41d728fbf74fa77f996,2024-11-20T23:35:38.853000 +CVE-2001-0559,0,1,fba8a2edd50cb28667adf9a42f626d0b0b60ed96a6c7571dc4f647db2e49dc69,2024-11-20T23:35:38.993000 +CVE-2001-0560,0,1,654580c2c016af0c37c6a9ece5a3db26e9f8e6aa7cc5688fb70e60734e321748,2024-11-20T23:35:39.147000 +CVE-2001-0561,0,1,79a8e6d8f9421ecbea97c0e293c2220ceef68e160c1ab37cbccb24d4ea91fab6,2024-11-20T23:35:39.293000 +CVE-2001-0562,0,1,4acd32effe21f9431e3999a147f9164c1cbff4f2b6b3aee4e019b78c90d136f3,2024-11-20T23:35:39.440000 +CVE-2001-0563,0,1,8801576febf9fa98748f4554a9969e2f03be8756247c7e8925845fb6b15d38d0,2024-11-20T23:35:39.570000 +CVE-2001-0564,0,1,bfb393fe3fbee86af0d5514842b8962a546e6c7941afefcf6d9390038e53d61d,2024-11-20T23:35:39.707000 +CVE-2001-0565,0,1,f6fa3bda372396a0f7c82d056d7bd39fb6c384a24aa88cb6536db3c429d47984,2024-11-20T23:35:39.840000 +CVE-2001-0566,0,1,7235a571233885b6aed0da3e70053e18a382b002517e67e74c36118faed4d6d2,2024-11-20T23:35:39.983000 +CVE-2001-0567,0,1,27bc47b735b03700da0da24b368f1baf9a52d1ab94c90ed828dace4e1ba1e354,2024-11-20T23:35:40.113000 +CVE-2001-0568,0,1,51a77d51c0c7eb62518f7e6dcab5baeb247681a3de714746fabf4ceca50e3615,2024-11-20T23:35:40.253000 +CVE-2001-0569,0,1,19fc514b9f03c576978ce51c8593aededbe64c214f024625d39501dc9bd953c4,2024-11-20T23:35:40.393000 +CVE-2001-0570,0,1,a505d9adfd3c1f6d2bbd4caf4457ef275542bad95b3f9f64957ccef62148b809,2024-11-20T23:35:40.527000 +CVE-2001-0571,0,1,b321f2c5b3317dc5b8fb40e68ba6647d603bad5e9099fecfc2e51df5a5a79477,2024-11-20T23:35:40.663000 +CVE-2001-0572,0,1,38e7126a8d2bceec4bfe28c34694e53a14e009163782c1dd4b19202bee515f71,2024-11-20T23:35:40.807000 +CVE-2001-0573,0,1,d07989d232b31aa7e27fc1b49bef92e2d83e7d9b444af5a1620a24d0a542ee85,2024-11-20T23:35:40.950000 +CVE-2001-0574,0,1,4aa1197bb2c4bda3054c0ae30877f61ab9d9e329d4236dd3d26d2c13dcd40632,2024-11-20T23:35:41.080000 +CVE-2001-0575,0,1,6cf59a21cf8696d40695e55c7b17bcfc62c70e8209e92dc7724d4c780591a5a7,2024-11-20T23:35:41.213000 +CVE-2001-0576,0,1,47dbf9b2db0db098b00c70f3399d7eca2fc6db7e94d16d46dd3273774d76b575,2024-11-20T23:35:41.363000 +CVE-2001-0577,0,1,d5cbf8d9f96368ab4adf1dd207e2566fb914004cd2d4f780dc06047284c1887c,2024-11-20T23:35:41.500000 +CVE-2001-0578,0,1,4789c8c865436547c70b955eb7dd37eaa02a6aacd349886be48330e0fe0ad04c,2024-11-20T23:35:41.637000 +CVE-2001-0579,0,1,1a06b2bb61d3e65af7435b0e2ee44df3ad7a78cde5670c3cbe767d1e5b1f5841,2024-11-20T23:35:41.773000 +CVE-2001-0580,0,1,540d7fd4d97701cb5dfe42e905e093821b1d67a5de100f02d3d10adfe29ae9d0,2024-11-20T23:35:41.920000 +CVE-2001-0581,0,1,90e02a2290f917af32aadf4578e05bf0abfcf0e46c0e48a01685055f1c12b221,2024-11-20T23:35:42.060000 +CVE-2001-0582,0,1,4132e5e1a6eb598b1c24bd30f578603eb7e538c669ad731433b0281110d32cdf,2024-11-20T23:35:42.207000 +CVE-2001-0583,0,1,9feef72630755b3114471ae7c24116b3c1c99bb91da88e2fc3ed859635f7a345,2024-11-20T23:35:42.353000 +CVE-2001-0584,0,1,cb2dad9c12c24ab08921d4632b3cd9ad9e619b21878afb088317b9856a9632c6,2024-11-20T23:35:42.503000 +CVE-2001-0585,0,1,241d95576b49ddcdeaff7a4e6a35fa8ec4422ac304de5521ead1865cc09a093d,2024-11-20T23:35:42.660000 +CVE-2001-0586,0,1,ec31f2d4d4c5ebcb03da0b589b74daafc34adbcc633a3154dc34b47935436748,2024-11-20T23:35:42.807000 +CVE-2001-0587,0,1,3e8565ad4b6ead142a42ec723657b17fd92ed0225fc0ce537c2855f530da27df,2024-11-20T23:35:42.963000 +CVE-2001-0588,0,1,e89eeb711b0e36e2e59bfc037be66e02b76598b8618eb7da65d61f62877b5af2,2024-11-20T23:35:43.117000 +CVE-2001-0589,0,1,08d428dc596f13742e323c05fe59ce191a01ee4bec71a2e2883248db1c2800ab,2024-11-20T23:35:43.250000 +CVE-2001-0590,0,1,6682250c245fb6548edec903580824f64a97e1cea303e3704d808a125e618219,2024-11-20T23:35:43.383000 +CVE-2001-0591,0,1,ee07736e8e3b259fa078629e739462b68bd66c6a1b46f13afdb15b8edc4c6eb3,2024-11-20T23:35:43.520000 +CVE-2001-0592,0,1,3d27f2e8c0ac33f988468c3ee404e5415493ffc8d5eefa3f0165359dde70d5a2,2024-11-20T23:35:43.657000 +CVE-2001-0593,0,1,23a058317d30783426ab75ce4cb949934716a4f05bf86411ed4c1c260b46ae0b,2024-11-20T23:35:43.793000 +CVE-2001-0594,0,1,4815540d535ad83b7ae4437a3804f9a985c82b3c70a5ff006c654c0cf4d0351e,2024-11-20T23:35:43.933000 +CVE-2001-0595,0,1,48c000d213091105cecc7f70b0f957c13075786d9eeea14d6f36294ffc6ab28e,2024-11-20T23:35:44.073000 +CVE-2001-0596,0,1,ed564f57c414c955968cd742dd4958124bac5392f305719a2f84cc52186995e8,2024-11-20T23:35:44.197000 +CVE-2001-0597,0,1,8264f8b5bd94675ec9b390e604d09f877d9a660dbf1acf7a82ce69ebdd709185,2024-11-20T23:35:44.340000 +CVE-2001-0598,0,1,476ab11e6256e7ebceb36502ecd763df01ea0447c09d290d769d40fc7c949a4e,2024-11-20T23:35:44.480000 +CVE-2001-0599,0,1,b2b99dbb159da56e4b0e357bb57e9f635babe310dc3f90e472eb4546156b629a,2024-11-20T23:35:44.623000 +CVE-2001-0600,0,1,7075014e90a2c16a6b5bd07daec0386095794d6a1867faf3bef3c39991bd7e43,2024-11-20T23:35:44.760000 +CVE-2001-0601,0,1,55a8cf65f8e712087e6c1713e44dc907faf7db9636a5f5d20fd213871b389d15,2024-11-20T23:35:44.897000 +CVE-2001-0602,0,1,567092ea58af7d7dfa000f7482617cb4991f1bcf8e7257f2eb13a2013856d71d,2024-11-20T23:35:45.020000 +CVE-2001-0603,0,1,14e9864b45aca1a596d407373493104541d1224aa75aee7d5c010f3f7e004729,2024-11-20T23:35:45.147000 +CVE-2001-0604,0,1,d9d5f4de3e289e513643f35ec5b22c84c3b8434b90f5809df193eb83cb2a71f8,2024-11-20T23:35:45.270000 +CVE-2001-0605,0,1,f99dc8a89a3b02068fff71c47454aef26cd787ce21f0cb99f47ece92d0d4e8a6,2024-11-20T23:35:45.403000 +CVE-2001-0606,0,1,4fb0760c06f35658465fb31487e694a3c11a15261953eb4f5ff3f4a1a6452e10,2024-11-20T23:35:45.533000 +CVE-2001-0607,0,1,df6dcf7f208a9b2b9bda47c9bd4552910654daac63e4e71d50253b4a2d542c74,2024-11-20T23:35:45.670000 +CVE-2001-0608,0,1,02b10a04b180bdac37e7d0f3991f0e8411ab53379e06543f6cad9898c7b1411e,2024-11-20T23:35:45.807000 +CVE-2001-0609,0,1,6f4d44a4826d01c3168535b4681a74f5af1aa0f1b0f5ab58f234f98837c48395,2024-11-20T23:35:45.943000 +CVE-2001-0610,0,1,fca82d4b5c89035e675f4e92605f50f2b2be01a2ab9e2882d172410830f7b445,2024-11-20T23:35:46.087000 +CVE-2001-0611,0,1,0e431c77345fbdee151fcc81505a84ffad76cb5326d69215ef6c47ce28ce625a,2024-11-20T23:35:46.210000 +CVE-2001-0612,0,1,7495163892d541e4eb2fdc63b0550116d478b2d4e2428bb0c0f475f4617c8a8e,2024-11-20T23:35:46.360000 +CVE-2001-0613,0,1,2c20be435d905caf00c9cd9efc58e11585173f4b9cb7f70b2bc7077214b6df16,2024-11-20T23:35:46.510000 +CVE-2001-0614,0,1,1dedeb4d36983b2f9df24c07dbe85e797e84a7f2257c4cedb1f017cce0c6bfcd,2024-11-20T23:35:46.643000 +CVE-2001-0615,0,1,c06e6c948513c650f895ab66597468d096763217d0b01dc48497baed7d990e59,2024-11-20T23:35:46.777000 +CVE-2001-0616,0,1,401f36802e438556e36e05245fd5b4915c69b4d0604666327c072c79d2aa0fb0,2024-11-20T23:35:46.920000 +CVE-2001-0617,0,1,30241b22ed5d523d248e65355fb2c7a656f12e8c7e258a25b47430a6254b207f,2024-11-20T23:35:47.060000 +CVE-2001-0618,0,1,5b78d355cd6c7421d5ecc9fb193543af41d71cbcc13bea5ef7108064a1e876b2,2024-11-20T23:35:47.210000 +CVE-2001-0619,0,1,0e608b611e89107a008008aa830244dfbbf787c00a00038b0b71d9e7e1b38786,2024-11-20T23:35:47.343000 +CVE-2001-0620,0,1,9984508e0a79745bc4cdf4e61e3dfbdb25e8c96d5b36623218d5bde95c3c2648,2024-11-20T23:35:47.467000 +CVE-2001-0621,0,1,eaef3375ece54fc5dc0b069b5898eda26760c2b0a566ebbf4d5939d71346e18a,2024-11-20T23:35:47.593000 +CVE-2001-0622,0,1,f635ab40aeef4e33583962c54c8f9586193d13596760eecd36379cf5f9a95604,2024-11-20T23:35:47.730000 +CVE-2001-0623,0,1,9086b2d4a1f4a9897a2c5ade2ddc0166f74b460f2e8f673b38965c3f4b489013,2024-11-20T23:35:47.863000 +CVE-2001-0624,0,1,7bbe0a09c3a5317ea15893a130848c51511e4efc2c5f4a660aebb29dbfc9da29,2024-11-20T23:35:48.013000 +CVE-2001-0625,0,1,378ec23414f11de7276d4e385ea3428a1f271cf30f611aed8dfc95f9401dc74b,2024-11-20T23:35:48.157000 +CVE-2001-0626,0,1,007915aae05929e92d97f0dd4d72c6d6dd73dcc88a2facee6e55f73e9d63eb09,2024-11-20T23:35:48.290000 +CVE-2001-0627,0,1,66c99002ff3192c78049049a3f8ed2ae2b826a16047cfc91fdf8606f6f8cd4f0,2024-11-20T23:35:48.417000 +CVE-2001-0628,0,1,852975dd00b961c5080848e72b676161b8b5f1b30e31a59520751bc0d6e97109,2024-11-20T23:35:48.553000 +CVE-2001-0629,0,1,e0589520ff3273ae200dd4a8cf0fd6f3a8446759530a5a8b83dbe9a80d69683a,2024-11-20T23:35:48.683000 +CVE-2001-0630,0,1,a4514c75a3dbb3d373147b5358b62089982f8012f78a895f9ef82f7badf1ccf6,2024-11-20T23:35:48.813000 +CVE-2001-0631,0,1,90d9bd618e2d3ce8aa860e92857f7d1c9e4159194bc60e8adc13e4f22a9bd1af,2024-11-20T23:35:48.940000 +CVE-2001-0632,0,1,38b7c3890ae250257b691725da9ac004d8c286e7b5fcbb867365f469643e0d34,2024-11-20T23:35:49.077000 +CVE-2001-0633,0,1,cd95b6a95cd4470177bb76e5117e4929350d7fae5aa6a5cd6b50359241d3a9a0,2024-11-20T23:35:49.213000 +CVE-2001-0634,0,1,c08dad5f514241e240d43373e97dc4558d90544a4a110600387e1881e3e2bc5a,2024-11-20T23:35:49.350000 +CVE-2001-0635,0,1,96140054122dbdc059c15f864c16e7a28b8513385cde8fc86c40c27b6445ca61,2024-11-20T23:35:49.487000 +CVE-2001-0636,0,1,3a5882bb376765c0cec13b724717176a17e6664c3541861420f3c2479ee9d320,2024-11-20T23:35:49.620000 +CVE-2001-0641,0,1,d6680174e1a71942d8565788789506242c111eb676e00b03a5f19278d79df067,2024-11-20T23:35:49.750000 +CVE-2001-0642,0,1,375e940b04294e524a06172b80ee0649aa7ecbf62bed88f1e491ee33da7bb9ac,2024-11-20T23:35:49.890000 +CVE-2001-0643,0,1,e5e15b698cdc970e2db2fd367639979083c8d47f7d989dd9889d423924e5885b,2024-11-20T23:35:50.027000 +CVE-2001-0644,0,1,79780ea2d137353337495ef917aee044028cc520b251c86681275728a6643cfc,2024-11-20T23:35:50.160000 +CVE-2001-0645,0,1,5a276154f3549a439b4b43f5e3691d2e31d8b8add2fa3aea76de2a6cd29d2c34,2024-11-20T23:35:50.297000 +CVE-2001-0646,0,1,0aabcc6c676111bceb692405dab40ee74b35f44b07adcb976fdc6e10ca7dd4fb,2024-11-20T23:35:50.433000 +CVE-2001-0647,0,1,3a3341ae22d95e6a29ebcde475c7a1c27f9a3cefefed17e57c25e19305936979,2024-11-20T23:35:50.573000 +CVE-2001-0648,0,1,9645d1b99e09b4da3179a5ae31c190a3cfa0a5565f3b55d5c619b0d46c2638c7,2024-11-20T23:35:50.713000 +CVE-2001-0649,0,1,21eef819e5b0c04e87c69eb32489757c78daef136e74e334bba868c4e2e7beb8,2024-11-20T23:35:50.850000 +CVE-2001-0650,0,1,84b50af23b615733edd7bffce1c1d9f359c8fc8abdefa5d2a8754adf1b801121,2024-11-20T23:35:50.983000 +CVE-2001-0652,0,1,1258fc6d836e973cb0f279444e3999146a9512b05c809f1aa2adcbe600d47de0,2024-11-20T23:35:51.137000 +CVE-2001-0653,0,1,a87f1ccef126538c5ebdb3f1b8c0df6cae0b09da7d249097067501d40d0374f4,2024-11-20T23:35:51.277000 CVE-2001-0654,0,0,4bb93a57305390f913d2eb2c9a1a807cbfb26feb633786aa193437d25ac00c55,2023-11-07T01:55:35.133000 CVE-2001-0655,0,0,2e3554f3a3ae40a8e0b6d620b47936298b5957c0539e260c49d4833fd7e34cc1,2023-11-07T01:55:35.370000 CVE-2001-0656,0,0,a1cc52a8b077edf34f23972e8ff7af70531cac71c3cbd468d0f3f04e4d0d4df1,2023-11-07T01:55:35.600000 CVE-2001-0657,0,0,10ba8da1f3d2437c29e32ee8705ff58647173a16485c6c5ada30aa9cc6fbe51d,2023-11-07T01:55:35.810000 -CVE-2001-0658,0,0,a2d392e2bc1908ded2d4732a77ccf35b30b0df983c498c8fa56ed639cf8b6cad,2018-10-12T21:30:35.080000 -CVE-2001-0659,0,0,0c82960381ec2cc77404d2520f14495391b80fbe8b762e1fd9a1090f7edf8ca5,2018-10-12T21:30:35.407000 -CVE-2001-0660,0,0,0d50e35ac23e8c31613706f8a3333979165a25e5d0780c905249f0795414140b,2018-10-12T21:30:35.797000 -CVE-2001-0662,0,0,8e231c7dd65a17b1bf821990f1b14a442f33b6cfbb5b74b73e6fe1018fef8de4,2018-10-12T21:30:36.203000 +CVE-2001-0658,0,1,6a7ee6e375f0eb39a94a61425704a3404677bef6374903ac5b9ca0b8835eae94,2024-11-20T23:35:51.490000 +CVE-2001-0659,0,1,518424775dc2466e40d49f345c22c29e45cc3ef40b0af85f0958209f3dc77609,2024-11-20T23:35:51.633000 +CVE-2001-0660,0,1,5c847a950877eb5454cc9409fe2f1dcd87c6979da2b60e9173d90303a8e4d91c,2024-11-20T23:35:51.763000 +CVE-2001-0662,0,1,4af42cd076571039f3f8b5f860b652a62ab773ca69cf88b20591d3533fc633cf,2024-11-20T23:35:51.910000 CVE-2001-0663,0,0,6439663174779836131ca476f19b423be81628861b0e020a49295c72c087eb7d,2018-10-12T21:30:36.610000 -CVE-2001-0664,0,0,b5b708db7369997506f9f95c63898cfae1aab6b5a919c708c591d4f185b19a16,2021-07-23T12:18:31.047000 -CVE-2001-0665,0,0,6d23dd6ed790e73a10208fdfed4ef8f79cea189fc66d3abbd7cf7f6452b11609,2018-10-12T21:30:37.517000 -CVE-2001-0666,0,0,e7044726d4d8d4cccffe4c07daf8323562628b8a09e896504994629e563ad0f4,2020-04-02T12:52:05.960000 -CVE-2001-0667,0,0,4dcc7186d0fddc3183a21c11660d3f8fa1eac6ec54596bf9ccbbfd0ddfd89487,2024-02-13T17:56:20.760000 -CVE-2001-0668,0,0,b70c7ce4274c86110a0876059a793beafb5f021e833e6bbef0aaccb3e2ae5c78,2017-10-10T01:29:50.030000 -CVE-2001-0669,0,0,674207660824e3eb7086ea6b7ab5da83ea2794533869a272273fa098727e9ccd,2016-10-18T02:11:41.187000 -CVE-2001-0670,0,0,800ebe0a2ea94d75706c2b96a5319490229f5e31ca1d104ced4a23bed0394bdb,2017-10-10T01:29:50.093000 +CVE-2001-0664,0,1,e2b3809d101e8e56abc485cb655f1d88156fbfcda5cab7eed33d0e3432284a98,2024-11-20T23:35:52.213000 +CVE-2001-0665,0,1,8917c88d7b5f52c76f81cbddb34642920c4634f059e95bf46257dba1253b75dc,2024-11-20T23:35:52.357000 +CVE-2001-0666,0,1,a3a7258dffc4e8ba0c7e5891a4064cd9c45afc3fd20489415a1bba8d5e6a7872,2024-11-20T23:35:52.490000 +CVE-2001-0667,0,1,d988020a075ba03a02151dc13ba5bafb0f2c0fcae87da323cd940bd1aedeae5a,2024-11-20T23:35:52.620000 +CVE-2001-0668,0,1,257b77a95668ecd5347f07b76f398990e50dc59174084504be3d3e229ecfc156,2024-11-20T23:35:52.767000 +CVE-2001-0669,0,1,caab71c0b06e7eda01870c48353f47b9095dc7c918474b194adc879f8695daef,2024-11-20T23:35:52.900000 +CVE-2001-0670,0,1,371d137869f5bd2797dc0ceb76341abe586a26dc9d1837a91591045272068e34,2024-11-20T23:35:53.047000 CVE-2001-0671,0,0,14e04e6812d91413c89539cf14b87e67ef092b6d4c839e8947e86934e0c5fabc,2008-09-05T20:24:39.333000 -CVE-2001-0674,0,0,f36d3f580cb798b8fb6728ef90763a66cf0e4783ff476ef5b00014d1d679099e,2017-12-19T02:29:25.033000 -CVE-2001-0675,0,0,ab6a990f9b34ea47f093c122baa87829d3f85414bc11d2b280d69561bffc86e9,2017-10-10T01:29:50.157000 -CVE-2001-0676,0,0,27602b3eac236873261db51be272c5aac9c770930e50262bb53675bd0644e707,2017-10-10T01:29:50.203000 -CVE-2001-0677,0,0,8b093cc70dccf8d0668275d60238ebda81362d9b147cf35f292c810f3769a254,2017-10-10T01:29:50.280000 -CVE-2001-0678,0,0,5b5477edcee2ece58327b5af86d2241cdfc9604ac97e196e35bfa86107980cb3,2017-12-19T02:29:25.097000 -CVE-2001-0679,0,0,4fa341a586880387241be3a3bc97e69601a5b5b5375f58555982ab1221c4e9ad,2017-12-19T02:29:25.177000 -CVE-2001-0680,0,0,b737a3b6cf3b39688b666e9ec5a5e7167bf6fc331205155e267d181ed709e8da,2017-10-10T01:29:50.360000 -CVE-2001-0681,0,0,75f6a18e41cc0fc019c8b6c1d29ce7410a6bea130928f304bbbcfa914dfc6db6,2017-12-19T02:29:25.237000 -CVE-2001-0682,0,0,e0ce56feb24b78849122ed3829f6225b04b682e3c4d2c901338e2523e594c8f1,2024-02-15T20:19:05.510000 -CVE-2001-0683,0,0,5ce89dbad0d9799491687376aa87881135db242d73801bc99538df5ccddc3ae7,2017-12-19T02:29:25.300000 -CVE-2001-0684,0,0,c016aabe9a9f1ddef96458162870764b463da5d2383cd23472623b4c3d8704d9,2017-12-19T02:29:25.377000 -CVE-2001-0685,0,0,04952a546f5b862992308cc5da3b6d63904dd9ed653bef4e84bc8d0954f8cd85,2017-10-10T01:29:50.453000 -CVE-2001-0686,0,0,ad4ea99f6e341d8e0ba503d08ac7669367ab4a087f225c35f44a7f43c5fea260,2018-05-03T01:29:13.240000 -CVE-2001-0687,0,0,e4c0d8dfce4a7d5e807256e1661c03bfe5439d63e7b4b04d833a8c434b4a7dbd,2017-12-19T02:29:25.440000 -CVE-2001-0688,0,0,3d2ae836898d13ae23c07e145d2e5962e3d4e963187355c03105b56c3a97a38a,2008-09-05T20:24:41.537000 -CVE-2001-0689,0,0,2c99b8b0e3d63ebccb2eb698c41f1b4204b12559caa648a4003fca1b19c57ab2,2008-09-05T20:24:41.707000 -CVE-2001-0690,0,0,ab67576a80b849e6f14445f8a9b11ec7524276fa75674bf7f8a6801fc9c23ed4,2017-10-10T01:29:50.517000 -CVE-2001-0691,0,0,67d3f020bad6764120e8e89299570f72d80cba1f507e8bb57b1f7bbcfe0fbae7,2008-09-05T20:24:42.003000 -CVE-2001-0692,0,0,f8d257d3610fcb5979950c979082e9d1cc24a3f3c265d38af46afd603b6c37ac,2017-10-10T01:29:50.577000 -CVE-2001-0693,0,0,345f5acc601d5437af500af46e94d618eec68b63529caeada232907da886644f,2017-12-19T02:29:25.520000 -CVE-2001-0694,0,0,ab985af5bf2b72a2466271efc3a01b3b2230d77c84577a0de7136b633de4630c,2008-09-05T20:24:42.443000 -CVE-2001-0695,0,0,1bc979d993e486a5919961c9668492ee1f595aa9ffd335e69ee1eebdf830fa2c,2017-12-19T02:29:25.580000 -CVE-2001-0696,0,0,72375e865bbd3928e987dd62ac78fd38aaad3167b8dbac5c22f45ea65d2bc8c7,2017-10-10T01:29:50.627000 -CVE-2001-0697,0,0,389a4364f7b72917ba1770a1b5d009f4799bcf9d4716873ca745145a13669192,2017-10-10T01:29:50.687000 -CVE-2001-0698,0,0,8b29582d5c757ba2b56e7996b6f2a89163f4bb5c82d309808e5b18d4ab283086,2017-10-10T01:29:50.750000 -CVE-2001-0699,0,0,f8db393e999f6cbba8a3579f1d48920e6d52f02eeb15ec49394c7f9b6a1430b0,2018-10-30T16:25:12.420000 -CVE-2001-0700,0,0,7a59cf0e2324367b4a852beb01e948cd227172253f8a10b3b38704bfe71b2085,2017-10-10T01:29:50.797000 -CVE-2001-0701,0,0,3e52e5832be8e4c4c84d4a55b9aafe2d01430ea40e6e9a79ec9a641207bb7d6d,2018-05-03T01:29:13.413000 -CVE-2001-0702,0,0,a0fa62e4641c22d736c8c35a32aa27a50ae1538930e1b1443beb5b1bb59b1735,2017-12-19T02:29:25.643000 -CVE-2001-0703,0,0,d044fad8dbe1dfd0fbb29047fea69751a2cbe03e94762564844ccda261df327e,2017-12-19T02:29:25.707000 -CVE-2001-0704,0,0,d7f878366dd2beecac3314cdaa1b8c29c2e8e536146e555425988578fdbeaec1,2017-12-19T02:29:25.770000 -CVE-2001-0705,0,0,1914e70db6eb992c5196e949789e40ea8912c820a38ccb206a0bd36a0d3220a8,2017-12-19T02:29:25.863000 -CVE-2001-0706,0,0,c12554c40640621271a32435e133eb22cab8293d32fe376b5a0bbe18fe0cff18,2017-10-10T01:29:50.843000 -CVE-2001-0707,0,0,31d85ecbe45c44645b0d5405d4f176828f040f9e82e7f2ee59c6c055e80dcae4,2017-12-19T02:29:25.927000 -CVE-2001-0708,0,0,bae8f8bf697dcc9da8e5377e5ca21c46c39b814122fd68e819a4647f7908f259,2017-12-19T02:29:25.987000 -CVE-2001-0709,0,0,711fc40e39e75c2c0438a07e9db0a3c5de663a26760288fbffe7982e3f340d7a,2017-12-19T02:29:26.067000 -CVE-2001-0710,0,0,8f96dd2c81df4884b15f9a78f75f590b07dca127a8a0544d35659debcfefc231,2017-10-10T01:29:50.907000 -CVE-2001-0711,0,0,b92e93d30628fb85c5b9c4ed343da62d13e1da2ad082722e140ee6869143a952,2017-12-19T02:29:26.113000 -CVE-2001-0712,0,0,751b40bf29d9185b7def7eaee783a506d14248c2b58d3aac389d6547fc118a3d,2021-07-23T12:18:04.053000 -CVE-2001-0713,0,0,c79d0f5d0050cb4dec4197abcccfec7b0ca42e383b5f05adc103bf128e66d2ec,2008-09-05T20:24:45.287000 -CVE-2001-0714,0,0,14c105de0427a21c44cd4f7c3fc5edd12e5b81f83321079b5cfd259cf889aea3,2008-09-05T20:24:45.427000 -CVE-2001-0715,0,0,048a6aee4b77b17e04c9033a4567414cd2422f8033dfe2ab22c97e107f37ece2,2011-03-08T02:05:40.750000 +CVE-2001-0674,0,1,48ce476e9822813b97a33511f13bc3693e9c2684949554eb5a827136fa8bb15b,2024-11-20T23:35:53.350000 +CVE-2001-0675,0,1,e7b639954c2fe17c27f85ee9d4e5196358b7d8b3fe408c0d6269f32004cf24c7,2024-11-20T23:35:53.490000 +CVE-2001-0676,0,1,8d085f3acbdac87cb1624336288186cecff41b558081d63782010f399017001d,2024-11-20T23:35:53.630000 +CVE-2001-0677,0,1,6c4552c3fc97e34429b647a3d31705e43197fb9b57563ce90525870cb5a540ab,2024-11-20T23:35:53.770000 +CVE-2001-0678,0,1,6ccb9bf6f73e8d676a86099f6c8e48e375f935a78c6fd3a039412a774250b0e9,2024-11-20T23:35:53.913000 +CVE-2001-0679,0,1,ad0707cef943c0fbdb6973761a96de21456beff4f0e955dfd50cdb40d789cb0e,2024-11-20T23:35:54.053000 +CVE-2001-0680,0,1,798fb8adf1bfdbf8129c133d90614e860de886ba86e9c3c7571a152a3435a818,2024-11-20T23:35:54.207000 +CVE-2001-0681,0,1,77bf25b23178dfc45a3c88f2280d825b8bf9eb4e3934cb407cefc454b7010e43,2024-11-20T23:35:54.353000 +CVE-2001-0682,0,1,115b8ed04a95cde4a73dff617c9b347060cdc231daff6fb589868c4cca712fc5,2024-11-20T23:35:54.503000 +CVE-2001-0683,0,1,f819114613a914e2f59b10f122e5899750b15b3031b9a2653fb2a879f8bb2d33,2024-11-20T23:35:54.640000 +CVE-2001-0684,0,1,a1901d356238bef38c1b1a3c6957a8b00945f9960d05e910a952d2df36650b17,2024-11-20T23:35:54.780000 +CVE-2001-0685,0,1,e4b3625543260295d7196a3f471b11613d73296f2ebb4eb6f45c97cddc350774,2024-11-20T23:35:54.920000 +CVE-2001-0686,0,1,61cc3b371065559271158e8c4870d2de9d72224c8d8f186fdeec6f1fa6a31deb,2024-11-20T23:35:55.073000 +CVE-2001-0687,0,1,d86f42eb5727844c2938105cdb4c0e34e9136600973c37454faf21a4c75ac106,2024-11-20T23:35:55.207000 +CVE-2001-0688,0,1,2a232c49088d99dce5996c809720c6bc85cb9088bf0dff4bf2d5ca9f9627bad7,2024-11-20T23:35:55.350000 +CVE-2001-0689,0,1,d4f68e0ea8952c270d66390e017b41b45de6e2e7e4d8095e8a667e6772061026,2024-11-20T23:35:55.487000 +CVE-2001-0690,0,1,a71a4c813faeb6c6d80ee1fbd40f8e513ad561e798bee35175dc97bc334918a5,2024-11-20T23:35:55.627000 +CVE-2001-0691,0,1,fc62f9f3fd3e8b8422cc014cf3afbb7e82762bc61a64bbb10cfaa70767cc6815,2024-11-20T23:35:55.797000 +CVE-2001-0692,0,1,4d53afdc82816966bc25106824b3aeffec222c451fb59ee8edf05edfd0ced822,2024-11-20T23:35:55.950000 +CVE-2001-0693,0,1,e34e5aee138a251f2a554ba34383059d0e0bfaaea182e2cf970ebd793a8f1c9f,2024-11-20T23:35:56.093000 +CVE-2001-0694,0,1,736b0753eb65687d6f30c427891fee1c81e014bf083aced9b4c4b451c26f79a6,2024-11-20T23:35:56.250000 +CVE-2001-0695,0,1,27e5ab44bd4288be744c35e909a8453cc5d30a4e2a2a6a77f651ad90372bba52,2024-11-20T23:35:56.390000 +CVE-2001-0696,0,1,2264d2ea302e52dadfe5ef39b24141489807d8bd380ed18f260771fbcbf232c9,2024-11-20T23:35:56.533000 +CVE-2001-0697,0,1,dc7801f7422a341e454c3ea87a0f1759c1d080458159f0d5e7a77a579668ce13,2024-11-20T23:35:56.690000 +CVE-2001-0698,0,1,0618858a9a7db1cb7e197883341bf811c7ccfc048f62cc86f9fa2e4b9a0db7bc,2024-11-20T23:35:56.850000 +CVE-2001-0699,0,1,7fb051084298ba090496b842a0e3216dda0670405129b9680809f2299bd6f064,2024-11-20T23:35:56.997000 +CVE-2001-0700,0,1,b8f2e9ac567e44c43643b24ff9839a03105921e3d6582ece3bf711ab742ea41a,2024-11-20T23:35:57.153000 +CVE-2001-0701,0,1,5f92b42c71824dcda47c79cecfd8e00ab5659f7d89e940c02afc1522f4dfeebb,2024-11-20T23:35:57.713000 +CVE-2001-0702,0,1,b0fb4b04ef1749c699c24f5a1aa2bf0c237a294bf8c6416131e651c6fefc0023,2024-11-20T23:35:57.863000 +CVE-2001-0703,0,1,55c24e702d84a095e6e8bc09a23025b790953b6e3c835602aefa3645ed5c04cb,2024-11-20T23:35:58.007000 +CVE-2001-0704,0,1,648f15634afa6c3fa07a916b898727ca422ac18b0e613f49eb1251fd06bc7ec1,2024-11-20T23:35:58.153000 +CVE-2001-0705,0,1,f1fc2ecadf78eb3725aae405b868454fc73659da177c5cdaaa6c9547f4baa915,2024-11-20T23:35:58.307000 +CVE-2001-0706,0,1,5581a7d2b6d22fb3b7c0e34750a39f616ca95ba6dcf49b12d8f762c3aaae8d9a,2024-11-20T23:35:58.447000 +CVE-2001-0707,0,1,f226fd18dd2cc761a1a2f5bba1ee93d883d00a6f9545c79bfad5c5c2a730572a,2024-11-20T23:35:58.593000 +CVE-2001-0708,0,1,a1a8d6aab3b398524c7c8b059c36d339d16a40a74c7c8894203c7690b8aae5dd,2024-11-20T23:35:58.730000 +CVE-2001-0709,0,1,214d680a87483e02f35eaeb7c397372cf67a4c0a64d0b3eb6a7cbbcda016464f,2024-11-20T23:35:58.860000 +CVE-2001-0710,0,1,2cb2e77eae01c552b002f879580d1a8aa8023dfbd9ff68a584d56a8b49f8a5ad,2024-11-20T23:35:58.993000 +CVE-2001-0711,0,1,ad29ec941220c862eb2820aba39dabd8aa5c808b33dd0d30ff9215d159d36499,2024-11-20T23:35:59.127000 +CVE-2001-0712,0,1,480d34068b2d789a6340372681beaeceb2706258dfb4cffffe309e3a5c8cb753,2024-11-20T23:35:59.260000 +CVE-2001-0713,0,1,087e7cf25d3d912d77217d60b0726d392b2eb54bd11ab630948e0d4bb0f2e5d8,2024-11-20T23:35:59.400000 +CVE-2001-0714,0,1,f22cf78ec441433e41aad7d214bc66e20700e6544c2fb6b002e160afd3a0b9f3,2024-11-20T23:35:59.533000 +CVE-2001-0715,0,1,efa7a91a54e0d41aa209330e8252fc348fedc85d46c77d5ad6d6f26192686875,2024-11-20T23:35:59.660000 CVE-2001-0716,0,0,a946296966218c4f55a8cebbc66fe08b0e6601d088288cadf31d5a1d2cbcf6a6,2017-10-10T01:29:50.967000 -CVE-2001-0717,0,0,a4c3fa1541ca268b68aaec1f28cfe88e8e622c53b14b1ff1be7baaad1167f420,2017-10-10T01:29:51.030000 -CVE-2001-0718,0,0,10aa87c268701d92af7951ce050818f6ba79ee049dc6866af732a89eeaf318d7,2018-10-12T21:30:38.627000 +CVE-2001-0717,0,1,4fe14ff935090efa303c75a1629a6c8d7d99e26ca605a5f9b58f3b5bc66803a4,2024-11-20T23:35:59.930000 +CVE-2001-0718,0,1,aabcd149667a9b6f1f331cac356fe7e8ddb0eec0a349271af61e68dab1fdc6af,2024-11-20T23:36:00.063000 CVE-2001-0719,0,0,53d72ab6fe0781803768b201da93f7d9dece31601b0825c52ad15b7befbbe2ac,2018-10-12T21:30:39.203000 CVE-2001-0720,0,0,a2db813ffc43c39e1e840f927ad6fc639d2b60f322b193e0b9c6046ef2039dd5,2018-10-12T21:30:39.737000 CVE-2001-0721,0,0,5f15395ef6d4d1ed718539c6e765fc1915e14c4740d6fcaf16ca6e8823ac9428,2018-10-12T21:30:40.110000 CVE-2001-0722,0,0,4c0c79da9024b6b18c24116251c9973b9abf71218814a06b19904ecbb1d35f7c,2021-07-23T12:55:03.667000 -CVE-2001-0723,0,0,273997f0fffa5168fdc4250e2c7083cd00b7fa32f7e87f7a3a8b8a5e1cdf274c,2021-07-23T12:55:03.667000 -CVE-2001-0724,0,0,110071e9ba6dbbd86a7a4ecfa87e7c48e628a19277a9c43bacb634a03d7573b7,2021-07-23T12:18:04.053000 +CVE-2001-0723,0,1,049ef7b0a9fb911396ab5afecfe7c41714d25bc92f71a5007fc78dc491363e4c,2024-11-20T23:36:00.733000 +CVE-2001-0724,0,1,988979386eef941872139ec920b997471f4566e064bc9d4af1adfeebe54e07af,2024-11-20T23:36:00.860000 CVE-2001-0726,0,0,2cdf8e430afa69fbd8a1de8a4bf25b9faa7050e8089edb7aff235dd11d41bb4a,2020-04-09T13:46:03.403000 CVE-2001-0727,0,0,b4319df39fff9f123d63d8ceb30dbf52b08a3191ba3d5472f4b640d85d7e2d78,2021-07-23T12:55:03.667000 -CVE-2001-0728,0,0,51b40a8f7b4948305b8fdf6e19ea5b8aea330d8b8ae8b701a417c159138175d9,2017-10-10T01:29:51.500000 -CVE-2001-0729,0,0,755bada3a73f1ea4f26cca70c3ae1e5a06dac08a492fe4e3c06c366a3fa6baf8,2023-11-07T01:55:36.473000 -CVE-2001-0730,0,0,deba43d3418b587b04d970841655022e4975cbb64a0f196f127553e25df4acab,2023-11-07T01:55:36.537000 -CVE-2001-0731,0,0,530b38fb4843939dcbfd18ad8891cdaeda4e7c6b2c4cc873e8d60dc9c900b9aa,2023-11-07T01:55:36.600000 -CVE-2001-0733,0,0,288c065b41d821eb9e3d743fa8e955ce665d4a35a3fac1b46019fd6897388e19,2017-10-10T01:29:51.670000 -CVE-2001-0734,0,0,4425d958ed190b9eaabd634f3092ab4f2e22fcdefe040a6605149fb3cd9b94ee,2017-12-19T02:29:26.177000 -CVE-2001-0735,0,0,8b5e77804a80064bb103ea7bf5872a722d0bbd7320022a0dd7fc285a29ed7909,2023-11-07T01:55:36.697000 -CVE-2001-0736,0,0,d17ebe0be5d08c2c13a8d144dcc0aa1b9a1fd14eb15de04d39c5ab44ab8d5e38,2017-12-19T02:29:26.330000 -CVE-2001-0737,0,0,e29650ffbfa8f6de5531bb4f0f8dc10da98d6cc90f43ef71be680e999d3d90ff,2023-11-07T01:55:36.763000 -CVE-2001-0738,0,0,7375ca92de25c7c745ad73204af702b11a22764506798969345bf9f20188a337,2017-10-10T01:29:51.717000 -CVE-2001-0739,0,0,8a7b73385d9ba036138ff60eee9e42a95cddf70abe02a7f63c59f511b05554b8,2017-10-10T01:29:51.780000 -CVE-2001-0740,0,0,a1caf6358bf58aa78c4f08398cdf880d9ef2ae46e9ec006b7ac49f5cd21ade15,2017-10-10T01:29:51.827000 -CVE-2001-0741,0,0,8b9e215d981ee0e58ea1d16634c91a4c33648cfb6674d68acbb3f6105d6165a6,2017-10-10T01:29:51.890000 -CVE-2001-0742,0,0,84e509479631372f163133e2655426d8569f50bc70a18ccd8e92aca53cd55a17,2008-09-05T20:24:49.333000 -CVE-2001-0743,0,0,9e59eb37c794ddaa1f673f079891cc117d1242e4932a70eff14ed00d0784f206,2008-09-05T20:24:49.473000 -CVE-2001-0744,0,0,7a888ace38b8c10e199153a068cd64db665e2306a5c914d13b122e4c9cadcff8,2008-09-10T19:08:44.680000 -CVE-2001-0745,0,0,5c5e176be62fe0e96d96615f3749fad7379f8bc3e8cca6af1514136900b7841a,2017-10-10T01:29:51.953000 -CVE-2001-0746,0,0,4e9fe12a7c61f44499d9142a31a5a0e5350637d688de49880233682bace8811b,2017-12-19T02:29:26.457000 -CVE-2001-0747,0,0,fdb34eca9079ebe1999b2132daeb3de71015990eb8d6483487c726db6ed32d11,2017-08-17T01:29:00.427000 -CVE-2001-0748,0,0,b342b55cead6723cc11c5cc715351288bba042d192524d2727ba37535dd1b8b2,2017-07-11T15:15:33.637000 -CVE-2001-0749,0,0,a899d0a84080526869405f03c632de6fb14f84a74ec24bd6d87b4420a5b370e0,2017-10-10T01:29:52.017000 -CVE-2001-0750,0,0,9ef9124c0edec022a2bb4997479eae7260c8ae523844bdd29c2fe1656c74cad2,2017-10-10T01:29:52.063000 -CVE-2001-0751,0,0,4ceaceeda4f309cc35942492b0a4e597eefb57a8f3710ef392b854465bf5555e,2017-10-10T01:29:52.127000 -CVE-2001-0752,0,0,af2baea25016d6012c117f30299ac115b221356215ee8f469c3e4961573dd8f7,2017-10-10T01:29:52.187000 -CVE-2001-0753,0,0,ae668f3fda8485d0f4672591d9e9d1043321008dffe606f2ff83852b9b96bda8,2017-07-11T01:29:04.540000 -CVE-2001-0754,0,0,6c541cc73dfc726d8560edd4c98b1c5b81ab583f542ccd1d3c6897e198974b62,2017-10-10T01:29:52.233000 -CVE-2001-0755,0,0,850bfe7e3f138cedf98710fc5f7735e96c5c0663e38c0b2ad2a40707eec79aff,2008-09-05T20:24:51.237000 -CVE-2001-0756,0,0,9b584a858b19ca19f356665b87a17216607b10523508a59d857f86438d60349f,2016-10-18T02:11:56.440000 -CVE-2001-0757,0,0,094c6f175e909d0fcece2f329cd3937876e84485c1d9cb180ff9d42a98b985e9,2017-10-10T01:29:52.297000 -CVE-2001-0758,0,0,4c5131c393a3194187899baf420dc90b226b257a425fcfa10459003c4a9bd1b6,2008-09-05T20:24:51.660000 -CVE-2001-0759,0,0,00bd0d50897ae0e2d104e95d83cfc9fe63dbd6f7631e72e53502e7cbb2500180,2008-09-05T20:24:51.817000 -CVE-2001-0760,0,0,c81f43f7e3b020a71dd401d8698b1abc627f76940755381b46a778e487196d8c,2017-10-10T01:29:52.343000 -CVE-2001-0761,0,0,1b0c128deaf775c1fbae11045282fabba74c2a650cd5d3eec106f618fdc59196,2008-09-05T20:24:52.097000 -CVE-2001-0762,0,0,8d7026b7a1d3c6e254c5cc0a5fe4fea3303e4dc9d326717323129fd6e0a30466,2008-09-05T20:24:52.237000 -CVE-2001-0763,0,0,a6da0e00cad9b4cec949d55fd689d54726cbe9d9081312c55260c2a32ea0daa9,2018-05-03T01:29:13.520000 -CVE-2001-0764,0,0,e7e28062be56dff04585e32f8a702ea1702d5e4ffdb99bf893a0c92bde5510fe,2017-10-10T01:29:52.423000 -CVE-2001-0765,0,0,98b60ac63b033c1b30ef73a3aa34aab414174e1d1c3e7e33c8f6f2c34705da72,2017-10-10T01:29:52.470000 -CVE-2001-0766,0,0,408552c8d2380c1c2109116c7d328addebc14c1d16945a0d09e08afc4fdffca2,2024-02-02T02:13:13.170000 -CVE-2001-0767,0,0,3d405e529d35fc7c5dec1105293e40ef8ed97481712a1ebbd0b937e46bfd9904,2008-09-05T20:24:52.987000 -CVE-2001-0768,0,0,a86c301abe54a4acdfe7ae1818194d32c0a2897ad0c7f6540fa8fa7a3162dfd6,2017-12-19T02:29:26.533000 -CVE-2001-0769,0,0,82506a58fad60a476a9e134498d7ff600e85686a13c3da0ea3b0c2227f58cd38,2017-10-10T01:29:52.530000 -CVE-2001-0770,0,0,92fab7f60428350d4cb677b39c3edf09918cb44c9dde639386f96678626b6129,2017-10-10T01:29:52.593000 -CVE-2001-0771,0,0,5262ef426842eb10b570f50a563c5c6caf22f90c4d8c6b816e7dc97759e03695,2018-11-29T15:45:17.223000 -CVE-2001-0772,0,0,a30ab3fd5216b242866806e3cbb23bad246681c212761d0e4227c22d1a1692c5,2017-12-19T02:29:26.660000 -CVE-2001-0773,0,0,ddc6104e5c294afd33b9d6cfedb86ff94e29c52d02a1e5e0074c0f310517e147,2017-10-10T01:29:52.657000 -CVE-2001-0774,0,0,66701cca40d4199ce5c05a0790a8f6f6dd37322649931c7bb88dc07448f80843,2017-10-10T01:29:52.717000 -CVE-2001-0775,0,0,d781d65a06c9e1ae915ad354e5c216a35419461bd82815ad229de0f8155cd2c0,2016-05-20T03:00:11.310000 -CVE-2001-0776,0,0,aed948edae593ce164d7c2f778c785d867bf3e8afd973aa44ec0910da9da9518,2017-12-19T02:29:26.723000 -CVE-2001-0777,0,0,b8c0696c6990f9d0de69a2a9020494b6e7ad79c6dba58c5a35a10d7edbc331f4,2017-12-19T02:29:26.783000 -CVE-2001-0778,0,0,92a4d0a3f0575342ce6c59804c23c8dd3638d190ea87f1f7645da36614551263,2017-12-19T02:29:26.863000 -CVE-2001-0779,0,0,520a3da813160d803c208df6cdb1a95ee6d403e32a6bf4247ff0046a0f6cc013,2023-11-07T01:55:37.090000 -CVE-2001-0780,0,0,7d5dc6092fcf11b534dcd3b594367e806023387c644e97f33b3e0071cf7bf45d,2016-05-25T17:38:18.333000 -CVE-2001-0781,0,0,4441673e99d74baf77dcdc666c78e686fb95b90da16be7363de1e360dc523360,2017-12-19T02:29:26.927000 -CVE-2001-0782,0,0,729ddfb44f0ee5af6cad6def3f225c48158ee3606f7abd694f9b6cfce362afe1,2017-12-19T02:29:27.003000 -CVE-2001-0783,0,0,1b44b8dfc4683d9b4fbfaba59160d52ca376b6498ab38a27c8dee34abae52fac,2017-12-19T02:29:27.067000 -CVE-2001-0784,0,0,fa216c58b0577d05e40c939ba1f371ad3c77211b639bf0a1e8f07bf6293142f1,2017-10-10T01:29:52.780000 -CVE-2001-0785,0,0,5f69074850e58003a41a72a55b777315de697c315d99fae82597711707e1a618,2008-09-05T20:24:55.690000 -CVE-2001-0786,0,0,9c52042f74623f079bfcc52f6dd756aae2de31efcb6e366659b7aae3fe27abbd,2008-09-05T20:24:55.833000 -CVE-2001-0787,0,0,98c62cef6421560a3b5462aa44641e54d4cfec2cf27b01e07ac844e3b71d46c0,2017-10-10T01:29:52.827000 -CVE-2001-0788,0,0,c6679d4cd2e8e6c83d61f6be82bacc9c18407b52feaddf8492e2ea2bea5720d8,2008-09-05T20:24:56.130000 -CVE-2001-0789,0,0,c613e652d70e653818664aad8c6250034ff5acda952b011265ea5f5fcf107610,2018-11-28T21:44:50.367000 -CVE-2001-0790,0,0,f02e4dbef8d85fb09502613cbde3c6f79dcf7e971251956d24a14ff54205dd43,2008-09-05T20:24:56.410000 -CVE-2001-0791,0,0,95d7d99ab858cdac7dcf8b9ba016c75d623f25e4fb72658ad104dcec75465e3c,2008-09-05T20:24:56.567000 -CVE-2001-0792,0,0,8700c8c83502bec45affb36c2f60184c1a81d3575b15a2a1ae7f71521ebfd3b3,2017-10-10T01:29:52.877000 -CVE-2001-0794,0,0,7fc50356654eae0608ed173541a722fb473e3ca8f697297f926993ab64eb75e7,2008-09-05T20:24:56.863000 -CVE-2001-0795,0,0,cb002f21fb49c7cc649a353cbbc13f7ebc1cbc3046e6cb6895189e781b4457bd,2024-02-02T02:12:41.587000 +CVE-2001-0728,0,1,09ed92bf092d8ea154cdf626389e16e5a8b2e432e453b788fa83e0f293e89823,2024-11-20T23:36:01.283000 +CVE-2001-0729,0,1,0cdc33ac52c8af40ae9404592242953c0475b00218d45ede0897db711b8096a0,2024-11-20T23:36:01.417000 +CVE-2001-0730,0,1,723c7b3a9a7fa9258318f5998d46779cfea7d8926276a6e11157f2e8c52e4a54,2024-11-20T23:36:01.593000 +CVE-2001-0731,0,1,493652e27a7e4a6135d2e1308896909216c2fe73a4b805ed3f5a1dccfa2fa24b,2024-11-20T23:36:01.757000 +CVE-2001-0733,0,1,a4e49c5f70674e337a79543bbc4bb4479283106eb2e04aa8a69c1fd4a28ff25a,2024-11-20T23:36:01.917000 +CVE-2001-0734,0,1,0a27a1a5d63c104a6a4ebe8625126891efac00f74275c7916f11ac2ca7972ce3,2024-11-20T23:36:02.060000 +CVE-2001-0735,0,1,8fe0919b8c74ec11b2525cfcd7a72e2a678f487156faf05f0e506d9d222a9251,2024-11-20T23:36:02.187000 +CVE-2001-0736,0,1,8124e0c4e593297948d5cf76f8f03fd158ccb3238e5845a1e2bed0677120d757,2024-11-20T23:36:02.313000 +CVE-2001-0737,0,1,fa276f3f5a0bc1391b565848ee2ce07327105b88302360a2c46e97d8dfc07603,2024-11-20T23:36:02.447000 +CVE-2001-0738,0,1,e66a4d4c2f102e74a2b7dc48156f665022f14c52eac4806037d5102cb9607311,2024-11-20T23:36:02.587000 +CVE-2001-0739,0,1,a909bc7c9fcd68aea635a850829b340932052de47cea4b18f39c9a6701520c8d,2024-11-20T23:36:02.737000 +CVE-2001-0740,0,1,92fc6c3bb4cf8e5826af3d38c47c547ad74943b78928bc67003bf5b876d7b1a2,2024-11-20T23:36:02.880000 +CVE-2001-0741,0,1,108c68dcf3793c414527e21cddcc5b5815bc298d742ea8ffb0d5f2097cf8dc3c,2024-11-20T23:36:03.020000 +CVE-2001-0742,0,1,04be68c21b8e0f75c58cd9d5eb5802e76671ff098ba303b2380343b8bc4ef08c,2024-11-20T23:36:03.160000 +CVE-2001-0743,0,1,3900f950bdc551bc5d9572f367dc48d08a3648c6d1ff12c13109f4dd09e4aa6e,2024-11-20T23:36:03.313000 +CVE-2001-0744,0,1,72ded52b70cbf2a3425b5f2edd5044429ce380220b4433efc29e660e634b5295,2024-11-20T23:36:03.450000 +CVE-2001-0745,0,1,da6bad7bd8ecf96274d096272738983ded9891329082b3aa1e295f674a7a10da,2024-11-20T23:36:03.580000 +CVE-2001-0746,0,1,a62e459d1721650f007f65ec63fad67899fed987dcc04f3bdf7a7e9c6929759b,2024-11-20T23:36:03.713000 +CVE-2001-0747,0,1,ab3c6d581ed46572b6425a6bc0478dbf1d8860b306737468ce22cece125c184f,2024-11-20T23:36:03.857000 +CVE-2001-0748,0,1,689aacbc005cee0dae0eb1a009a9c34828bc1035ebaf2f09788e3bc3f09ef8a4,2024-11-20T23:36:03.980000 +CVE-2001-0749,0,1,f9325d103373f95c06e2da3ca79f5d5d15d7ccd775eae5023dcecb06468761a9,2024-11-20T23:36:04.117000 +CVE-2001-0750,0,1,28f59a61ce83a1fe65303829fb30e6d839b85ef3427d0b72c913bb241149371f,2024-11-20T23:36:04.247000 +CVE-2001-0751,0,1,cb054f182c9f21cdb62078e99a07d6ca5dbf0c8f8786eeccfc732c627b16411f,2024-11-20T23:36:04.377000 +CVE-2001-0752,0,1,ca08dfc7b9df46cdcaf49e26ec3317e291bc01b110f3c8d6ddd1ea71c3e8eb9c,2024-11-20T23:36:04.510000 +CVE-2001-0753,0,1,9194a3b7e3297bbd17a96ad1fb117af1b9e4bcb375f534e6edf7bcae13519707,2024-11-20T23:36:04.643000 +CVE-2001-0754,0,1,95985038b6056de0b1c44bb5b0922fbb4c4ecbcdf5f142e00f14c399fe0312fa,2024-11-20T23:36:04.777000 +CVE-2001-0755,0,1,e763a29fb3afe9c0e6e57a619c41f9fc61fe2e895fed7d1a1ccc0b3ad98ea477,2024-11-20T23:36:04.903000 +CVE-2001-0756,0,1,c2aef3664d886d064dab1e1af598aaedc434aaaac07d4b264dd55339ac7babfd,2024-11-20T23:36:05.033000 +CVE-2001-0757,0,1,73882999105eecc786c58ad0f695aaaa53afb9395d6b58964a627aefa70d12d7,2024-11-20T23:36:05.167000 +CVE-2001-0758,0,1,25deb13940914e2a09bddbcb80bc681fbca7df792388439640887ed148854219,2024-11-20T23:36:05.293000 +CVE-2001-0759,0,1,dbe3b6fd09a793daa1e418dbea3f80dd6083745a08636831714d23396f616e47,2024-11-20T23:36:05.420000 +CVE-2001-0760,0,1,a9fa7180119bb884140d96620d9cecfec4ee036545b99ed0f6ee841c969261a2,2024-11-20T23:36:05.560000 +CVE-2001-0761,0,1,9189b0bfe15fdfe119285dbf5dc6ea960b75a09a6fccf0b674b6f8fdf8bcff3f,2024-11-20T23:36:05.693000 +CVE-2001-0762,0,1,0e919d5c389a93e7ff63071c261c0504c6221939090809adfb5a68bcdea69efc,2024-11-20T23:36:05.827000 +CVE-2001-0763,0,1,43e9990c51b783b1ddc8a0d090e80180d2ee9ba8eb2b90aa1a1f8f325ae5996a,2024-11-20T23:36:05.960000 +CVE-2001-0764,0,1,1a6549207e0f10baed33946052ae533fa01edf4e08ddc60cdd6fac5b976689d6,2024-11-20T23:36:06.110000 +CVE-2001-0765,0,1,1a0f1952e24ae9301936f307626930f076a642507b4a169f8361dbfe012288c8,2024-11-20T23:36:06.260000 +CVE-2001-0766,0,1,376620e9c191de859da37cf2447b8ff1c5acf5107a6edda5990e6fa321a55705,2024-11-20T23:36:06.407000 +CVE-2001-0767,0,1,c8873e570eb8eff6b0ee485f0ee8129a01545816413c51562b006c4c71b422bf,2024-11-20T23:36:06.557000 +CVE-2001-0768,0,1,1296fbfd6df7763954430846a63922e808c849e4cf8e624c83d1e74a42ada4dc,2024-11-20T23:36:06.693000 +CVE-2001-0769,0,1,e92e18c5bf422ca9c5cf8eac3abef3c5ed9517bf97aeb748c76c8ebb3f08c4e5,2024-11-20T23:36:06.823000 +CVE-2001-0770,0,1,92a6b2b5f49a4cd3596872c4c6bbb8f042ad23411aa1b886045e014ef55def82,2024-11-20T23:36:06.953000 +CVE-2001-0771,0,1,71d85a64375eb885cd393193618d4c50304036f8d47d6daeabd3915ec1c47bc3,2024-11-20T23:36:07.090000 +CVE-2001-0772,0,1,8681377b0e9d0d607c9e5323d4b6341ea43e26120b501014c3c5764a7a03dab4,2024-11-20T23:36:07.227000 +CVE-2001-0773,0,1,624dcade39623ed01d82ee35256f5b8f972b8668768365ab3456fa8fcdfe9411,2024-11-20T23:36:07.367000 +CVE-2001-0774,0,1,79ccf7ad1389c23802badacdc0cf16b30fd3e271e0f33659839b852c68c5c983,2024-11-20T23:36:07.503000 +CVE-2001-0775,0,1,0d806b9923719e54d1e24a92fcd1a8ca91568611da10070d43d024508aa33a9b,2024-11-20T23:36:07.650000 +CVE-2001-0776,0,1,04d81a3cc87c6dd0f7568235eaf209b2935b1f9f3ae4ba4dd3fca09d2f1890c7,2024-11-20T23:36:07.813000 +CVE-2001-0777,0,1,d5458e148b9dc02a1cc9d0e960c0da2d9dd322136fae16ad75f592862e7854dd,2024-11-20T23:36:07.953000 +CVE-2001-0778,0,1,82bd7590a2ab95e07652658207dcc8f0db3a997eba4563fb4cbf5f13c694f7a4,2024-11-20T23:36:08.097000 +CVE-2001-0779,0,1,d3e15f2811332b29a18e8e4e224370863ec2c133737ae0121608ab26f60c46ca,2024-11-20T23:36:08.237000 +CVE-2001-0780,0,1,c2d734802a8d6b10453bdba49ab5554ae9de2047984681b0e56f20d8d384a046,2024-11-20T23:36:08.403000 +CVE-2001-0781,0,1,335ca48b3a00d10818561c62004a037250fce22d523a4b44c31ae8b7d36c99ae,2024-11-20T23:36:08.547000 +CVE-2001-0782,0,1,e778f95fc8d59519fa2e80c8d786c35486035036ce13fd4aa79bf23ad17ba98e,2024-11-20T23:36:08.677000 +CVE-2001-0783,0,1,b3925a8d4bd5c35ebc48428e7b98350f8991e5d29fbf941922e815be101be757,2024-11-20T23:36:08.817000 +CVE-2001-0784,0,1,559db01c4e452bc647e90c7a6999835743c5c196a601bae38154acd23d9077bc,2024-11-20T23:36:08.950000 +CVE-2001-0785,0,1,6290defd54907d79eb56136ccb801ca67cfb85e9c68ad057f53c0acf5a1148d4,2024-11-20T23:36:09.097000 +CVE-2001-0786,0,1,6ca486267e6663474b83fecf1dfd4346876c0a8d1377b800521429b6b7d03a4e,2024-11-20T23:36:09.243000 +CVE-2001-0787,0,1,3b092f8410648173295ef45de8974c00f70035e19bfdc4ba3ce3d657d42ff84c,2024-11-20T23:36:09.377000 +CVE-2001-0788,0,1,4b631e6d1f490dc0208d4fa78933d3c51bdd7169dee39b87b310b5a391744108,2024-11-20T23:36:09.507000 +CVE-2001-0789,0,1,898ccec302920aa0ad6c813700f5b1fbd6be7fa2ba618907e9fd478d9624c5fe,2024-11-20T23:36:09.633000 +CVE-2001-0790,0,1,bfb7e36ba4d746de1dfe8533dbf6e42de99714d499117432a238b682e26942da,2024-11-20T23:36:09.763000 +CVE-2001-0791,0,1,8962b5bd43fb750d6886812f5732278414604c9468bbd31d1a3b02a20f8b6010,2024-11-20T23:36:09.893000 +CVE-2001-0792,0,1,3c0663b08719407f2d8077896a414245b3c7a59396adbbb200e07dc403b5ca7f,2024-11-20T23:36:10.020000 +CVE-2001-0794,0,1,65aad19f398b73ac36c15d47c4f9dd0a5651fa1d12724cf29589c8dace7e2a84,2024-11-20T23:36:10.150000 +CVE-2001-0795,0,1,eea72fc0770848c5b315182b50456b1336fe48ffe3e2209335280bb9758a39e6,2024-11-20T23:36:10.270000 CVE-2001-0796,0,0,aaf9f95931d731786636d3bd98b2f34d5cbd6a5d3f5bb83a8a225bb7c6f0e501,2017-10-10T01:29:52.937000 CVE-2001-0797,0,0,407a64e7a211408b0ff2d69e9f0bcbbdd722517302e263bcddbf4c2feb94aaae,2018-10-30T16:26:22.763000 CVE-2001-0798,0,0,e65426e56b0e7aab2af9da727debc4310f15b00ff0a3f8281479553178cd1609,2023-11-07T01:55:37.277000 @@ -3661,14 +3661,14 @@ CVE-2001-0864,0,0,4c68ffbc7d581ca1e6f8ddeca89a1e784dff4426e411433b6a7b0bcf1d7352 CVE-2001-0865,0,0,ac22216d28f82c43740da7b84f0fd985ac08edd2bba9163fe85ca98189209f71,2017-10-10T01:29:54.937000 CVE-2001-0866,0,0,025c098e183efa5052f521018c5f923179442b50a94af586a03010dfe8143c91,2008-09-05T20:25:06.910000 CVE-2001-0867,0,0,3877710c71346e777524bdd8213c000ba4e72c3fa2e65c2d16dd034e84885454,2017-10-10T01:29:54.983000 -CVE-2001-0868,0,0,50a83fecc69d9380ec112c3d18c10f1467dbbf4aaf1283ba1ab3ae039017d5bd,2017-12-19T02:29:27.957000 +CVE-2001-0868,0,1,4e248d602d1a40f73fe039791fdb4da2c270a02cfa588797655a8070b4049d30,2024-11-20T23:36:19.810000 CVE-2001-0869,0,0,8572603e6eb760424fe733f827c4a1da794ff9407f9a1debf7086f0ebc8e604c,2018-05-03T01:29:14.240000 CVE-2001-0870,0,0,155e00ec9df1aeaf18602ab4008655cba55b53b96724cdf2fbd100a38ea8060d,2017-12-19T02:29:28.033000 CVE-2001-0871,0,0,84fcaf8cd205710a73e0e787c791c87658b90cfae2b5bd535a30f6d0715650bb,2017-12-19T02:29:28.113000 CVE-2001-0872,0,0,72af311c66728aeac137bba4ab0b881886d75a6217ede533f2a9418f2d7df6ba,2018-05-03T01:29:14.333000 CVE-2001-0873,0,0,16ddf0048650a4cb72fde54863a2bbed5d2d353496c52aa6c1294c3822bbadc8,2017-10-10T01:29:55.047000 CVE-2001-0874,0,0,90943d975368949d28ef3035d989c233b09874ddf0370c5751644743dae53620,2021-07-23T12:55:03.667000 -CVE-2001-0875,0,0,be14f4014f88b3844b4128026e2307b3bb9297c7e2e6d936cba7ba4f6482a7c8,2021-07-23T12:55:03.667000 +CVE-2001-0875,0,1,16ed576f6d05c0c417a75ce1bae41321c7051af9685523cdee809fc4f40c1d05,2024-11-20T23:36:20.863000 CVE-2001-0876,0,0,71ec2d7fa1a82b65456590d3e14194a0685e1871970300314ed0eca7ad3bfeae,2018-10-12T21:30:44.143000 CVE-2001-0877,0,0,56ed63810db6f67ddd9c47b05659cf197a019c9a3b0e3d0bff34bbf67260cd6d,2018-10-12T21:30:45.017000 CVE-2001-0879,0,0,dbb2436c11ae9e8d5c9060f3899cf865297595b8cbfc98c6af029c447d4224cf,2019-04-30T14:27:13.473000 @@ -3679,58 +3679,58 @@ CVE-2001-0888,0,0,7e5740d0f8a9fe3ff43c6e82bea831330170fe7ffe0dddad2139b62e060add CVE-2001-0889,0,0,03b600daa6f327c56c7c4bde35ecabd820a4ca726d3da6a515f5bdf66baaa307,2017-10-10T01:29:55.593000 CVE-2001-0890,0,0,afe7d2d5b422e5341e7d82c7c04d069c43f463c16895b86daca634005b168faf,2008-09-10T19:09:09.853000 CVE-2001-0891,0,0,04f39044eed2e493c30490e12527737f5bda6cb7d097f1c98aa284860ce26873,2017-10-10T01:29:55.640000 -CVE-2001-0892,0,0,bb735b7acd8765dfa4d7149f9f16a4b07e4c73d9ca1bcb0beeee632f2e1e3aab,2021-09-13T10:49:09.220000 -CVE-2001-0893,0,0,54ea2857ba8c8044c769ef15a0c45809507212559067111813b9ac2506d09fb0,2021-09-13T10:49:55.677000 -CVE-2001-0894,0,0,042b00a6cf8b71226246a78f663badb432d4b46b58a7ba16903ebddb6116ece5,2017-10-10T01:29:55.720000 -CVE-2001-0895,0,0,a3c82ea8f30fc823635aeed25301b17764f838419b697eb007e933e908a22515,2017-10-10T01:29:55.797000 +CVE-2001-0892,0,1,64784b1a5cc1919576791811512f912b24cd51229c99e7677a125b83ee65fb0e,2024-11-20T23:36:22.507000 +CVE-2001-0893,0,1,f26c55f5f6aa09901570cbc615f01b7261701b750985dfda53efda694c5efec8,2024-11-20T23:36:22.650000 +CVE-2001-0894,0,1,ba233e70e34fe55dd2fa7e8d201d4342144733c123837f8a600a77da306f862a,2024-11-20T23:36:22.797000 +CVE-2001-0895,0,1,8ef8e733d22b1dba1fd4c9673cfa09726c5f1edceb54af43138e922eeb591542,2024-11-20T23:36:22.940000 CVE-2001-0896,0,0,518f993933b6229a507fe95ebe320a7b6e8d555e5d38574fedc029a7401346a4,2017-10-10T01:29:55.860000 -CVE-2001-0897,0,0,3cea41d8fcc5e739de7d39185b7e37194319c0b2bd85e7212fa0a7d180ba1708,2023-05-16T11:09:02.377000 -CVE-2001-0898,0,0,d22048d25894d2ee4b5b69452be67d5c900996a4074c637d1f3a59bd6c438a7a,2016-10-18T02:12:57.967000 -CVE-2001-0899,0,0,83eeba6afa754f36acc5dcf84320a7a60b682d0d609ad7c19ed24618a052e652,2019-07-01T16:48:52.397000 -CVE-2001-0900,0,0,7089e75d6eae9241edd21517c3da80d214bd5474775cc4ace911f7d405bbd1db,2017-10-10T01:29:55.970000 -CVE-2001-0901,0,0,d4a09c191dfd547423fa9bf0dbc2620de57aa84cfe1e069c8c42766731b92b80,2024-01-26T20:01:01.390000 -CVE-2001-0902,0,0,a666e7a8bbef4e7d5425dd58d72fb4ce84212b6f01f555427fdce5012b74e715,2018-10-30T16:25:10.357000 -CVE-2001-0903,0,0,39fb3d0bf5df45501be3417f98f2cb0b22290aed75ba344c774df2b660f831c9,2016-10-18T02:13:04.123000 -CVE-2001-0904,0,0,b131fc67fbd7975df4c00676ced5257d49cadfe93d782d6877cf0e064e349b65,2021-07-23T12:55:03.667000 -CVE-2001-0905,0,0,731e50e5815a687508601a7cee585d2ffd00c14800e71bffb8d7492ee1ae54da,2017-10-10T01:29:56.127000 -CVE-2001-0906,0,0,e788eddff0f39c0b4b482fb12fe772170b4fb1569b4348b33ce35345767dedcc,2017-10-10T01:29:56.173000 -CVE-2001-0907,0,0,d59bb4192fdeb7af522ea1673ae1a11d37eda03af6d3c306fc8e7c51a7f63e50,2018-09-20T18:45:41.923000 -CVE-2001-0908,0,0,0ffc30d8c87ca5f5fa75102636f25ed0425522229003c7021d40134eb4264e19,2017-12-19T02:29:28.190000 -CVE-2001-0909,0,0,9982618d16c4bd9161a072202e9c131937380f1b20570d363c8a58c4857a9940,2017-10-10T01:29:56.233000 -CVE-2001-0910,0,0,8a4aa453b525862857d0af75f69735af68f5fa636d377100cf294633e1f0a711,2017-12-19T02:29:28.283000 -CVE-2001-0911,0,0,958c806bc274b9d6a7c39106ca0ae6bc15fc22f5ab0f60f99a37a9dd79591591,2017-12-19T02:29:28.363000 +CVE-2001-0897,0,1,5311fe0b4ddb68684c8ae9a4256cc61d1d80a238452bf76936a9645b5c0732c3,2024-11-20T23:36:23.210000 +CVE-2001-0898,0,1,0e9edd8185c7e5f50f03ef732cb686463193409a1ff07c79b42f1bc805edb1a9,2024-11-20T23:36:23.363000 +CVE-2001-0899,0,1,3ae3ee4196dc0326d67abfe761f88996c9dbdbed20a42dc19285dcdb65deaba4,2024-11-20T23:36:23.493000 +CVE-2001-0900,0,1,021bb95f0790d88179cf270af075a5478962af47b813411f1b8c6cd2e6c740db,2024-11-20T23:36:23.620000 +CVE-2001-0901,0,1,14f03dbae43b30092c917bc8a74f298f233031ec15597f8df460b608fdcc3479,2024-11-20T23:36:23.777000 +CVE-2001-0902,0,1,37c16beb2f938ef5b2548701e8a9847fe8b5f7c92bd5ca5edd4c24308006b8e0,2024-11-20T23:36:23.910000 +CVE-2001-0903,0,1,a1d799d3923f6326066f993a1de3bba8c6610ecbf34338635ebd1fbaff44ecc2,2024-11-20T23:36:24.050000 +CVE-2001-0904,0,1,2cc9b424df365f141fe0677a80d4b861204eb6a71bde08ac94ef319f8cde1b7d,2024-11-20T23:36:24.183000 +CVE-2001-0905,0,1,15770a2a3a606bc0be783489bdb5c01557bda08ac2e17d02b82df97184a2c6c2,2024-11-20T23:36:24.310000 +CVE-2001-0906,0,1,98265b26690b80c81e8278b5f335e1dce29f40125f343af451beb707d6a0dd28,2024-11-20T23:36:24.487000 +CVE-2001-0907,0,1,40897d5ca1933e1a66b8e5fcbbfe376ddec81d0556f63d77794d6a2b31268c5a,2024-11-20T23:36:24.633000 +CVE-2001-0908,0,1,1b68c1c2c147d0d6551650fd056d405f1171285c22ceb0e360f0a3e26568b36d,2024-11-20T23:36:24.780000 +CVE-2001-0909,0,1,4afabe07e203acaa783dec29c4fad7d93465b2c36bdb1085d8d75274c278aa7c,2024-11-20T23:36:24.913000 +CVE-2001-0910,0,1,1c18929e862f32ae389f836dfe9b3cd543e782a417fbed6ead256c7c925256b4,2024-11-20T23:36:25.050000 +CVE-2001-0911,0,1,91345dd8857d2ff2af6b509850a0882b9e09a53d627f77fb27ae9cb2d09516e3,2024-11-20T23:36:25.183000 CVE-2001-0912,0,0,863d512f001c866fef5653a2e97bc6d67f12c6c8aa782f51bad2e0f3cfe8c815,2017-10-10T01:29:56.280000 -CVE-2001-0913,0,0,0fb891c1d6289fd5d9e44f69c11f9b0388bc7b43df984ad75a646781fc2bee86,2016-10-18T02:13:12.670000 -CVE-2001-0914,0,0,af8873f2fa6a1fc62492ea8503615f07b75d3a4486ca84001d625a07e807d949,2017-10-10T01:29:56.343000 -CVE-2001-0915,0,0,bfe24cfd35f27318380eb5bc8e40e7e1067e81ec27b09df707a3f4339f0f44d3,2016-10-18T02:13:15.297000 -CVE-2001-0916,0,0,97e4c28062c70afd8d6ff6577593cc80d7843f03fac859fccdd33396d2cf0efd,2016-10-18T02:13:16.487000 -CVE-2001-0917,0,0,a784c4a3f75a23f8f51c1eb9b89d41f41c5df848a46117e0399ee2caec39a867,2023-11-07T01:55:39.780000 -CVE-2001-0918,0,0,3e2cecdff167c7fad636b8fef9d0a66def2c5c21940f1e7df8511f1192c13efa,2017-10-10T01:29:56.437000 -CVE-2001-0919,0,0,9cf945eb871137f0f64f89b1c2e2f0f690fe5a5ef4409258a457eb025abe1c28,2021-07-23T12:18:04.053000 -CVE-2001-0920,0,0,eab23c42dab788e0a1f99387f7d4332ee0a54c9922060fa90102d01d05587e2e,2017-10-10T01:29:56.500000 -CVE-2001-0921,0,0,7ef7bc019f7815e9624b23bf6890f6367e038b2f9ac13dff4b9f3192d8d32ee8,2017-10-10T01:29:56.563000 -CVE-2001-0922,0,0,0387db8f597ce23b0bf9df159f24c2ea656ddd632466aacbdf2ac6709b94e708,2017-12-19T02:29:28.427000 -CVE-2001-0923,0,0,a4f607168a29f0a64f5b1941aa426bd358b11a11e9bc32ce013ee9c4af9ae11a,2017-12-19T02:29:28.487000 -CVE-2001-0924,0,0,423f7a2553409193c12a4b2a4e553200e295c773d4151eccb7196b92ffc02e5b,2017-12-19T02:29:28.550000 -CVE-2001-0925,0,0,c74f73ed62fd1ea621686099d6f9229b8edac3504253117c4699644cba5bf009,2023-11-07T01:55:39.893000 -CVE-2001-0926,0,0,71f9e85d38bb95294e3834e952a4dfb35036419f3198df9f7c8681639364ea53,2017-12-19T02:29:28.677000 -CVE-2001-0927,0,0,9867a429ca50bb3e306de818fd3b317b876336e25aad58906b2a4dd21062923d,2016-10-18T02:13:26.847000 -CVE-2001-0928,0,0,18a7cccd02cd1400dc57bb0188ce8d1eab44a0f130f94d858b1351db702a23b4,2016-10-18T02:13:28.067000 -CVE-2001-0929,0,0,9ffa9aee64da2ab576560d242803797828c68c5bc88cf975a9f46e74c83b5cd0,2017-10-10T01:29:56.640000 -CVE-2001-0930,0,0,375374001ce33de833f33baa7bb712e5da56fcfdbd0a40386e83e655faacaeb4,2016-10-18T02:13:29.363000 -CVE-2001-0931,0,0,8959cfda533dc41a3e2b7f7a227939926bc4999d7fbf4238bbb331bccb43b209,2017-12-19T02:29:28.737000 -CVE-2001-0932,0,0,e72a058b2f82bf368f30250e1c28d77cceb13b82662bd70d0036cea9f7cb94fc,2017-12-19T02:29:28.800000 -CVE-2001-0933,0,0,ba8fca82fd7e422583c243d52bf40e7a2e3c7bb6e5a06bd11589219a2b452917,2016-10-18T02:13:33.160000 -CVE-2001-0934,0,0,8befc7ec32f7270415156f72a36ae9624ab7ca40836d01052c2e89d6bebf84e9,2016-10-18T02:13:34.223000 -CVE-2001-0935,0,0,85db6ece8d7fc622facdbd689b9859a8023cec361a13785d3f84119c6ccaf1d9,2008-09-10T19:09:16.697000 +CVE-2001-0913,0,1,ee5d3eef04006edbe663cb1a6f5ae3a71f91d0c3d2160bddcac0bd6e4425a698,2024-11-20T23:36:25.477000 +CVE-2001-0914,0,1,10e25dab06d0167c6006bfbc6947fa6ad535bd617266c5dfc787a2a8c86ca11f,2024-11-20T23:36:25.617000 +CVE-2001-0915,0,1,a0daac54579f1c6e0fab53e3fcea8982e34fa8156c3b49bccc1acaae4d83cc86,2024-11-20T23:36:25.760000 +CVE-2001-0916,0,1,8bded933ff85a874ef55286b493829c6ee294e629a25a5327cb3720ba88a9650,2024-11-20T23:36:25.900000 +CVE-2001-0917,0,1,d0484b16c9ea3743364f2120ca5f8e1525c2b95b3acfe86cf6b0f94da9c83ee6,2024-11-20T23:36:26.040000 +CVE-2001-0918,0,1,f58bdcb896fd8afb0158b6f48cb65a7923bff18c4ad86ebb484e58f0fec4d779,2024-11-20T23:36:26.247000 +CVE-2001-0919,0,1,5498d57e78249fdceb7ae2d8df2e86fdae28dda19fd11bd32b64002246ad5100,2024-11-20T23:36:26.377000 +CVE-2001-0920,0,1,8ebfadcd0650188da2621f1ac97274ae8e8aa94f266c66026e357f4cac84bff9,2024-11-20T23:36:26.500000 +CVE-2001-0921,0,1,a856269fdae809a84f501a8438f84321df58c1a38109c947da143ae3441446ae,2024-11-20T23:36:26.640000 +CVE-2001-0922,0,1,30ff7f064e9334b25d86cfd9d6c3d844d5a5c08b26f779366e49b532d39f30b6,2024-11-20T23:36:26.767000 +CVE-2001-0923,0,1,26fe46a37be120b6967b9cbe38cf2cd1c9ade05692ea287a03a92f4ff1297993,2024-11-20T23:36:26.903000 +CVE-2001-0924,0,1,b0b36071dc3c3676da329197aa377a77604583c73a3775fc68486a4138afae49,2024-11-20T23:36:27.043000 +CVE-2001-0925,0,1,c1a877c0d5f4b9007efc7afb8edcb3b3d2fa135ee4ce1918a3074f188ead64cd,2024-11-20T23:36:27.193000 +CVE-2001-0926,0,1,810d1ebb06d688265e623226be44121d16d21b5b5d9e0ce8ed961435198744e3,2024-11-20T23:36:27.373000 +CVE-2001-0927,0,1,2ba6ec16b044430ffc6191c01e5375b57445ad3fc03b550908841f56adfdf34c,2024-11-20T23:36:27.513000 +CVE-2001-0928,0,1,e09ed8eaafc571a5fc55eb00c17233c7c621495b20307d3da2bc8d37bbf2cca9,2024-11-20T23:36:27.653000 +CVE-2001-0929,0,1,79b8a75e7a8514085c968293f5b44c2e9428dde83239ff47de7ee61b608fbbbe,2024-11-20T23:36:27.793000 +CVE-2001-0930,0,1,d489d5cbcabfa037bc3f882c1cbcd488a2bb309adce0ae9c49931887a67d2b6b,2024-11-20T23:36:27.930000 +CVE-2001-0931,0,1,040792588949121daf89fd4b636efdbfb7296b504870488f78ec3487dc233c6c,2024-11-20T23:36:28.067000 +CVE-2001-0932,0,1,7417e8a5dbbe0f4282e9e88384c339f83d7a110a8054254519804128b71d5dcc,2024-11-20T23:36:28.213000 +CVE-2001-0933,0,1,d1042043510ac9d52b22877bedfa53af00d48ae8e836027e64ade9347e33e97e,2024-11-20T23:36:28.353000 +CVE-2001-0934,0,1,1fc856c64705266f58cfb972d28577d0879f617af6c1676477c3dbe1ab46eda9,2024-11-20T23:36:28.570000 +CVE-2001-0935,0,1,2366b46fcb10537aa351aead45e3bf2287b201b37f0db634b338cf3936ac970e,2024-11-20T23:36:28.707000 CVE-2001-0936,0,0,a8cbf7725c9ec844c6c5678011b22cb4a4c55dd729f24b9e3afe8b838a5e21fe,2017-10-10T01:29:56.687000 CVE-2001-0937,0,0,dd5ef74d48a899b70f8fd96a964cc2c7e08ce73173f4df8331bf26002a095fb9,2016-10-18T02:13:36.487000 CVE-2001-0938,0,0,c56b18d0f312a7bd58914f92e317476fdc2a3eeeb50f5dc79bb744699d54125e,2016-10-18T02:13:37.753000 CVE-2001-0939,0,0,23fd4f26ea6558018e5a2b789839733e8b0dae9f3fb051b49352c5e71fae7ce7,2017-10-10T01:29:56.750000 -CVE-2001-0940,0,0,08585209a7753a059a1ad93d08d5fbbc97def757bafc421996d4c099cfa053c3,2017-10-10T01:29:56.797000 +CVE-2001-0940,0,1,ff663426711c28f7d25364e552e92974e97c96336898a08d3b16dfcf70239105,2024-11-20T23:36:29.443000 CVE-2001-0941,0,0,c4d0380dee6d402618509ff00970f8689905b14d2a30f7091ae9f07284ab2b1a,2017-07-11T01:29:04.820000 CVE-2001-0942,0,0,258e9c702e439ef950d94922fc986daf78b44941989a29b1d4f5f15ade25495b,2017-07-11T01:29:04.867000 -CVE-2001-0943,0,0,3edf15d9606231f7c4642bc833cb8844e8488545c4535c3c66f9b3f6cb230df1,2008-09-05T20:25:17.800000 +CVE-2001-0943,0,1,a24f692ed17fc4f0b9310afed429fd0d2f8cd766b6f1c748ad1262bd5c23ef72,2024-11-20T23:36:29.877000 CVE-2001-0944,0,0,c0f42ab5c090cc48c3a7aee9c725f7930253c96f3ffe5578a590b54c293b9b42,2016-10-18T02:13:42.880000 CVE-2001-0945,0,0,da405f15a7514c06ea03173b5e0c6947ba11592ea5b0f1350c43eaf3fddc3519,2016-10-18T02:13:44.333000 CVE-2001-0946,0,0,9f44ed642771ce0409f008b063e1429a2c280c4848a90991e35c35375399ea45,2017-10-10T01:29:56.843000 @@ -3742,233 +3742,233 @@ CVE-2001-0951,0,0,b5ce29f46548cd93de7f8075326f44798b1917924a299ab4219186ff1edc40 CVE-2001-0952,0,0,30512d3ef1444537b328da2d320b1e69a280b5d1d105a876c1e64119b5948796,2017-12-19T02:29:29.177000 CVE-2001-0953,0,0,77f40536cf6da5a0f9038d6d7d03e3b8a87a5bacda352e61a8cd1c3cf80681b6,2017-12-19T02:29:29.237000 CVE-2001-0954,0,0,5b3485acd2d4b8bb9a1fcb3c93bfbd6b6b329613d8d26d9936c8887b16396edd,2017-10-10T01:29:56.953000 -CVE-2001-0955,0,0,c067f69b3859fb871edc8b414f86ee21850e843bddcd0aa1919022c47f404f6d,2017-12-19T02:29:29.317000 -CVE-2001-0956,0,0,81466e366bf841351f28646ba5d7150c8457cdb1cd69dc38baff0123d09f28cf,2017-12-19T02:29:29.377000 -CVE-2001-0958,0,0,1dae55223903156149f4ca2299d2f3a351d04f7c9c16c7cfc0967f5c8c51329c,2017-12-19T02:29:29.457000 -CVE-2001-0959,0,0,d136c589adb509fd58d564b3639660871037694d8a4e0aa37662ac0e9f8584ee,2021-04-07T18:13:37.443000 -CVE-2001-0960,0,0,111270470224fb1e070397efb85a48785c6ec9af560b72f340787ac41d4f50db,2021-04-07T18:13:37.443000 -CVE-2001-0961,0,0,f0ffc1c2458cd16a6bb0bb7f4176847e3ef03c4fe980616bf1f12697d21cd987,2017-10-10T01:29:57.110000 -CVE-2001-0962,0,0,cdfb6bb9c62ae7702ffc7cca5ab8009e462135262fe22f0cad8369182b17e8b3,2017-10-10T01:29:57.173000 -CVE-2001-0963,0,0,b2c0e8d49d6a54640d6896633aab6134a0f21994083588fd0208b801a4c827dc,2017-10-10T01:29:57.233000 -CVE-2001-0964,0,0,455cb251e24294e07abe48febb7005b7d8d5f967d1bb8af5d41a5ed3202945c4,2017-12-19T02:29:29.520000 -CVE-2001-0965,0,0,87bc0923b3974c16d7ab7b008759b1ff584841f8a219f0cfa08bcdeee8edb94b,2008-09-05T20:25:21.017000 -CVE-2001-0966,0,0,bb75138e13ff229ba6e8ac624eaa355c1336a6423ca41595968fa01a1f5cc9d2,2008-09-05T20:25:21.173000 -CVE-2001-0967,0,0,f7a6f41fd51eb34692dd2015f7957d8f6dc324b513f2fa0487f4683ac8fed902,2024-02-14T16:55:30.850000 -CVE-2001-0968,0,0,891b0d2d73d0d3d359370e10f3abb660ec614414189a2ec184458f80071e377f,2008-09-05T20:25:21.470000 -CVE-2001-0969,0,0,bbbb3033c3dd972587ebd513e23bf7b62f5fb90784c0bd0db9560db08fde5c9f,2017-10-10T01:29:57.297000 -CVE-2001-0970,0,0,603acd397e7c77895bcd122f27bd22f7bd163b2a73fe5759527cbefe76faea03,2017-07-11T01:29:04.930000 -CVE-2001-0971,0,0,b711a98eb134d21bb2aef272b89033828c4b43214a611597e07b3b6987430686,2008-09-05T20:25:21.907000 -CVE-2001-0972,0,0,091fbb7e7e66f34d2379c8060a620a853a19956a5d5f8a46d8df5b4d9f2b9c57,2017-07-11T01:29:04.993000 -CVE-2001-0973,0,0,509eec286f814b0fe75fab28eaede05bbbec1aaad18e7ad079e1e6b1b7ba1ffa,2008-09-05T20:25:22.190000 -CVE-2001-0974,0,0,28993232f9aab5acfdd430904069f92093af80fe133ecf94e8775f35948970d2,2017-12-19T02:29:29.597000 -CVE-2001-0975,0,0,8644076ada0d5087b6e0a420994226eada8b210102b2f3b0fb7515b1aca0a13a,2017-12-19T02:29:29.660000 -CVE-2001-0976,0,0,d2281bc3262ff44e5dc2ca6ad2bdf482895e7c8e9f4ebe317074dfb83c71ce05,2008-09-05T20:25:22.643000 -CVE-2001-0977,0,0,abcd23efb44961fe8381e70ee497f5c2ce7ae83d8dc576e46b525ba0527bf909,2017-10-10T01:29:57.360000 -CVE-2001-0978,0,0,0add1d1afc2dd35c5a23e3569617d9a0db6de360b073ab97247ad99e2c7d1771,2008-09-05T20:25:23.033000 -CVE-2001-0979,0,0,605cd30c88cdf96cfc7f0f2d3d8f0de270b59239adf46873ed85405b8729dca0,2017-12-19T02:29:29.723000 -CVE-2001-0980,0,0,96f3487c423831e73c97d76fd755c6ddc8e4dcbdbb0342cef2d38b58dfac2dcd,2017-10-10T01:29:57.437000 -CVE-2001-0981,0,0,14ef398d3cd0c2b23b611760ca927e3e08f4d0bc3f07979ab551e48de5a55f19,2017-10-10T01:29:57.483000 -CVE-2001-0982,0,0,77ee66928a50f8ab5c9fa1ff6fb94a9e0d81b4fc7f7e6c9c6648acc97187cc60,2017-10-10T01:29:57.547000 -CVE-2001-0983,0,0,3152fe53f16a7a8d3054a7a6f4d0c511e6dc859606acf07eb47889f152d5733c,2016-10-18T02:14:00.633000 -CVE-2001-0984,0,0,16399d13467c339476376e829852de6b89fe7d89cfcfed8f0ed83298de885dba,2017-12-20T02:29:00.490000 -CVE-2001-0985,0,0,aa68a09639a9bef63c3903101502c694b0b1784e638c34f66a20a7d87c36c4c5,2017-12-19T02:29:29.847000 -CVE-2001-0986,0,0,d634b8f362e9968bf169c0803e2451e6b231241dbbb60fd5d2b432bb229e560b,2017-12-19T02:29:29.927000 -CVE-2001-0987,0,0,ec44097c3e7d958277e1c0bc71447284b9a7e35275bcf261bf03af6f3248db1e,2017-10-10T01:29:57.610000 -CVE-2001-0988,0,0,6f864ad8ff48230930713c2affdeb662dbf0b0a6d9d77baac34d660724609737,2017-12-19T02:29:29.987000 -CVE-2001-0989,0,0,11f76d7de305fec4dae8816d2d9b4ec49f8c4752d23701cb745b47fecc1dcb03,2008-09-05T20:25:24.627000 -CVE-2001-0990,0,0,3b2cfca02c347e63985953055a9fa6cbb65db4483ca8d54d2e7a3953a0164bc2,2017-12-19T02:29:30.067000 -CVE-2001-0991,0,0,d12032c07518b62684399c3a5df85be2b3d0f6323f5a4a097d4be2e8bb05edea,2017-12-19T02:29:30.127000 -CVE-2001-0992,0,0,2aae877b718e4d9dc0fee8c949a434960e35ef03c072a7eafde989c65e9912c9,2017-12-19T02:29:30.190000 -CVE-2001-0993,0,0,c3c17d3ad2eb598cd1b2138d9013d6c576e7cbd0766dc1031d45b366b22bba35,2017-10-10T01:29:57.673000 -CVE-2001-0994,0,0,f7a328805aa46f733b64b8502b8f680f37d33b20dc5de463c79db3bc99a50433,2017-12-19T02:29:30.253000 -CVE-2001-0995,0,0,8d45e9b7d18533b8525adeef3df70e8c138ba0d7c77abd43908d8af436f6d75d,2017-10-10T01:29:57.767000 -CVE-2001-0996,0,0,26c0141eb50ca9cc010a692107c5ea0a14d5ce8c7b24630d42a494511d783852,2017-12-19T02:29:30.317000 -CVE-2001-0997,0,0,d888d451f2f8fa23d148a9fc2670930fb82fa2815a4c8bacb9c460b35ee67ba4,2017-12-19T02:29:30.427000 -CVE-2001-0998,0,0,eb8e95cae630f069f199a23fa5ef81c3dea6b808e9cd7304329b0bd5065691b0,2017-10-10T01:29:57.827000 -CVE-2001-0999,0,0,73fb5736557df4f9ce579819bcb9b269b0ff6addd991dbeb5e72b030b96de3dd,2017-12-19T02:29:30.487000 -CVE-2001-1000,0,0,07d7f21160a2f850c23dd5b1a51f93c3276b8262291050166e0769e75acff319,2017-12-19T02:29:30.567000 -CVE-2001-1002,0,0,a8bd40d5adbb5ea1d93a1f83eb25a7e16841b37d25363089d037c654166b774b,2017-10-10T01:29:57.890000 -CVE-2001-1003,0,0,32cceb94f63cc804cbee4fa0a8f3698d3d481d0aeda9e85c3cddfb6f8b301847,2016-10-18T02:14:02.900000 -CVE-2001-1004,0,0,53722760ba6673a77eab489404774921e2b8eda874ffb27760bf4c2eaa596138,2008-09-05T20:25:26.813000 -CVE-2001-1005,0,0,6598c760db10cbfb8cc837abc8bd66cb8a56055ebdfd2e15c10bcc93f1c3b875,2008-09-05T20:25:26.957000 -CVE-2001-1006,0,0,844102fde8b746db01467e975eb6a286e69afb292dfc30cfa6353de72d6d7596,2008-09-05T20:25:27.097000 -CVE-2001-1007,0,0,16b038e2f5ed4c631d8b89260a2d8d1a4720df7dc64c1d6ae5eeef5840e9a005,2008-09-05T20:25:27.253000 -CVE-2001-1008,0,0,9d10255aaa7ce8195d6eccf59d7b3431e21fe89415144be3684bfcf4897a854c,2008-09-05T20:25:27.393000 -CVE-2001-1009,0,0,193453d16343881c1e0ff1e43db3b940ceb3719eadfd23f60fcf82913863a6e2,2011-02-16T05:00:00 -CVE-2001-1010,0,0,8afb71f98b9987c56d9d10e3d9a791ad736e869875d8803b3d1791da5c52f30e,2017-10-10T01:29:57.953000 -CVE-2001-1011,0,0,314468567d38a0469e3634680c105c0e29036c0b26ea02ef4a99e54820957535,2017-10-10T01:29:58.017000 -CVE-2001-1012,0,0,079ead1509cf8c22d18bce3dce6ae37a6cbe414d2eac8e2c0983d0e697392b00,2017-12-19T02:29:30.627000 -CVE-2001-1013,0,0,4e331735db939507051022599d33b16f7179daeb7c2b341d51948e66ebc39734,2017-12-19T02:29:30.690000 -CVE-2001-1014,0,0,fa91108e684da3cb59d690180fff764ab75548a302e13a9e655f8fc1cfde9e3c,2017-12-19T02:29:30.770000 -CVE-2001-1015,0,0,a7de76fff7e763aff9aad1d3d0f845fa9cb235866ea421e7f9e13c81b262c364,2008-09-05T20:25:28.470000 -CVE-2001-1016,0,0,1f3d5fb24400be303b750fb22fb8aea970a76e19db0f8343bd456b74b54fd3d7,2017-10-10T01:29:58.063000 -CVE-2001-1017,0,0,85d5a48763d397bdf2b4250444ca274e6628ff69e6901c2aa4fbe10c641aa891,2017-10-10T01:29:58.127000 -CVE-2001-1018,0,0,378905c5f245a8111255fb6c7343f7e5e39ba1d0cd90ef1f7e9a6a89ed5c7804,2017-12-19T02:29:30.830000 -CVE-2001-1019,0,0,b8dabbee0aeacecb0a5148ef424361577c6f206f85f2d38b20d1c7bb4f906f74,2017-12-19T02:29:30.910000 -CVE-2001-1020,0,0,b0c749f44848c1db648fcba54e732cf2fd456c3f20a87c9318be8ac759dd5d0a,2017-10-10T01:29:58.173000 -CVE-2001-1021,0,0,9e791a62c908440f2d33a48d131d6d5765d4451710d63e49676a124c9c888b06,2023-10-11T14:45:44.747000 -CVE-2001-1022,0,0,d72302de58cbebc04dce800f9690077f9ebd1a914493962ff29eb60c5ba70038,2017-10-10T01:29:58.233000 -CVE-2001-1023,0,0,862f105a528f749270711f8966779d0f5a52173f0cabbf41c9ef1efa801e6614,2017-12-19T02:29:31.020000 -CVE-2001-1024,0,0,87134f67f100df03ebd15357f378bbe1ac1335f5a4bd2ed44b8bed6cc3cf8419,2017-12-19T02:29:31.080000 -CVE-2001-1025,0,0,c31afe498ebaa857165525fbce54dc177ff06861d04e1a30a448be1ef2a02c0a,2008-09-05T20:25:29.957000 -CVE-2001-1026,0,0,f401d533ad2b04c370b2eb7b4c76b11b5d692803a53ba22ac74f880c866ad6ef,2017-12-19T02:29:31.177000 -CVE-2001-1027,0,0,45469aca9c2bf8a02ae9ed46d26aff1719713c49d86f6e2f83bbe36a5812c8da,2017-10-10T01:29:58.297000 -CVE-2001-1028,0,0,abdb22e17586cda41b78a69259687c980491aa759c4c823d6a46082ee291c2dd,2008-09-05T20:25:30.407000 -CVE-2001-1029,0,0,e39d07f84a069131f903ffff6bb30571389ddd2c92c8f212136aa601ebd32c9e,2017-10-10T01:29:58.360000 -CVE-2001-1030,0,0,42801b9dde8c241fd3ae10d37cb9a4b04424df8e28be3dd5755c49fecc996d58,2017-10-10T01:29:58.407000 -CVE-2001-1031,0,0,4081db3911a90ceecd65c254b0f30e85acb07f6d7cb78c5e911b96eba8bbc57a,2017-12-19T02:29:31.270000 -CVE-2001-1032,0,0,66f6811cbb813a01cd1bba9efe2b2c1e0d2487a6b1841ed036575e31b9c4f3be,2017-10-10T01:29:58.470000 -CVE-2001-1033,0,0,b115502d62d3bc7c2f0cfba7fd88dbcf99c50e67f22fca84e68982b16fba5712,2017-12-19T02:29:31.330000 -CVE-2001-1034,0,0,e6ea4cb4e16b2a39d589898c67423a2e4b1692c1bdb466b04382e258f866dda1,2017-12-19T02:29:31.410000 -CVE-2001-1035,0,0,e9f9c61e0e8a7f3eee1bca82d0ebd9b4e6facc0130f2df2721cf4876b5d157f9,2017-10-10T01:29:58.530000 -CVE-2001-1036,0,0,6467e92151a98e6fce34aa6fcea48a48a3709506cff3828ff3641963cf1ef81e,2017-10-10T01:29:58.577000 -CVE-2001-1037,0,0,67560e14ccbeebf1177fa7d0dbe2810d6f88fa9370590f0a168726fcd2b397c2,2018-10-30T16:25:32.670000 -CVE-2001-1038,0,0,29d193a2e11ab27979439344ef1c7264a05f8b71d5d378fe0005fcdf177faa9a,2018-10-30T16:25:32.670000 -CVE-2001-1039,0,0,908c241034f7eb95c7dc1a871c9ac8ab23052baab9e73787894647282b3a1a71,2008-09-05T20:25:32.080000 -CVE-2001-1040,0,0,5a8525d99b3a2fce7ff5db3ef1977a4f267e6dbaa82c1e7b57863b834ebe4463,2008-09-05T20:25:32.237000 -CVE-2001-1041,0,0,42128b3596e44b65431d832ed1cf314dbd41efc85a44df9cb72085c14a728eb1,2016-10-18T02:14:05.430000 -CVE-2001-1042,0,0,1ac02ae404000c9a08f2a41ff05dbe2197ff2239f3824edbe64689455a60d90b,2024-02-02T02:05:03.670000 -CVE-2001-1043,0,0,d8cf5d430d7ed4d86d71484ceb2d6057b4584149404ef181262ede50f96724a5,2024-02-02T02:04:50.130000 -CVE-2001-1044,0,0,a4ed908906f3fe1607ac170d8f2dd4eadd267035ae1e49704f7ef537b8c67b04,2017-12-19T02:29:31.533000 -CVE-2001-1045,0,0,3ebaffc18f358434004225de4d11840bf34808c96a75801e01d09a6f87a59546,2017-12-19T02:29:31.597000 -CVE-2001-1046,0,0,7c2d348b78d2357e004bb7aabcb4602c3609cb3694618f6ecf201e04ee7911b7,2017-10-10T01:29:58.860000 -CVE-2001-1047,0,0,badab9b9a0e4c817cc1b4f0810edc937c89a60ae4bcd304206df48bb25bb81e4,2017-12-19T02:29:31.660000 -CVE-2001-1048,0,0,6b6694de4290776d45f4f47f7127a37ec251191903cd0c5ea3ba5ffd1a387552,2008-09-05T20:25:33.457000 -CVE-2001-1049,0,0,f1420a0a9ac388bf44cb2dda9ae7b4e266541866ebf578aa1531ab3b1166bae6,2008-09-10T19:09:34.993000 -CVE-2001-1050,0,0,2276488d00b486a3c3806b05ef7530dd0013e8942b29ae97ff85f2308b9f0114,2017-12-19T02:29:31.737000 -CVE-2001-1051,0,0,23d72a7a9674009b49235d7bad97c4bda394968eee7c6912a999cd430373a7ae,2017-12-19T02:29:31.800000 -CVE-2001-1052,0,0,f4301a96808b2ceac17f3fad803c264a6dd378c9ce1c9ea40cb40ce15f54b915,2017-12-19T02:29:31.863000 -CVE-2001-1053,0,0,8b366126b58ee72614f27ca60aa319bbd38a6b3135f2e6e7d43d0ec99b149704,2017-10-10T01:29:58.907000 -CVE-2001-1054,0,0,759ef059050dbf01be52246db40308e08ec29042da3412c0b62ed0a1335ac5a2,2008-09-10T19:09:35.430000 -CVE-2001-1055,0,0,114d8aba54b5937cab78f4d5d6fd43eff69cf3c70cef0ba5a42ca9383b171d55,2017-10-10T01:29:58.970000 -CVE-2001-1056,0,0,567fcfeb0ec228330fd00fd4afe45fe8c9968a81bc58861210101cd04f73db9e,2018-09-20T18:45:46.970000 -CVE-2001-1057,0,0,70a5e1ffb7a06c4fdc88674ee68370f64a5a0fa2282d0f116a0600833edec231,2017-12-19T02:29:31.940000 +CVE-2001-0955,0,1,0c81c2951243769713ab9b9eba8fbdbf3d5173e4b1cc8693f0498b4fcefe4df9,2024-11-20T23:36:31.663000 +CVE-2001-0956,0,1,6415f0548edcf9be36ac5c5e317185ede413bb83ae0c01d70c754e9f97fe3677,2024-11-20T23:36:31.810000 +CVE-2001-0958,0,1,77d83897d1566d53620585b8bec94ce1037c10ae340cf0616bf72e1ac47c573e,2024-11-20T23:36:31.963000 +CVE-2001-0959,0,1,af7f48be8424bea48a1b3cd9bc2716b10d7e2706bb721a8ec71a0eb4ca3bdba0,2024-11-20T23:36:32.103000 +CVE-2001-0960,0,1,3287662049743516f463940cbc92ca392e89d47955a19355fff7778b7f3bcede,2024-11-20T23:36:32.257000 +CVE-2001-0961,0,1,a8e67ae677867b3b27a6ec5ceced8f535f8e8d7add8c740a8d7f2437404f9d35,2024-11-20T23:36:32.393000 +CVE-2001-0962,0,1,bf9beab27529b61a09166e085e60a372084c2c09b08597c76c98cd09e29b4516,2024-11-20T23:36:32.553000 +CVE-2001-0963,0,1,08fcdc4cd8fadf8dc2bda5e2b5ce5a1e749a40a5b29e2b38c28e6d6204f16d3f,2024-11-20T23:36:32.710000 +CVE-2001-0964,0,1,78e6f79f1758d8354ea1c6fb19a9093a3fc6f6125f136369a329ed22b11c85cb,2024-11-20T23:36:32.877000 +CVE-2001-0965,0,1,ea181988a7785d045fec87dd513d24653040b957e7fb3b0b47dc591be9d843dd,2024-11-20T23:36:33.027000 +CVE-2001-0966,0,1,537486122f17f1139b77b530b57c9aacd78a631832b166970da01a43dc51ab21,2024-11-20T23:36:33.183000 +CVE-2001-0967,0,1,1aacc783df95b3e345e2e515641a095efd86b2bdd3ca9214a6f7668eac22a1e4,2024-11-20T23:36:33.320000 +CVE-2001-0968,0,1,ae18197bbf93a6dee04117f60b5528f37d95fb0bfe69832e9f990c4ef6872875,2024-11-20T23:36:33.457000 +CVE-2001-0969,0,1,048f430e93e7b1944f00666fe824f9d1712599c3d07bae7a53b31c60e42135f1,2024-11-20T23:36:33.590000 +CVE-2001-0970,0,1,0dfa679c6cb123b170cb3b8b38c1f5ab9f5d4deeb20186705169b94d430065cd,2024-11-20T23:36:33.723000 +CVE-2001-0971,0,1,4804c2090bb85bef0883ca3c2f087930fd47b0229abea7e80f3d0b6f33d326dc,2024-11-20T23:36:33.880000 +CVE-2001-0972,0,1,e665bc811691c88ad62299fa184a3b580231803045ca109e863355307fbdfda4,2024-11-20T23:36:34.050000 +CVE-2001-0973,0,1,d3c9d9ba539dda39175e6461353899db0bda26ba7ccdea1b1915f52df9824da5,2024-11-20T23:36:34.190000 +CVE-2001-0974,0,1,229083c986a64ca04ed5fe5016f20827b9429afec9ae526dae190898d805dc0e,2024-11-20T23:36:34.340000 +CVE-2001-0975,0,1,ce38d468a7780b5b6d99de1e2544229902700d67406ea24a815e1ad61774de3c,2024-11-20T23:36:34.493000 +CVE-2001-0976,0,1,d7a68f8ac26810acf7cf9a3b955fc9d904d2d858702bd0f951ec8fb6eeb9e265,2024-11-20T23:36:34.653000 +CVE-2001-0977,0,1,67ca92fc0fccd040633f64b78f4124e4dd739a659fa8b2f74d39bf6bd214cb7b,2024-11-20T23:36:34.800000 +CVE-2001-0978,0,1,2b41fc290863964de8efcc05bd2131ab8fb92a21cef322addcb82feb26b34062,2024-11-20T23:36:34.980000 +CVE-2001-0979,0,1,ac8f9d17edce35af9dad2d745f9839cc7f130923641e314c33b3ec37018ae3f3,2024-11-20T23:36:35.127000 +CVE-2001-0980,0,1,846ce8fa89669abc2549bfb2d61e3671aa22a95972aa541ccb127dcd5765e4db,2024-11-20T23:36:35.263000 +CVE-2001-0981,0,1,45ba81d12c949cadd3809758d16ba7caefb07334d6648bc5ec473aa57437147f,2024-11-20T23:36:35.420000 +CVE-2001-0982,0,1,3a334395d4186f8b7020c4cbfd67f89f7fdc95e28959a333e1310d72d864a4b9,2024-11-20T23:36:35.570000 +CVE-2001-0983,0,1,a0f2ebb51619d357d0de5cfd7f1840bb958a20ebc3df41d5385b34158c5b2721,2024-11-20T23:36:35.713000 +CVE-2001-0984,0,1,2fc101671d43f91587d197bfbb2d244a403d75211a67810095adb66aa0e1a9fb,2024-11-20T23:36:35.873000 +CVE-2001-0985,0,1,5fe39540765df3a871a5697229eb14004025e526a2e4532342ad857b1094dc68,2024-11-20T23:36:36.013000 +CVE-2001-0986,0,1,52a4e3abbc132c7d5b2140916de98ae4feba0af35f5d7c62243957b0f9effcd3,2024-11-20T23:36:36.150000 +CVE-2001-0987,0,1,708e445a32c3da9bc771ef7b23bf4e2f21967fc74b0fffa2717b4d48bf77f2c1,2024-11-20T23:36:36.300000 +CVE-2001-0988,0,1,dbc61e896195a6ea5b9a1e86d6d883f7bf6e800eaa13051731a662003310aca5,2024-11-20T23:36:36.440000 +CVE-2001-0989,0,1,225780ccd92af12b929fee0907cff69b742ccac18dba01d1239a111dab13a0c7,2024-11-20T23:36:36.570000 +CVE-2001-0990,0,1,1533266c063cba1bbdfd7002f77a8f860c8ece2d1b022934e301a366d4c17dc9,2024-11-20T23:36:36.710000 +CVE-2001-0991,0,1,82dc8007216dace5ec0aa859aeade3e3ae690e30a669cfdf2a49712038392ce1,2024-11-20T23:36:36.870000 +CVE-2001-0992,0,1,b5a75821474767efdc5d3999e39102dcbca718d8e8b5ecdc6cc7c8932db67d64,2024-11-20T23:36:37.010000 +CVE-2001-0993,0,1,8d6d636105d7d4c1c6fd319380bd4fce6a07474cedee8d324770f5ef4499837c,2024-11-20T23:36:37.153000 +CVE-2001-0994,0,1,4777584a5d75a15ab00b3c39ee7aeb60120622be3620b0834278488a5d85a7ae,2024-11-20T23:36:37.300000 +CVE-2001-0995,0,1,17f944f1c64b620c227afea675d991cb1a771f010f0b9ef4b23b79b50ee4b0a7,2024-11-20T23:36:37.447000 +CVE-2001-0996,0,1,d65ea0e4bd3e1439d7e597d1fd909e09c59fb409abb0c49e053aedc94bd52796,2024-11-20T23:36:37.590000 +CVE-2001-0997,0,1,c8e3ca4a16ede79d240a80aace8bae1d70e552010b11be2a8f68d0e334e0bdef,2024-11-20T23:36:37.720000 +CVE-2001-0998,0,1,20e8c0d2b16a3ea172643ea908f7e1fbba4adad0baf1c37b7b93ee3a378af6ec,2024-11-20T23:36:37.860000 +CVE-2001-0999,0,1,367cafae54d8cd48b587bf384e51f928f84859578a735ec740d098a1214c0648,2024-11-20T23:36:38.010000 +CVE-2001-1000,0,1,6909fef4cbf50971c42f0762c563f682a563c631d370dd47192c871fe89d2750,2024-11-20T23:36:38.147000 +CVE-2001-1002,0,1,eebd5fb265ad9dfca7cd7e8bcead44a473fbeb3ffdedcd8c129da42e167c08f0,2024-11-20T23:36:38.283000 +CVE-2001-1003,0,1,332bd79cb27b4a76d0770b0dc999e1ed6a5ccc6e7e2c8e0e6bfe501b54e92fde,2024-11-20T23:36:38.423000 +CVE-2001-1004,0,1,6ea006232f82d29f5d3066ee8b4b09e1b631ac45d2c01f1a246f6aba4bd31287,2024-11-20T23:36:38.557000 +CVE-2001-1005,0,1,b840b5159b7ff9db0d7d8ad167b946b9033cfc10f573fc742f9da780eebee6fd,2024-11-20T23:36:38.690000 +CVE-2001-1006,0,1,b2b28219f329d068dcd8207284423deab3f521b35d9df82ca0675b072d8c5dfa,2024-11-20T23:36:38.830000 +CVE-2001-1007,0,1,243b4c594978ed9229b8efa5cd973109aa5aef92203dfcb88bf9571fbd325187,2024-11-20T23:36:38.957000 +CVE-2001-1008,0,1,d0c148d04f3efe56c604b575e5cc2e9beb3a2596cb3d0964c4cbc30f6a274695,2024-11-20T23:36:39.110000 +CVE-2001-1009,0,1,4ef47e7bd25f1a445ef184806a886fcd07c52cdb9148b0e5e0cff070feecb657,2024-11-20T23:36:39.270000 +CVE-2001-1010,0,1,6b26ed00ab495e3cb4f13986e85af47f118f2b65501f2c31fa17b988b32fda2f,2024-11-20T23:36:39.443000 +CVE-2001-1011,0,1,f07f0eefc918c3c4fd18bf9bdf91bf07f34978891b215ebd73c973423c8705b0,2024-11-20T23:36:39.597000 +CVE-2001-1012,0,1,aa230e436277638beac6d271c51795b5f6a5cc5a1384bb80d787115e0d1754fc,2024-11-20T23:36:39.743000 +CVE-2001-1013,0,1,3502fcc5b1aa8624e14e7fdfa37eeb950577fc4f201a55a6c785643409f14644,2024-11-20T23:36:39.890000 +CVE-2001-1014,0,1,93f951d5d7550729e73137d0d37d93e22c7603b5eb8a00be6361aaf442eb8932,2024-11-20T23:36:40.047000 +CVE-2001-1015,0,1,7086ec8d71de9dcd4012027555f31dd92a024af24c015b3368da002db13c57d2,2024-11-20T23:36:40.200000 +CVE-2001-1016,0,1,bd998d1ea6b017599191870b3e7cb4e0af948dbf75871fa0447c4629b7ab875b,2024-11-20T23:36:40.353000 +CVE-2001-1017,0,1,03e1098883f65d14219893567315b626f1f8fc96f4ce5a6657bf5d544836ef62,2024-11-20T23:36:40.493000 +CVE-2001-1018,0,1,25cb926eecca5aad7cf821870406379746ae55f76c1850be502a22922de05863,2024-11-20T23:36:40.637000 +CVE-2001-1019,0,1,45d0839a39c3914331f1d29774676ebf585d946e159e56c80b230cd5dd82a353,2024-11-20T23:36:40.763000 +CVE-2001-1020,0,1,265b6c6b7a102060cc5bc759681cd3788c76607377a885103c76d3e8a4434c20,2024-11-20T23:36:40.917000 +CVE-2001-1021,0,1,3dd304a3d45ef289b3ff1a0259eb8e2f54ef5b86b59a51894712056737fb22a9,2024-11-20T23:36:41.060000 +CVE-2001-1022,0,1,4997de3966128ea3d6272eb1d1d3415f8fb01f8ac9196a3de86e988a9c43d367,2024-11-20T23:36:41.200000 +CVE-2001-1023,0,1,2ec1da05fc7279874837118f7c0fb1385bb2e81f6a1db29e8f825c6184e9121f,2024-11-20T23:36:41.350000 +CVE-2001-1024,0,1,4afefb433b15accc9c08ac7c86cc73bdc1ae84973e41dd970b8822f66a8e3a33,2024-11-20T23:36:41.477000 +CVE-2001-1025,0,1,f5d481d30dd7edd5f5da59b808b3cc80533e6048a9553dd7019803d9e068a6c2,2024-11-20T23:36:41.620000 +CVE-2001-1026,0,1,49bc55b9524feaec5ddbaa450ef5bb6a9fecb03caf24c80621b73356a3fb2d52,2024-11-20T23:36:41.763000 +CVE-2001-1027,0,1,d59957efd1e3e77d6aacee217fee7046b128b1899cbf6d3fe5db10957faafd03,2024-11-20T23:36:41.917000 +CVE-2001-1028,0,1,6a85e8c030ebf4ae62942133f9074325b6da617155a6d2f331ad8b76bd9d312b,2024-11-20T23:36:42.067000 +CVE-2001-1029,0,1,ef925af5ede5477223c2674f7fe2903a1229825c3f885c795344ab619da4cbe5,2024-11-20T23:36:42.207000 +CVE-2001-1030,0,1,cbbd61838c1373f95459ea82fe617e5b6f92eb7ccfd8ad48479c6e9ceb77b535,2024-11-20T23:36:42.360000 +CVE-2001-1031,0,1,60f6e5727c7284dceebe6287f2a1be46d1a0753d715fb441be9d5f32bfc8923c,2024-11-20T23:36:42.513000 +CVE-2001-1032,0,1,3e478bc9c821124b5f90125dbabad286f34009cfe2658c1243d5911f5eca01ff,2024-11-20T23:36:42.650000 +CVE-2001-1033,0,1,c1fa863a095f6a147c9a3d8a7646d1c66f89c5d1dedb028095e1d6e9d0c994f2,2024-11-20T23:36:42.783000 +CVE-2001-1034,0,1,5ee1974696fb776b1cb689e4f4369405188492cc0e7c186059af085a0d8155b3,2024-11-20T23:36:42.910000 +CVE-2001-1035,0,1,7066b9c151989d701321f3fbda29072199b6fc5951ec7987a539f25693d02f4e,2024-11-20T23:36:43.040000 +CVE-2001-1036,0,1,1f5cbfb683098ddafa5804a1e27a7cfef84ef6da9c13c02773a69f8d554c8cc1,2024-11-20T23:36:43.167000 +CVE-2001-1037,0,1,5794f41594ddf5135ba415b5408a2eb6bcc2b967299892738e735b50d57dffeb,2024-11-20T23:36:43.300000 +CVE-2001-1038,0,1,3901c4b327fa6f58045c73280f1b2ec39c0622a039bd2c8963601353237ff5ad,2024-11-20T23:36:43.440000 +CVE-2001-1039,0,1,a8b41e71e44666f53658d1fdbe3ea60f9f18c4976b8129938aefcb040599fb22,2024-11-20T23:36:43.580000 +CVE-2001-1040,0,1,3107047b95207b3ce55c9dad05f86cd0b1c87a56e15130bbbf2c2a18b0a63f12,2024-11-20T23:36:43.713000 +CVE-2001-1041,0,1,12f083e58364e12ea0767f54ea66afee4044263b698a2d585fedfb7b3949ffd8,2024-11-20T23:36:43.840000 +CVE-2001-1042,0,1,d63fb4f78fd6535bea1892902376412e2105c35fb296b3c4c61f42487bb63d81,2024-11-20T23:36:43.977000 +CVE-2001-1043,0,1,4bcf0ca925800f5fbe7845aa8051f0f9152db1a10990ca5090cc0ff968c21bbe,2024-11-20T23:36:44.117000 +CVE-2001-1044,0,1,5d8a647ba2289e3eda9efc7a5fb7a27b16f4b1482759c21df35c4a5835d8ce46,2024-11-20T23:36:44.280000 +CVE-2001-1045,0,1,ebb36d5e0da9dad806a19830df3d7f0b651a9d054f99077a81af81ea5963bc00,2024-11-20T23:36:44.430000 +CVE-2001-1046,0,1,1267cf97741ae425ea33094861a8a4bc072122b8fb0b0c04b3d530b9f5e06f68,2024-11-20T23:36:44.563000 +CVE-2001-1047,0,1,3054585a2b7b35ef6f9f67511716965b0bf0475b5d9fb145dc69a7c6fc703c24,2024-11-20T23:36:44.717000 +CVE-2001-1048,0,1,7e9cf12c2111047a0fc2c7328ca968f844f162676b009b9d3b98e98dc9f0fbbc,2024-11-20T23:36:44.870000 +CVE-2001-1049,0,1,35bd61a47dd30772de5ebcf2f619dcb3e0ef8195d1181c748015f66b879c98f9,2024-11-20T23:36:45.027000 +CVE-2001-1050,0,1,582833810103e5488ec6420f519361993309057e0e2738d07388b8550e6ddea5,2024-11-20T23:36:45.170000 +CVE-2001-1051,0,1,3a10d3c45486f4c82be3ea5eab568b385f495e1f0ddddcbfb24fedf950ccdb85,2024-11-20T23:36:45.310000 +CVE-2001-1052,0,1,93e2610e570250a1af2232f63280052cce2da33f052ae299047607f475ee55e0,2024-11-20T23:36:45.450000 +CVE-2001-1053,0,1,a17829e79d9d1203d4c3cfe5ba6070117b434f1b406a0494a296e58453826ba7,2024-11-20T23:36:45.590000 +CVE-2001-1054,0,1,ff3c02c3288b85af4b0b5d566ad62402cd3aaabf5a8634dc2f10dc6bad4db1ff,2024-11-20T23:36:45.737000 +CVE-2001-1055,0,1,8986f1740f399e51d5f37e63bf27b042b7af548c7ce08790dfda5b45615203ff,2024-11-20T23:36:45.890000 +CVE-2001-1056,0,1,53d7e3ed22d0984a7b44ad7f4042d5c40e403d2e5c5865ee279493fb690d4a59,2024-11-20T23:36:46.030000 +CVE-2001-1057,0,1,14184e2bab1170532e32991f69673ed1d56c87a9f48862bea280fa8df7835aa4,2024-11-20T23:36:46.177000 CVE-2001-1058,0,0,216e6e2906d0131a12ab18e0f3837fb8a4f52a7de27e24ca295eafb0bfe3d0d7,2017-12-19T02:29:31.987000 -CVE-2001-1059,0,0,d765f1b75a07859f7e2c6a67f922ba09fb75247a8183086a0db9492be1d03fd2,2017-10-10T01:29:59.030000 -CVE-2001-1060,0,0,629a374eebb426d44d3da4185e3ee2df7490788e7d1f8128d750201a4f8636f5,2009-04-03T04:00:00 -CVE-2001-1061,0,0,88ba691a5bde949cb63eea3bc744824880006c2010ee182c4049706e20e4b421,2008-09-05T20:25:35.500000 -CVE-2001-1062,0,0,c179005a6c24b90072d7b938df883c7a109f1bb1a13215f8a535e7af448a78aa,2008-09-10T19:09:36.040000 -CVE-2001-1063,0,0,3251f0533ffd0929b45596632384176982ab6153da32cbb10c0023994509a637,2017-10-10T01:29:59.077000 -CVE-2001-1064,0,0,374d6d6f085f9f235c37a1aff048d157d63c0b137f495af00d13cf14fbbea77f,2017-12-19T02:29:32.067000 -CVE-2001-1065,0,0,b273cb77dcc304ff465e6f886472222fd5bc8ff2fb2a35271baf722cc74a9cac,2017-12-19T02:29:32.127000 -CVE-2001-1066,0,0,7cc1909cd619f11a2b0e644724393a133dd7e53f154ef3f37e65a477a2e81fff,2018-05-03T01:29:14.553000 -CVE-2001-1067,0,0,318a202ef17a98ddff1f4b82d34811cda335fac59d7cd31d51ff6e3e7aefcbf4,2017-10-10T01:29:59.140000 -CVE-2001-1068,0,0,8c7b5ea35c04000920f02c52258c8b33c467b56bbe3aae9ef2655cc7bcb75042,2017-12-19T02:29:32.190000 -CVE-2001-1069,0,0,d0c6e7c182a4ef6a0e1da2596a39bdb7750a5e66fbd91ea365d59341328e3dbd,2017-10-10T01:29:59.203000 -CVE-2001-1070,0,0,60367e27de31fa116af200929f0b9c1d6ff3388134009042d9155f47986717e9,2017-12-19T02:29:32.237000 -CVE-2001-1071,0,0,15e387b29e4b5f2d21848e4f5ef618dd40fcc2886e8e27523eb26204168eba63,2017-10-10T01:29:59.250000 -CVE-2001-1072,0,0,92afe17add8596de6d2ef55f7b7694a490a561f134565717adedccc4854dc050,2017-10-10T01:29:59.313000 -CVE-2001-1073,0,0,afab37c08ad39557b84cb335e5b914e19febf7b3b9f1d14a6828847f3b0001fa,2017-12-19T02:29:32.300000 -CVE-2001-1074,0,0,340b4882beb7f101b22d3726bcd13b983ffefec026c1f3fdf60b67cf0188aea4,2017-10-10T01:29:59.377000 -CVE-2001-1075,0,0,d3e4d94da5e779f2f1ff3c0e1176c83214a6267aeacb78d5cf033501841a7cd7,2017-10-10T01:29:59.423000 -CVE-2001-1076,0,0,b3f4263d38bba8db3fcbe0a4e2e9d23dab26397bcfa88a793a8cc747cc88e85d,2018-10-30T16:26:22.763000 -CVE-2001-1077,0,0,7faa0642bf822555b0817b46e0e4fc5e1d83049540e052127ee5f90cb8f678ce,2017-12-19T02:29:32.440000 -CVE-2001-1078,0,0,dfb488778d24cd0ea39764ad1634eaa0e28f539a512148e309515641284a2302,2017-12-19T02:29:32.503000 +CVE-2001-1059,0,1,b1cccd9b91256f9701583350ff27043842de3f6e9d9b7d7be6bdd07eb2a458c7,2024-11-20T23:36:46.467000 +CVE-2001-1060,0,1,82cfea9a31a6a2a8a4bf7b6aee94d8ccc278f453353b732ead53fc6d15b0b4f9,2024-11-20T23:36:46.617000 +CVE-2001-1061,0,1,07c689d38dfb14b3c3cdfe228064731d3a9689b64aff508d86921582152400a4,2024-11-20T23:36:46.777000 +CVE-2001-1062,0,1,8efcf57a36b60942fc06d34645c9dd3a0ffaf9faf1559f20f3b06e0146cff00d,2024-11-20T23:36:46.920000 +CVE-2001-1063,0,1,49ce3ac6bc79279e6edeccd53e488925f2253f8d9151b38f385a23db3642c99e,2024-11-20T23:36:47.080000 +CVE-2001-1064,0,1,f66b124401df6442a3fd46e232e468ed3f658c1270eec5e0bb382aa146feab2a,2024-11-20T23:36:47.230000 +CVE-2001-1065,0,1,b2fb6e075e65373d0116b25bc9bcbac4cd39055196b3d28412a168daa93ea622,2024-11-20T23:36:47.390000 +CVE-2001-1066,0,1,ce9f4e0cd9778b88db952bad3a2e78c338abc45f1f139bf777d62a652e41f8f3,2024-11-20T23:36:47.527000 +CVE-2001-1067,0,1,7060b88cee5a9cbe84327c9e04d221b304efe616d6af223c0673069fecc9af2b,2024-11-20T23:36:47.683000 +CVE-2001-1068,0,1,63d9aa12baff878b9d1a9c6a1afb182b07a66ade475a8b0452a96e52da3f3f2e,2024-11-20T23:36:47.837000 +CVE-2001-1069,0,1,8a4164e1c76d61f8fb3ba65eaa6539150c640e0bcdcb05c240e8037d4bdfa199,2024-11-20T23:36:47.980000 +CVE-2001-1070,0,1,32d1ac8e0b68b69409eae2d2901781edfcd3c99a93c6c59bc772b815e4339597,2024-11-20T23:36:48.127000 +CVE-2001-1071,0,1,b238f8d4ffc513076ada70a1f25099b816bc54aa6ebebb6698b1075c1bf9d608,2024-11-20T23:36:48.273000 +CVE-2001-1072,0,1,faa9b88f8dbf7ad87454ab145b1aa8bed0a03f2a2109e5d8699eaae7601273f3,2024-11-20T23:36:48.447000 +CVE-2001-1073,0,1,2ae6390322623af0e7e0fbec0844e592f3bb54c8c63e7b7914d124d9c7366bf9,2024-11-20T23:36:48.590000 +CVE-2001-1074,0,1,b182f3eeaae76eb460143e4f04c94e604c870151a60455937c5e8608f417dc29,2024-11-20T23:36:48.727000 +CVE-2001-1075,0,1,95773196fb600dd3447e4e70e1ff86747e3660088d0890e8d4fca93d4a02a375,2024-11-20T23:36:48.867000 +CVE-2001-1076,0,1,e9229053db166070a8eca6e1d25303179ed100992800f19073ce9d6c377dea9d,2024-11-20T23:36:49.007000 +CVE-2001-1077,0,1,49a79960fec1c8eda621ed8f2465b44432b6318770647dab755bd981faa96262,2024-11-20T23:36:49.153000 +CVE-2001-1078,0,1,954b1b0cf5471b6b75cbd7842a8bd23beb98ca4c54aac19f8218904bca3ddf2d,2024-11-20T23:36:49.300000 CVE-2001-1079,0,0,c5f75f50b32bca15e95fa6cf94def64b9a8c0779ac1b993378a678a5950139e9,2017-10-10T01:29:59.470000 -CVE-2001-1080,0,0,e4b88352eb7ffff38a66b290394f3027fabbd6b4111a3bc43fec403c6e0add6c,2023-11-07T01:55:41.063000 -CVE-2001-1081,0,0,07dd8ead259490d1f4958ce384849294dcf2b428ef87e7560fab68d8275e6080,2008-09-05T20:25:38.517000 -CVE-2001-1082,0,0,75dae4b647aae35c28835956e49fd69afad20cac369a337c6826e200e49e9044,2008-09-05T20:25:38.673000 -CVE-2001-1083,0,0,88357af79fbacbf27f8f474d9b55c61f3fa297ee35e72e40797da1f49666ddde,2017-10-10T01:29:59.593000 -CVE-2001-1084,0,0,17e96c90669c266e05cf2e3876920135d92018a30b1384b0805b8d44efe3b12e,2017-10-10T01:29:59.640000 -CVE-2001-1085,0,0,5fd3f4b204f367094cec6eebdec54fd0618421cbcbe9615c8ca8aaf6054adb01,2017-10-10T01:29:59.720000 -CVE-2001-1086,0,0,e673d808123f4dfd988029f6d8185c2a79faa1ceef7104d725564aefa6de7394,2017-12-19T02:29:32.580000 -CVE-2001-1087,0,0,75a24a7f4f9e10693fbaa43ec730c49549ef41855918241cf367ffcb6a74844b,2017-12-19T02:29:32.643000 -CVE-2001-1088,0,0,a8a60c72df080662e72f3969bc3eae9cfa73b8c1663a8213e95fac511168214e,2023-11-07T01:55:41.180000 -CVE-2001-1089,0,0,d9bed6e783ff1b892eedb8f266c4b5ba5bd78964e1df30fb15aae8696820082f,2017-10-10T01:29:59.860000 -CVE-2001-1090,0,0,f753bfa6c71582c7c967d2d77efa746bb41170a7e022354cf6428a86c6d5e414,2017-12-19T02:29:32.707000 -CVE-2001-1091,0,0,2f427e750ce65c6fdf0ec170bc4973c62ffda61a63dd9bee3697ee3614c41457,2017-12-19T02:29:32.770000 -CVE-2001-1092,0,0,cc92e52fb7d0d70c50930e77e82fed4661501421080832c3522a7f5d31ec1f7b,2017-12-19T02:29:32.830000 -CVE-2001-1093,0,0,f410c82f184b03de2f8da192abe0c1f48ac6d99292c66f455b029f44ee4d0c40,2017-12-19T02:29:32.877000 -CVE-2001-1094,0,0,0bc37c652fe32b12478818e7c253974a0c9ad010208d3a30eac9910c4607810f,2017-12-19T02:29:32.987000 -CVE-2001-1095,0,0,b64cc0d1de630909f650b2173a9bee0a20a0ddf4f6ed8f20a221d16c11e010fb,2016-09-17T01:59:12.403000 -CVE-2001-1096,0,0,4fded7dd065b7d534504faf695f7e5e9ca5d96465de5ced72d78f309558e453b,2013-07-25T14:18:38.743000 -CVE-2001-1097,0,0,cb79688d4b3d205d203e99a576ca8123cc8b6e82c2b91cff941cb22ef67cb030,2017-12-19T02:29:33.050000 -CVE-2001-1098,0,0,341efdd6f8cfd767c8a110fa2715b325099e83715868b90ae84b3eebb4647cb9,2017-10-10T01:30:00.093000 -CVE-2001-1099,0,0,0bb36f82a065afe2ea5853ece3ce85f86231fa17f29807ad7fdbe635c379fcbb,2020-04-02T12:51:15.037000 -CVE-2001-1100,0,0,0c04bc83b7ada740accca398a00092c46d58313ab1e61ecb1ee40fd4025b1bf5,2017-10-10T01:30:00.297000 -CVE-2001-1101,0,0,a2ac28e77170c123dc0fa8362fe8d7b89baef095ed8394de32a5de7ef1cb8d6c,2017-12-19T02:29:33.127000 -CVE-2001-1102,0,0,d0b28a28042c95abbff808a84e66460a9ecf37e07940d734c8484b474236c0ab,2017-12-19T02:29:33.190000 -CVE-2001-1103,0,0,ad70819bf78905580d9a0a64a4e38b50d74e93169b146b0f440e01b832716205,2017-10-10T01:30:00.360000 -CVE-2001-1104,0,0,754e010af7398992f123adb482d1fb1fd7d51fce8ab1082cd37e3d78ff35327b,2022-06-28T18:37:19.573000 -CVE-2001-1105,0,0,95f85a177033488071276aa6e4ea5c875858631ae41e610afab1ab65129c2c36,2021-11-08T15:48:31.707000 -CVE-2001-1106,0,0,ce457b2febb93db6c6a3a0910b3a80b8556164663d2cbb12b7d9d154fb947ec7,2017-10-10T01:30:00.423000 -CVE-2001-1107,0,0,2bd3b3e2a77fb398baf3b11428200df9f82734603d12ce775e17cb7c820a8342,2017-12-19T02:29:33.347000 -CVE-2001-1108,0,0,d98aa7b9faef8b0c5fd29b61fb346a74e3874a5fc2219eb0ae23b961afdb29cd,2017-10-10T01:30:00.483000 -CVE-2001-1109,0,0,df0f09b7c50095d4f62ca0dfd7575ac095b9e1a6045e79907f4dc9a7a1dfecb7,2024-02-14T01:17:43.863000 -CVE-2001-1110,0,0,8fae1a2b28eec02e5e29c6d21d89098cd00147e613a71bf41a9b6347c08084df,2008-09-05T20:25:42.860000 -CVE-2001-1111,0,0,dd50bba628d8da87a0c8850e45568bda61756bcf4a4af7a190f704572df0512e,2017-12-19T02:29:33.567000 -CVE-2001-1112,0,0,915c3808c57fa349dae6a07cbd8e9b1050978e8c8cd5cb525f16776680e4d2ae,2017-12-19T02:29:33.627000 -CVE-2001-1113,0,0,da1cfbfd830aa07b2d79d5046f91176174dacc78faa424f88b1bf07a611ede0d,2017-10-10T01:30:00.547000 -CVE-2001-1114,0,0,a19928cc6a845f32c334784a609a1d05f2eab556c3d1ef119ced4bf1b2fe4fd5,2017-12-19T02:29:33.690000 -CVE-2001-1115,0,0,9b5d56244cf3e59745c89e07ae4b52efbf78e5be3d68b3bb38c3af425385dfef,2017-12-19T02:29:33.753000 -CVE-2001-1116,0,0,8dfe022142d8610ee71e8458749f85c60965e1109b844447a28b95a00495244f,2017-10-10T01:30:00.610000 -CVE-2001-1117,0,0,e031e23de95907639ead78c6820ce7712deb0a2788697528957521cdd6cdc3de,2017-10-10T01:30:00.673000 -CVE-2001-1118,0,0,5c4f4f2d4258c6a243a6b378ace6e6cbe7626e68e3ff43d42f03c9e973829dff,2017-10-10T01:30:00.827000 -CVE-2001-1119,0,0,debaa252d12ee0b971b1154e336cd9f1ac28cf4909784fae85396d7199b21b2a,2017-10-10T01:30:00.953000 -CVE-2001-1120,0,0,2db258919752589e50550c71db15cafbb56a2b38fd4999ba3bc4acad63d1e79a,2017-12-19T02:29:33.830000 +CVE-2001-1080,0,1,93c1a601aab1c7e8393f78c11f992337789708ec1ea5f92741febe12d3b3c9d0,2024-11-20T23:36:49.610000 +CVE-2001-1081,0,1,f902afae776597a91d78011fdd5ed1567f85fc8c07e26b1b88d2e38693221980,2024-11-20T23:36:49.743000 +CVE-2001-1082,0,1,a8cbdd7524cc9dc0f534df55e0991cbb312eda7ecac836ec3961fe714a383698,2024-11-20T23:36:49.887000 +CVE-2001-1083,0,1,8413863cd79df56c6352f8fca6119b65784a13ecf0bd97387b69f258637792b1,2024-11-20T23:36:50.017000 +CVE-2001-1084,0,1,ae9e8247deccc001050bc4b42625d9725180f76025a982f5e4a5d2bc08e1d97b,2024-11-20T23:36:50.177000 +CVE-2001-1085,0,1,e9c4ed30c5f77cb1541c99b4e973619b0c431661bf7efa448f0c0b2f8e7ef631,2024-11-20T23:36:50.313000 +CVE-2001-1086,0,1,20172f8947e716335e8d99f749c6e9bc5bd65b10c55df83e41675c92a29a1cf7,2024-11-20T23:36:50.463000 +CVE-2001-1087,0,1,7574aedb6991277dbb41ce06538ba56287883d7911d4067a7c8a5da41f20c471,2024-11-20T23:36:50.620000 +CVE-2001-1088,0,1,2c96a00362e017542b8e551d66f1aec46fac8652695d2bba3d66764c6d7cf3e9,2024-11-20T23:36:50.780000 +CVE-2001-1089,0,1,89bc6bf3114f4fbc4c619e7ca738cca13635291420483571a85225dade210850,2024-11-20T23:36:50.930000 +CVE-2001-1090,0,1,a8631c3e28cc78f4c0c4c3f45896c8c228ffc3648a369406e1a211debc1bdd23,2024-11-20T23:36:51.087000 +CVE-2001-1091,0,1,0219d9da481e7434da0554c783abc7b8f4ef62571146ebe3e16ab275189cae91,2024-11-20T23:36:51.250000 +CVE-2001-1092,0,1,6f3b32926a59a8699341d13700c6fed7c398ec3114ad78a4e45908fcb62bb51a,2024-11-20T23:36:51.410000 +CVE-2001-1093,0,1,fea3e7e07b4b8880d05b5219e040d226cf31e472586f700ae5952d9f027854f3,2024-11-20T23:36:51.577000 +CVE-2001-1094,0,1,64d459fea9fe48174035ad6e68bdfc123df8b6536d37125f9577f3d4083b0b96,2024-11-20T23:36:51.723000 +CVE-2001-1095,0,1,ae73716502cb460ff156afa09cbbddac916eb07a4508cb0443baa6dee107579c,2024-11-20T23:36:51.867000 +CVE-2001-1096,0,1,13599fdd784cac892eb614d11b9e7742ea4646391638feebb5ab991380d60320,2024-11-20T23:36:52.017000 +CVE-2001-1097,0,1,f641fbca284efb51702f5e8a66cf64789273111ec6cd4436c3c03ec9ad22d1ca,2024-11-20T23:36:52.160000 +CVE-2001-1098,0,1,518404420e25712b1c7ac3ba8b36ac1f78181bc4effe199c1124ba0971c3fe5d,2024-11-20T23:36:52.317000 +CVE-2001-1099,0,1,9d985c176095a38e27dae964ce4d5cf5ace2bbeb027c802b9bf4f83d0a9797b5,2024-11-20T23:36:52.463000 +CVE-2001-1100,0,1,30614b1499064b9d03471ea2411284aac1fadb7bfc37aee3f740055c83b39bb3,2024-11-20T23:36:52.610000 +CVE-2001-1101,0,1,8d40329b2b5b2a842dd22ce68121a1c8d923c35d4ae7e8f50c36e7cca3ba1aa0,2024-11-20T23:36:52.757000 +CVE-2001-1102,0,1,4bdcb2decfd2a54c470190b643fddbec83b665256ce43938bdf93abfaf7d5005,2024-11-20T23:36:52.920000 +CVE-2001-1103,0,1,56665f0f25dd17e520e3287ebc2d8a8189f9c32096ce3c2d8c58f43a256581c0,2024-11-20T23:36:53.060000 +CVE-2001-1104,0,1,bf31d7a72841193bdcd97f03c8fbe1e402c35433275bebf3349d1baf4420d5eb,2024-11-20T23:36:53.213000 +CVE-2001-1105,0,1,b61d4ad83bfd59eb53b67d16f0222dbe546f6c13baa9c975e80bb3d098af9e12,2024-11-20T23:36:53.383000 +CVE-2001-1106,0,1,7de368ed24af5fd7be27850d46829873296aa718869eaf62b5c0a203982f1c65,2024-11-20T23:36:53.547000 +CVE-2001-1107,0,1,08e50e051e2725ba3d39f3a1a1639ec27755c6a1fe47ce1916b114297aacd1e9,2024-11-20T23:36:53.713000 +CVE-2001-1108,0,1,5c5ed8e0e21ec10e711aa7693488abef0beeeb40c652ef284842cf82d76f2df7,2024-11-20T23:36:53.860000 +CVE-2001-1109,0,1,72c074383ff1b689208f9cad3607f0dc67b6cec0c288c2f6b7fd16d75ea28b71,2024-11-20T23:36:53.997000 +CVE-2001-1110,0,1,798eb4466c606119ed6644984e11c6bc9de9051efdd1183be279f355f4936894,2024-11-20T23:36:54.133000 +CVE-2001-1111,0,1,85c89cb2c47d5f63e4f73b2f6c9dfdfe41ace438bac5c552254c1b25032cedb6,2024-11-20T23:36:54.270000 +CVE-2001-1112,0,1,87352bff4dc75f9197baa5ba687d73c75a10bd754d77958ac7f2825c006ef2f2,2024-11-20T23:36:54.410000 +CVE-2001-1113,0,1,16bbde268cae73524d2b18445abe5a1fd78f137ed4b35da97c03491be4cd265d,2024-11-20T23:36:54.557000 +CVE-2001-1114,0,1,1515b32ce1d1fd8d12548e6d0b3255023b1f79ef76d51ec2860164a2b1738f30,2024-11-20T23:36:54.707000 +CVE-2001-1115,0,1,1c65834a116d8a88e1b54246018d0d1395efb3cf2dd18dfd0ba6faae58da4f23,2024-11-20T23:36:54.840000 +CVE-2001-1116,0,1,8514579f6876fccd96d85bc0eba77e8bee0c699a21883bf68273498daf579862,2024-11-20T23:36:54.970000 +CVE-2001-1117,0,1,e3c44868f9a16ee171da6bf9aa37a5011d44651833dba236a349d3fec3d7135c,2024-11-20T23:36:55.133000 +CVE-2001-1118,0,1,d9a45390024913791953b7c0c30f439b5e254f095f576a8445c20a51b7706190,2024-11-20T23:36:55.287000 +CVE-2001-1119,0,1,1053472a2fdb800a9de4c0beccef7146638c9371ba26d9e1e7870b64bd6cf8b1,2024-11-20T23:36:55.430000 +CVE-2001-1120,0,1,4907f23ba4e2964af02e52a93df2e1700291670fed1a8cb5e72c5d0838a3bad1,2024-11-20T23:36:55.580000 CVE-2001-1121,0,0,60119ff97b16462f5691482d0f392631f11509f15c971d226ec3d73f16593c81,2023-11-07T01:55:41.453000 -CVE-2001-1122,0,0,2f216493c3101f23853d905a196b4b79099ef94dde84cbf5fd275d1d1422f4c6,2017-12-19T02:29:33.893000 -CVE-2001-1123,0,0,a87e4cb05d0ca94a0c202a2491e4bed2ed0efc06e61f758b67339b5cf4b9128a,2017-12-19T02:29:33.957000 -CVE-2001-1124,0,0,48c6c6449882fc6a8d4ca9de03c433cf92b365b1a15b92afe1314c57396538b3,2017-12-19T02:29:34.033000 -CVE-2001-1125,0,0,21540c5da50fba3e322064d1b59415e08f216d249af68dcb18ac7a93497e3f5f,2024-02-08T02:28:14.810000 -CVE-2001-1126,0,0,2bec19379335675ec8fe1ef5dbaa6454cbbbd0aa991af4d97b0b6eb91b81674c,2017-12-19T02:29:34.223000 -CVE-2001-1127,0,0,047c0164ff0b8c46b18fa3e0e9e224f11c08e3a242027125e3c392f73568a611,2017-12-19T02:29:34.283000 -CVE-2001-1128,0,0,97947263debde8c0273e0bbd543e2bc46bf442f76cf9380e5b63ce90eb83f032,2017-12-19T02:29:34.347000 -CVE-2001-1129,0,0,faf268b2e77aefe61b1f7765f1ef8664e6fa8e83ee5f666e0bd40a99618d6711,2017-12-19T02:29:34.410000 -CVE-2001-1130,0,0,52e0aef09243ac717f7cebe589afab1a8c229ccbad7cf80cf2c17a1adb13a1ce,2017-10-10T01:30:01.017000 -CVE-2001-1131,0,0,fa18cd0c910d817701d40a79a08464b26f9a23ceb0401df4076fac6ef04e178d,2008-09-05T20:25:46.080000 -CVE-2001-1132,0,0,7b46c491cccfad7ccecc6d7269fc1aa4de278626ff2ff3768f5832a7c03c1aac,2017-10-10T01:30:01.063000 -CVE-2001-1133,0,0,49fce11c1ec3ad69648550a8db80809cdffd1de7385652a8673a27fe62dd0fc4,2008-09-05T20:25:46.377000 -CVE-2001-1134,0,0,924897d8ac95085408e8e1941c7d251cf5bb23e4daccf3b27e6d6afde90f1a23,2008-09-10T19:09:44.430000 -CVE-2001-1135,0,0,0d2a75b91d0ef913548df310b94400207fec338c73f5625fae2be3806afec466,2017-12-19T02:29:34.473000 -CVE-2001-1136,0,0,2c7bd17ae49bdcbe03d7a21bdb2b7e80c1abc78b2a654ad1689b91ad35ef3621,2017-12-19T02:29:34.550000 -CVE-2001-1137,0,0,aea3c8951f57e472d71b47876cb7903f838e2dfaea6d966f7b908ddaaefe7cf9,2017-12-19T02:29:34.613000 -CVE-2001-1138,0,0,3503e97cebf2f2316726b5a01aa5b99160a30138036e2feaac4e43b0e98788c5,2017-12-19T02:29:34.690000 -CVE-2001-1139,0,0,9cc196214a6318327762d14a29fd7bdd24644092b6f75a26268ae9674b1163ed,2008-09-05T20:25:47.250000 -CVE-2001-1140,0,0,858da89a852e8b5b74482a687febe8b1c29750033cbf0d4fa4795f9db0038583,2017-12-19T02:29:34.753000 -CVE-2001-1141,0,0,2b14d3233abc8052ee0dcf0b5387cc6882b58e06bda06205064185bd03017a85,2017-10-10T01:30:01.127000 -CVE-2001-1142,0,0,bef464d351aa435bc1853d96f1eeb6960c99fde70750ec435d0b25c9600a1522,2008-09-05T20:25:47.703000 -CVE-2001-1143,0,0,c8da1d7c2c070d6c079520e5195fd30d7535ef7d21e0e368b8fa5c8905fa1414,2008-09-05T20:25:47.843000 -CVE-2001-1144,0,0,c197f2d694c9d6e4fd3a7fc16ea9f50fc7e8393fbdc97233669ef4627323fbaa,2013-08-17T04:16:26.227000 -CVE-2001-1145,0,0,16828b6a55cf68a5c7ca235d718ca4273c623f3b27a57d22c267aa6952114ad7,2008-09-10T19:09:45.257000 -CVE-2001-1146,0,0,75e5eb7e2e1ae525f25660fad93f160ac160f60ec610c11d15fff99ec8239f1e,2017-10-10T01:30:01.173000 -CVE-2001-1147,0,0,1667eff403b9509a9a2b818849382ae0527daee0eda90308cd5d6263e08e21c3,2008-09-05T20:25:48.437000 -CVE-2001-1148,0,0,b893ddb7798ee721e649c3c3e103c3ab6c7d45b9adfaf39255410d7c0ce29c7e,2017-07-11T01:29:05.040000 -CVE-2001-1149,0,0,35b92e38ca53fdb141049604dd53bf9470311111eb03f32be5969695537cae0b,2008-09-05T20:25:48.737000 -CVE-2001-1150,0,0,8485c25bcb30dbd15e82e8653652f43ac1ee2a749e0157e27455f0b851c3af9c,2008-09-05T20:25:48.877000 -CVE-2001-1151,0,0,643ab79048ca0389005329ec212a3a267b31ee178b2191b0367ffdda899541ed,2017-12-19T02:29:34.817000 -CVE-2001-1152,0,0,8071d39b090717db24c6f93037f4d75a9a43612b25a1c8db627192f23c0db0b2,2008-09-05T20:25:49.187000 -CVE-2001-1153,0,0,4af7e61b1a68873acb87d13a5dd54329fc8a8fa88662b3f1af8dea4b6956ad56,2008-09-10T19:09:45.977000 -CVE-2001-1154,0,0,0c6c2d013888968d7b6b21008ea15f62227ff8e54e63081451ec0a8017bef6f1,2017-12-19T02:29:34.877000 -CVE-2001-1155,0,0,c8087dd0269cf0c1d6e576c012f90c7cad67f83c9c48642175a0008a0636c0c3,2024-02-16T16:51:47.600000 -CVE-2001-1156,0,0,d0985459422ff594615378a22c6d689868539a432060ed25de1e45725c81b418,2008-09-05T20:25:49.783000 -CVE-2001-1157,0,0,1a6510e134cb0f92523993f602a623564061a8a60306c4fb20624396e0da9682,2008-09-05T20:25:49.937000 -CVE-2001-1158,0,0,2885f24ecb10a45d2ea4a4d37160c8b8717b8b6a35d3670841df6c630f4b5b28,2017-10-10T01:30:01.250000 -CVE-2001-1159,0,0,fd7a09eb1fc1a5105d2e8a26414f782fd3caf74eea5aba8a561d97d38edc1ff2,2008-09-05T20:25:50.237000 -CVE-2001-1160,0,0,a98749303d2ed10ee5f2948b683414ee43d70c8556440e520af3936dc46dca57,2017-10-10T01:30:01.313000 -CVE-2001-1161,0,0,cc1f88cf75107634e6a5003d524cae5d5124b745c505897aeffbb73df2dea6e5,2008-09-05T20:25:50.517000 -CVE-2001-1162,0,0,6784f99825477d8b8ae4185559d8687341d401ce2b51f816b11a69eb0525320e,2017-10-10T01:30:01.377000 -CVE-2001-1163,0,0,40e336832af28c05496f2ffd5bb28037fe827dc9146459fcbf95fff5dfa945a7,2008-09-05T20:25:50.843000 -CVE-2001-1164,0,0,80be725cdf26762e203efd7e9a542ef5164800451f8a0e120c68a21bd07d5fda,2008-09-05T20:25:50.987000 +CVE-2001-1122,0,1,c004d07fe674cffe10ed98ae2e168b4c9e1ae2178a64bf660febe2dcec6b3436,2024-11-20T23:36:55.750000 +CVE-2001-1123,0,1,3137de58dab486a6cd236b0db7ce6f34769854b5b3b0e57198be12c0a0d3c1f3,2024-11-20T23:36:55.900000 +CVE-2001-1124,0,1,624ed71ea36202d3baba8a01aa089037bc0549f6fd78b03144bf3e7a051b9620,2024-11-20T23:36:56.053000 +CVE-2001-1125,0,1,9b058044bf5320568878637e32d8e380250cc414a6a0afd1394a87c8a99d9011,2024-11-20T23:36:56.210000 +CVE-2001-1126,0,1,00b8c6486f5c475bc2a2bfcc3da576ab3b08cc0978b1657b85095a321c52da11,2024-11-20T23:36:56.363000 +CVE-2001-1127,0,1,7c7bdf8a35dc809880cafe7345cd705fd524dd9c8d6e2cb8c187a2bb000a3514,2024-11-20T23:36:56.497000 +CVE-2001-1128,0,1,855e3ab4401b0213af54fb3c1a21de5f4fe5bac46aecf9bde1e7296fe9da9f57,2024-11-20T23:36:56.640000 +CVE-2001-1129,0,1,afa0aa8d6d5700d6a1c327849b9e20acfe9710c0e76d61e44bacf03ae324ab80,2024-11-20T23:36:56.800000 +CVE-2001-1130,0,1,bff854c47a98a118f8a2e4dc94e4147aeabb29966576d9297cbed99e5210725a,2024-11-20T23:36:56.943000 +CVE-2001-1131,0,1,32d641e774368f014977c7451b6fca12067daee1d2caff51c1cc37c6e82bbc4b,2024-11-20T23:36:57.087000 +CVE-2001-1132,0,1,f0cc73127672d774475c290608ae96d0e9f79351a772712e316bb6551cd4a27a,2024-11-20T23:36:57.227000 +CVE-2001-1133,0,1,6e2c5d982d324bb0b6d4376fbab8c266cdca55c0ef1719e942b4a10bff5c93c5,2024-11-20T23:36:57.367000 +CVE-2001-1134,0,1,4a8cbf678cef7029282287a960e5c3af53fa65854201590ecd66a7b4d5b960e1,2024-11-20T23:36:57.520000 +CVE-2001-1135,0,1,169c3bb649823bf66860950d06760cb15fffb8bc9b0e470da732545a315af17c,2024-11-20T23:36:57.673000 +CVE-2001-1136,0,1,195f08528d2c19e25d81eec086dd1aaae0e30afe798e1dce6d4d3cedf4c51546,2024-11-20T23:36:58.230000 +CVE-2001-1137,0,1,1b17864811bacf0fcc49a601d34623cf984909cea16f46ea28a912323df9b375,2024-11-20T23:36:58.377000 +CVE-2001-1138,0,1,e62716d1156889ffdde8c93d2adc82948f7b81f7ba3ec455279dead5ff35972c,2024-11-20T23:36:58.537000 +CVE-2001-1139,0,1,365dbb3ea77facb84c050bb6d60a9d78ec3f37dd59bc98fe8dc8e186e4d15bb3,2024-11-20T23:36:58.697000 +CVE-2001-1140,0,1,3cc792fa076f1164319cc19386e3ba62c5229daa2f5db59703ab8c3e958dab88,2024-11-20T23:36:58.870000 +CVE-2001-1141,0,1,61a5a15a032c91d4348b2fc7bc1c89b64f10bbe0cab3d80b4c5a6248a46778ac,2024-11-20T23:36:59.020000 +CVE-2001-1142,0,1,e0178a792fa0ac0855c80c78e37d35537246bfaf06d6b9f5dc695bf71e93081e,2024-11-20T23:36:59.197000 +CVE-2001-1143,0,1,7a6f122b9f0d9816f4900e9effd1c3cab79c666886784106de76e694ba3ad146,2024-11-20T23:36:59.353000 +CVE-2001-1144,0,1,806d0a466b4595743533443bf30a986b0d11038816625ba3887ccae1d053da8b,2024-11-20T23:36:59.520000 +CVE-2001-1145,0,1,b4ed2750f7e798e14216737928606d24ffe19a7e5145c8c21c7314a48bb47754,2024-11-20T23:36:59.673000 +CVE-2001-1146,0,1,65948c92c873f9986b2b9ace72d35a381f189f6e9a7feb957d59b03580c0b6fb,2024-11-20T23:36:59.847000 +CVE-2001-1147,0,1,6876596ca1302c6d89f2c7570037008b639ce2c3037a5f3ad5df5a5d82f37061,2024-11-20T23:37:00.013000 +CVE-2001-1148,0,1,de8cef8fda3a451fe82dcfb0c7d1fb90b65a592cb13de1950015a6b4fb659be9,2024-11-20T23:37:00.173000 +CVE-2001-1149,0,1,718b13ee0a675b0b0937f908c62023f9d58a74530f6342c142d49137696854c9,2024-11-20T23:37:00.320000 +CVE-2001-1150,0,1,f9445f3c5d19c5b7000012ad9d72ce16bd9d5d69e28bdf86f265a7af429d6f9f,2024-11-20T23:37:00.467000 +CVE-2001-1151,0,1,6b31b06f89a3126f328d21aee254937fde9e7bb70e4dc8a4e05fe7d83ef3536a,2024-11-20T23:37:00.610000 +CVE-2001-1152,0,1,c9de296d67f74a033315f31061291569305f7107b8279e63fcc8dcfeb8b9ca52,2024-11-20T23:37:00.760000 +CVE-2001-1153,0,1,e8e4508109ebdfc408142cbe5b09487bab014e83df4a189e2e5231d47df2beb0,2024-11-20T23:37:00.933000 +CVE-2001-1154,0,1,a7ada8854c6151f191e57b2951fa9c65b4b0d4daf3e619d64c3d19687e155eb6,2024-11-20T23:37:01.077000 +CVE-2001-1155,0,1,52b751388ca23bb7cf57255b8591386060b9b259ad5f6728cdf4e65ed426d92c,2024-11-20T23:37:01.220000 +CVE-2001-1156,0,1,d7b81498f811310d022e51e693689a9225bd8ae69b31bd822e531265f0a933e1,2024-11-20T23:37:01.387000 +CVE-2001-1157,0,1,da02c4648027dcdad454fee465e1b8b940b9218b48a86f2125a86463d0ca68c2,2024-11-20T23:37:01.543000 +CVE-2001-1158,0,1,71b2281d54529b17fe8ace15fa8053c77add368fcecdf664ababf173e9ff65b8,2024-11-20T23:37:01.710000 +CVE-2001-1159,0,1,d9d54930853bfe941c69b9f8e840aed22e75003b14f84c90264490c36e7756e8,2024-11-20T23:37:01.880000 +CVE-2001-1160,0,1,aedce817ecd1143aa60e78391abc1fe1c0c2e6952bbb748c5affb622ecffbb63,2024-11-20T23:37:02.050000 +CVE-2001-1161,0,1,235ef571c619afe7c0837680bcfae24f69477c29beea0119e8a3e9eca32f15e9,2024-11-20T23:37:02.203000 +CVE-2001-1162,0,1,7dc32ff63ebd9baa19dcf0b69d64afe65daf6631f5efb838228bdb51b68629c8,2024-11-20T23:37:02.343000 +CVE-2001-1163,0,1,606d0f235badc1aab6b652d69892bb1e6858e4627d21a88134890dc76b718fd2,2024-11-20T23:37:02.517000 +CVE-2001-1164,0,1,23de678454d15122bb1c22898e30a6b92fbc6a56c22709d8f5743a53e797d2c7,2024-11-20T23:37:02.647000 CVE-2001-1165,0,0,d047f50fc98637377f6c6737a388356e2bb28ad8096891bc0a93589572771ef1,2008-09-05T20:25:51.127000 -CVE-2001-1166,0,0,9983367a977b4012bbe27d34edb9359b7f811d71735903c26cde344f76f868b8,2008-09-05T20:25:51.250000 +CVE-2001-1166,0,1,399a718a8440fe2daaa3f6d7c3fc8dd1c72f169486b5edc12fe9f8c23194410d,2024-11-20T23:37:02.930000 CVE-2001-1167,0,0,4913be0f097f0bdbe79638f88b9f93d777a211f76ce1ee5e62e4c88c381cc45f,2023-11-07T01:55:41.797000 -CVE-2001-1168,0,0,6dfb0776e1e198717a04c70ac87c4fc283294e08d96f850d98a82993f6c7856a,2008-09-10T19:09:48.557000 -CVE-2001-1169,0,0,fa00235f7c3224b321a85248a332553b7883c68154d50f5a8c4bb60cee02242e,2008-09-05T20:25:51.657000 -CVE-2001-1170,0,0,f01f3857d4ccd5b4dea1737bfc4bbb7de509e02d0738c22c08e40d93c529b812,2017-12-19T02:29:34.957000 +CVE-2001-1168,0,1,7e067a4d35099d77db6aa4f302576e0fd3d976e2977ecc3a0fecf62e53ff3a35,2024-11-20T23:37:03.087000 +CVE-2001-1169,0,1,f8f380d59ea49b157a3fc4cd7017800c1783ae2db178cdfee77e0e2f1893a4a9,2024-11-20T23:37:03.223000 +CVE-2001-1170,0,1,6af96904c42088ff96e3db15b470d3193639c5fdffe47fe62a3c13e08580cb80,2024-11-20T23:37:03.363000 CVE-2001-1171,0,0,7e526a6022d21e54e5bf3e0e2e0ef6893a83fff6545d69dd94caf0fb61f2d54f,2008-09-05T20:25:51.937000 -CVE-2001-1172,0,0,259fadde47f4fae9eedd476cebd7da1c4c18e0b58bfc51584374f953eedd01dd,2024-02-14T01:17:43.863000 -CVE-2001-1173,0,0,9c05ac0c119aa9dcbb575ade6970c872f26c26f132f9a0f508e848b74ea98ec3,2008-09-10T19:09:51.523000 +CVE-2001-1172,0,1,61459be33e58dedeb60be0ae26b0519ebdcb2c13850954cbf25cda7cdc8a2164,2024-11-20T23:37:03.630000 +CVE-2001-1173,0,1,dd88b80fdf64e4ff14f41a4b1a4f4011bc37ed668f5589b5c9187edc4f68f4d0,2024-11-20T23:37:03.777000 CVE-2001-1174,0,0,0566b49f4b326c69d8d9de4490151e4966a60e0d590ab9fab358c0cf5e8dd631,2017-10-10T01:30:01.500000 CVE-2001-1175,0,0,10ae78c61c8eb47f69234552e85a5f621dbd881df4705ccd3c6d0eafa0d494f5,2017-10-10T01:30:01.563000 -CVE-2001-1176,0,0,71cba35a57098cae759e87c6024edb02b1f7659b78d1c952b65442aac7f8699d,2017-10-10T01:30:01.610000 -CVE-2001-1177,0,0,85e046ca1894caa036211442e409b406db33084d7e60f14cf2d2050cc8655f0b,2017-10-10T01:30:01.673000 -CVE-2001-1178,0,0,56a56c3df7f76faef2882e0d4acc6dfba15ba34de0fd1be4d3cda2696358c3a3,2017-12-19T02:29:35.033000 -CVE-2001-1179,0,0,3e74b89f5f43a3341d39ef6b0b3f2fe7a13fd9bd5e0054eabc45d4f06cd63abf,2008-09-05T20:25:53.187000 -CVE-2001-1180,0,0,32374e1267e6ea8533313bdde8163f21014397eef6dc2dc0b604e130668f49f1,2017-10-10T01:30:01.733000 -CVE-2001-1181,0,0,edb5aa02043e5cc297e53f70969c26ab580779a2a0a51cff0e065345628e534e,2017-12-19T02:29:35.097000 -CVE-2001-1182,0,0,7357792abb0243f41e7b52361cab48ce9602c9ec769f444d937e4ee93ea54a2b,2017-10-11T01:29:00.637000 -CVE-2001-1183,0,0,8b554bc914838133a1c2425c7c8cd8ce378e8a6b2aacdaf41244a97687c7a9b8,2017-10-10T01:30:01.797000 +CVE-2001-1176,0,1,498ee07c2e9015f6892003e0c3a5cc6515a1839fc4f51c18ffaab6c2522dcb2b,2024-11-20T23:37:04.253000 +CVE-2001-1177,0,1,b9f58ae0287e4e603fee17dacc6c1e73763721f635948e24a797b56184eb69d3,2024-11-20T23:37:04.400000 +CVE-2001-1178,0,1,ecc101b2c233f9316ee3f91776d21bcac1e8f3e1aa1a61bc1a28974831740f38,2024-11-20T23:37:04.563000 +CVE-2001-1179,0,1,f075e5b9cb02061e66a3e06829f32fb738a826719b4a50afe988c21b71e0c6f2,2024-11-20T23:37:04.723000 +CVE-2001-1180,0,1,fe3fe511ee767238156b337e5a18a7d4a874b929772307ba91c2d2f486ee02fb,2024-11-20T23:37:04.867000 +CVE-2001-1181,0,1,c4b5e359bf3219cba81f49f6ed5e10cbc34578908f0e756b38c96561d0d3ff04,2024-11-20T23:37:05.020000 +CVE-2001-1182,0,1,57bb6bdfcf9eaf0d11dd6e2ad8f9f8670f59b2428fe8de283df52d13dae11a45,2024-11-20T23:37:05.170000 +CVE-2001-1183,0,1,4fdf98fb98b45ea6389ab9ebbfc43e95835a873a1f8aea974c0dfc18d6da916d,2024-11-20T23:37:05.317000 CVE-2001-1184,0,0,423bc7f1fecf6b84d7f3c38f59b073571e06ece985a0b6b3ff299f2385cdaa61,2008-09-05T20:25:53.953000 CVE-2001-1185,0,0,d1d22ecf9e83ee16bd4825dfc2a793df6c33beac54876df726ff8a222f2debb5,2008-09-05T20:25:54.093000 CVE-2001-1186,0,0,3ecd878a2b04fa788cadc063f8c46c16ac71ff7697a07da3ef0672fcee38890a,2018-10-30T16:25:10.357000 @@ -4012,255 +4012,255 @@ CVE-2001-1223,0,0,314e4fc6f2e0065d9451c27fd20bff4a84279660142417436b0b38cfbf9a3e CVE-2001-1224,0,0,42aa0fc15d277383a608bd52b5ca06aaf39c8347eb29e682fa657d0292c17142,2008-09-05T20:26:00.063000 CVE-2001-1225,0,0,df6fb8e15fe05d842a8060e4eecb37ec275351a656f804c817d67a312b6ffd1d,2008-09-05T20:26:00.220000 CVE-2001-1226,0,0,9ae48002c92323964090685b0ed8ffa2acfc1b94f3e7d8222abfd54355edcde3,2008-09-05T20:26:00.360000 -CVE-2001-1227,0,0,a294c2e49bb12d4c2cec216584c310d8b8e169637d21869d04e2c86017d04083,2017-10-10T01:30:01.970000 -CVE-2001-1228,0,0,2c787e88a4c5ad4437269e6f76abe43fb5ea28fb53720669e75e90391fdd4b55,2008-09-10T19:09:58.757000 -CVE-2001-1229,0,0,9d3c2d95afa803ab0ea4dc914f467c3a2c33c2d9ea55bad4df6ed02bacd14a90,2016-10-18T02:14:20.963000 -CVE-2001-1230,0,0,cc70a9df394e456ef0e6624a1297c1f14ef15ee3fcc72e607b343c38ce408fad,2016-10-18T02:14:22.200000 -CVE-2001-1231,0,0,35771310f6a400c5a8618138c7eeb7d483ffb37d1668a1ac7f199b0c76ad026a,2017-10-10T01:30:02.017000 -CVE-2001-1232,0,0,6f1ee7cad1e88b17cb6a0574a45cefba64d9f8ea7bf4cf45d447fc7c683ca881,2017-12-19T02:29:35.160000 -CVE-2001-1233,0,0,ed176b650f6434f65b66aff09b5a52df6c6804e307c8f570275581c29acc24c1,2018-10-30T16:26:20.717000 -CVE-2001-1234,0,0,2a6b16db7790d7498bd3f75e2ec9196fbe7ff1364a101546aaf3c85f74fb4beb,2008-09-05T20:26:01.610000 -CVE-2001-1235,0,0,66370041ac44ef66eac90b242c4f2a7221572806e4bad2930027e5f960f70a2b,2008-09-10T19:09:59.820000 -CVE-2001-1236,0,0,d525b1c2a12e95303aa0b95c452f5d9817f1ca48ff5561d3cefe378230a284af,2008-09-10T19:09:59.960000 -CVE-2001-1237,0,0,8a573270ff1b153171bc060ebe52330669b7f6c2df17369368d008fd822a835d,2008-09-10T19:10:00.290000 -CVE-2001-1238,0,0,a8cdfb82e40f23eeb51c1523ce80bba7a473c70a6512a45d81ac8b78a3506556,2024-02-02T02:11:33.820000 -CVE-2001-1239,0,0,cf08ae7f781968ea7c50b3792bf959489dd5ee5433ff8b6b4deea42a37b21af0,2008-09-10T19:10:00.557000 -CVE-2001-1240,0,0,77bd470bdf08589c05d3325bdd82b12d8bc23017d65cb99634e58693d420d722,2008-09-05T20:26:02.530000 -CVE-2001-1241,0,0,e1925d6cf492473e836c7e4d941e982a8729025143680e658ee7a238a7bd9a77,2008-09-10T19:10:01.180000 -CVE-2001-1242,0,0,ed96e0d4f054635ce11f4839da8bfd8522cce35b103999eb306905cd7b649b1d,2008-09-10T19:10:01.320000 -CVE-2001-1243,0,0,6a3339bc6ede8601cad71b0046a82b656347505b3465a56071873bbded954299,2018-10-30T16:25:10.357000 -CVE-2001-1244,0,0,bc984d39c214d418c99d62e20caeadb6b5a25b4c182855f5fd261c64539d960e,2018-10-30T16:26:22.763000 -CVE-2001-1245,0,0,71b1205262e16d112e8d041ce1a3499a7621dbbe926f8a22e855c3e8fe4fd558,2008-09-05T20:26:03.423000 -CVE-2001-1246,0,0,ef20f08cfeee1b10d7dc795ab135c1e2734ceadbc566c230b0a5d0f5c8c5fabe,2024-02-14T15:17:03.503000 +CVE-2001-1227,0,1,4e5aefdc6e6ec70a5cce40095957aba44c54f22657a0e155cc0fa042259e7f61,2024-11-20T23:37:11.820000 +CVE-2001-1228,0,1,c92545042a943ef05eb8b2ad32854bdb7832bc32252f862af4a2f3b3cf2cde42,2024-11-20T23:37:11.970000 +CVE-2001-1229,0,1,df6fba4c0483d52299aa8e73796ab18c5ff600017f49a4dac259bfe2070b986e,2024-11-20T23:37:12.113000 +CVE-2001-1230,0,1,c69e46c5050f25fece6f5ec7b58d6e86b468440bb30cbc27216fe3176b97d5c0,2024-11-20T23:37:12.243000 +CVE-2001-1231,0,1,1c88afa48dc09353f3bfc648e54f399e3a7a404ef979db0d41b7086bd182d35b,2024-11-20T23:37:12.370000 +CVE-2001-1232,0,1,2ac2280050b0b8160983ee1cca5c570cf5491ff39bb81eda40da053dd3091946,2024-11-20T23:37:12.503000 +CVE-2001-1233,0,1,cc8a5fd1d9ad6d36c005be420dc92df6f04a6c90b692831b8b3baf762d93268d,2024-11-20T23:37:12.630000 +CVE-2001-1234,0,1,c18ec7509912b074a9c5ec82d821fe50864834e5b0756d441d8e8e831a9b0616,2024-11-20T23:37:12.780000 +CVE-2001-1235,0,1,4309b3ea6cabf403710b17236125edde0b8d37c2a99867ba59da1624e9f83c34,2024-11-20T23:37:12.917000 +CVE-2001-1236,0,1,c2c3f36e02252633752dcf1c46127be9da04c8b75964e9a2f63a3da96f058c8d,2024-11-20T23:37:13.067000 +CVE-2001-1237,0,1,b037e963c9f10f637c9e2404699cc4349f7c646d78d41f2e21bcf12b4d9cd909,2024-11-20T23:37:13.200000 +CVE-2001-1238,0,1,627c204a9fe442212074e2a6ca0c20637f61ce944035c6c194c5a520bd259ab1,2024-11-20T23:37:13.343000 +CVE-2001-1239,0,1,a877d8d5944c6226c721bbe26ad50c510d1d4433898dc9f4ad4f5134c6ae3bb2,2024-11-20T23:37:13.483000 +CVE-2001-1240,0,1,42dfb2f026333a1c3e154af2489ed59fc6ea24f2d8f9cf9430f5e826444779c4,2024-11-20T23:37:13.623000 +CVE-2001-1241,0,1,33a983651835aa823f2ac34d8912397026757d5412444be010b537cb78445550,2024-11-20T23:37:13.760000 +CVE-2001-1242,0,1,2c61502abbc6392b9dcab55ae56506e6687a383294c1dd4fa213559dbecfdc60,2024-11-20T23:37:13.910000 +CVE-2001-1243,0,1,7c4e1c2efd801f80c6f9a8d8891d6be1261e5bd37a72aba5543ebe1327dd3035,2024-11-20T23:37:14.050000 +CVE-2001-1244,0,1,81d3cc753c080100eec81b2eb8fbf0c4854fe89307892139703eb48858f210b7,2024-11-20T23:37:14.187000 +CVE-2001-1245,0,1,c6301ed8a94fa8e23741557930e6e2382a64a7854d1088829e84ac325daaea1d,2024-11-20T23:37:14.323000 +CVE-2001-1246,0,1,1c65cca622cf87a07fd8d89479da4221b0e620b6337de5afd802b1164ad7e95e,2024-11-20T23:37:14.460000 CVE-2001-1247,0,0,67e41d21ef27b65b306a5555f2f835d78ed1a6ad312cd473736fa0a071657e5b,2012-06-25T04:00:00 -CVE-2001-1248,0,0,1924711998eb26ce6ef08d160b9fc0893521bd440db7255c54615c6e9faaa7ca,2008-09-10T19:10:02.290000 -CVE-2001-1249,0,0,3851f3861a4b95decc26893547c240ef1f9c26b5b040dbd593477828cc84c383,2008-09-10T19:10:02.430000 -CVE-2001-1250,0,0,43fd501b3447070d8706f1c2fc282a5c2eac8032672d038441f9ff9da1da296c,2008-09-10T19:10:02.570000 -CVE-2001-1251,0,0,57f2b2a2d413f13d49143e563f1f89387a287f063d446ac8460b6637286b81a9,2008-09-10T19:10:02.697000 -CVE-2001-1252,0,0,94590489c9278d7712d12ad299ba0752b8e38472cb69bec3f294317a4e397c69,2008-09-10T19:10:02.837000 -CVE-2001-1253,0,0,af89786667d929b86a53ec071737086f6a0b6c302b48509c99c07bd7a756d5a9,2008-09-05T20:26:04.627000 -CVE-2001-1254,0,0,8431dd35346e3dbf9ac9c14217bc1811a9f9fcc1379084e2c4ee063c15b1292e,2008-09-10T19:10:03.103000 -CVE-2001-1255,0,0,3a626e821f2fef0ed871bbcd03fe53db87a0326d633dd2604274b02f42e5f0e5,2019-10-07T16:38:35.970000 -CVE-2001-1256,0,0,34a85bbe95c268724d82c9a656822d42d4b91d145698e709a2436f9f3d387525,2017-12-19T02:29:35.503000 -CVE-2001-1257,0,0,be7cb8a1e6b014b57fa8b9cea3b0a35d03b3530a1fe978e550598037ec1b31f7,2011-03-08T02:07:03.987000 -CVE-2001-1258,0,0,ecf2409cb41ef3fbe6cf2db273d698a09efe1bea1ecce036f2f7ab253477c034,2011-03-08T02:07:04.610000 -CVE-2001-1259,0,0,9667fb420d7cb6266ba7a94d598df7f2c735cdf1cd73450e0806eced6e6f4ff2,2008-09-05T20:26:05.547000 -CVE-2001-1260,0,0,8ca220a64f61a39a14d90d30028810734c02173acf553469dfbce2f8db57864e,2008-09-05T20:26:05.687000 -CVE-2001-1261,0,0,c77665d8a31a5520de4e82f59b359fa2aa06ff877f313295422e0dfbd9f4b550,2008-09-05T20:26:05.827000 -CVE-2001-1262,0,0,519fbfb156e0b0c7d92809d5a88a3aa67d1143fbee4dbe88dcc752b9624f3a7e,2008-09-05T20:26:06.047000 -CVE-2001-1263,0,0,88976da8cbfea47f702aea63c57620515faca8858564dc74a9e0073a8e8160e7,2017-12-19T02:29:35.567000 -CVE-2001-1264,0,0,a46c7fc92a110bfcde22fa5ddf9832b61b9bbfc4e185962509a0ac42d11e073a,2017-12-19T02:29:35.627000 -CVE-2001-1265,0,0,7410decfe3b2a308493ced28f019a898910541cd0140c075c114292eb723a16b,2017-12-19T02:29:35.690000 -CVE-2001-1266,0,0,cde6ccad0ac3cb5c0b871814367b4d0bf02a0271ec9bb8aa378453f9e2f72eb1,2008-09-05T20:26:06.640000 -CVE-2001-1267,0,0,ca03975d016824818bc8dc34a380935ba01a5ab5f6053af534a37ec579e071d6,2008-09-05T20:26:06.797000 -CVE-2001-1268,0,0,48a91aff6938f6edd2196228443d7c1c5e7425c2cf3deb1103597754d8d32dbc,2010-05-25T04:10:12.967000 -CVE-2001-1269,0,0,0531995883f051617fcaf5725ab226370ac6028c904212d6143e99548cdb9808,2010-05-25T04:10:13.127000 -CVE-2001-1270,0,0,f848e752f273ab1ef80df27bbd8f5cc25a98f5d1c0b1f8c2dc38b0180e5a7560,2008-09-05T20:26:07.233000 -CVE-2001-1271,0,0,176403b169a7c83d6b2cfa64b465b5c392375d0c749c2add93924d2300414a65,2008-09-05T20:26:07.390000 +CVE-2001-1248,0,1,09d8df0109d7d92ee62415295413391f090237b425cd4e044f00db721c85b843,2024-11-20T23:37:14.757000 +CVE-2001-1249,0,1,108c5fdd8e0a5236c192b89bbd4e266a40670e10a27e00834385f271d1000c0f,2024-11-20T23:37:14.930000 +CVE-2001-1250,0,1,a1bcc444cfa4b9311d50a438169017a442c2dc6173189cb208f9b0035ffa0f74,2024-11-20T23:37:15.070000 +CVE-2001-1251,0,1,6e0a7bff148d32e6786bd8b3c68bda59c47aa0976bb5bd6a0bff093829499b82,2024-11-20T23:37:15.210000 +CVE-2001-1252,0,1,2357cce7a5c3b0fa3a0918140ae37d94d4b8e57ca4bc6fd43ba6d5eca24eecca,2024-11-20T23:37:15.353000 +CVE-2001-1253,0,1,92bd3b0058a80c79eefdbf15d8534b7dba24691ecdfc90d01bb28a941ab2ed95,2024-11-20T23:37:15.503000 +CVE-2001-1254,0,1,0cb7138b7fe67e83c6225279933a553bc0d26b6a3602bbdbf3279898b13f96ff,2024-11-20T23:37:15.647000 +CVE-2001-1255,0,1,83e2d997d4e9eb3b4636e18bbe821a8dbf86cd2ac6ad017b96a79b1fd6842f7c,2024-11-20T23:37:15.767000 +CVE-2001-1256,0,1,62b22fbae4e1e68bad8ebdc6a51806e856a11a7cb811041b4c5599ec8135f920,2024-11-20T23:37:15.893000 +CVE-2001-1257,0,1,aff920066e9c3734c3cf891603855ddfc90cd62be6332395d8d26b95b9b38340,2024-11-20T23:37:16.027000 +CVE-2001-1258,0,1,9e45c80357da414f2cc6ab541ef2ebfec2aef82892d928b1d6402a967accfb5e,2024-11-20T23:37:16.163000 +CVE-2001-1259,0,1,e44dad1f784a2e2a5cbf932ec41eecb4a21d28e2e776c134db6b806def5e7138,2024-11-20T23:37:16.293000 +CVE-2001-1260,0,1,d497e3d26d60a183627742ba46e87ee8dfdf35cb37070be40be71c4877964ac8,2024-11-20T23:37:16.427000 +CVE-2001-1261,0,1,c5e0cb0566554982f643b832970d5b1963c8a8b5ad6371a362f32ea274ac4951,2024-11-20T23:37:16.560000 +CVE-2001-1262,0,1,3f414118e940487a60f184d243b0a927b733762f5a99adb8dab9ca9642b0d3a4,2024-11-20T23:37:16.697000 +CVE-2001-1263,0,1,68714c3fe4c4c36daadf1d5a489e0f1ef867a39acd113e25f7c886af2d1707c1,2024-11-20T23:37:16.823000 +CVE-2001-1264,0,1,ea1c035a6d71c888ab980ca29ddc650f32d16a60e99e68abe7ba277f51545ecd,2024-11-20T23:37:16.957000 +CVE-2001-1265,0,1,cc5d0949e9670de4a576f0758f3cb2f01ca24a6460edf2c5d1f4bd64dfccb6e7,2024-11-20T23:37:17.100000 +CVE-2001-1266,0,1,8cb7a9f383c50b4abc755019929602055a7a35afdc12edbdf895c193dc47ce57,2024-11-20T23:37:17.233000 +CVE-2001-1267,0,1,a49ce9579cb5e1cc88c53a5f6c5401ea60a97de9891474ddfb09263d603145c5,2024-11-20T23:37:17.363000 +CVE-2001-1268,0,1,2f9c5ae156ff74406a88f464f2020159d98a91b93673123812c124f52cc9f572,2024-11-20T23:37:17.517000 +CVE-2001-1269,0,1,0a2ed30989549233daad93a93e98a369711524664aa890081f484b923e8c1238,2024-11-20T23:37:17.650000 +CVE-2001-1270,0,1,5170ad6f8a3080ccb7b23df4ad125115955e1f58e0efe23df2bc60f0d0c69a84,2024-11-20T23:37:17.780000 +CVE-2001-1271,0,1,326a30454da54005924a2c1b2dbe24ce63eaf26d206e5f73bbe5c2f27b4eaef6,2024-11-20T23:37:17.913000 CVE-2001-1272,0,0,c51e50218cbf2088329051bd904174374cab2ce65f963ff71d47a53a8f09a0c1,2008-09-05T20:26:07.530000 -CVE-2001-1273,0,0,d51efaa57a9a642e30e2792c8140ffeb9fc14e55a978ab97014b8dfcdabca15e,2008-09-05T20:26:07.687000 -CVE-2001-1274,0,0,c59f6843c1267fb7c31d103ae730025cbb13e7fc2ea59d4b9f9e6707ceafd707,2019-10-07T16:39:56.967000 -CVE-2001-1275,0,0,aa16b42ff4afd726e200dc5989cd181e6eec6a96a1c63cf49fdff435eb33eba3,2019-10-07T16:39:56.967000 -CVE-2001-1276,0,0,56573da05111bc80fbb3bd40f9758b5c01fe6d2330c27dba77d2b5681cc73815,2016-10-18T02:14:26.107000 -CVE-2001-1277,0,0,22a369a339d37d87557cf6704bfbdc4557da97d4c395f14afa10d200f060bf9c,2016-10-18T02:14:27.293000 -CVE-2001-1278,0,0,ab55cb7ec0b21c4488d425a66cd4ddb00f9116f7c7d79ab797cdb628ad949b63,2008-09-10T19:10:10.180000 -CVE-2001-1279,0,0,b9a60496baa4ee88bad767dbf4876ac5246d51e1b85978e8ba80d75c1f6d8f16,2008-09-10T19:10:10.257000 -CVE-2001-1280,0,0,5ad6c5dbae92ecf81bd8c90d1968e4811da33647ed4ed9a60c1b98d2f73df19d,2008-09-10T19:10:10.320000 -CVE-2001-1281,0,0,b33e041444741d61cab2be16904c02da90ec2fa9657693fda48fb2182eadfc4c,2008-09-10T19:10:10.383000 -CVE-2001-1282,0,0,1ff429f1c3d677514a6ee71ca70d331268fce740b69b97f672e53db7cd9ad804,2008-09-10T19:10:10.460000 -CVE-2001-1283,0,0,d8d6782b494e6c1c36547f4362da6a56c31f4e2398f4404338441d159fbf9af5,2008-09-10T19:10:10.523000 -CVE-2001-1284,0,0,18185e92ee661d82e9a8be67a7ed87cd4f726da68441173887b943d8ef4013c4,2008-09-10T19:10:10.603000 -CVE-2001-1285,0,0,03077df9a928de3c14376ef3c00d9c590b56e76269636ee993b655ad83bf20ae,2008-09-10T19:10:10.680000 -CVE-2001-1286,0,0,fa3291177ada6b5df4a50c8b519c4de82e0220fcf74508f1f4897aee810ba922,2008-09-10T19:10:10.743000 -CVE-2001-1287,0,0,847d17da40e14bf047ffc94ede970ef01b09439474fbaf6b906861dc0dcea93d,2008-09-10T19:10:10.807000 -CVE-2001-1288,0,0,68679a99ebfe2f7bc19999ccac723b436134aa64b488735475f4a128feb848ca,2019-04-30T14:27:13.710000 -CVE-2001-1289,0,0,636e2d4ee3756d898b169d04f61b9c8173343f016a8917dea54203c27aeb7c86,2008-09-10T19:10:10.947000 -CVE-2001-1290,0,0,d0f83dac6a633da2402ac448fcb45355561a8cc7ba9da7ea81629318d5e86b67,2017-12-19T02:29:35.770000 -CVE-2001-1291,0,0,32a6f8e39f80e58e0810cd3af9adb727d3abbdec1112a2d0a2fa6513170f55f8,2024-02-09T03:14:12.003000 -CVE-2001-1292,0,0,b2fff8bca04fdf4188bdd26724353665272f76f3848b96bbfc2fd1d4f9b92275,2008-09-05T20:26:10.593000 -CVE-2001-1293,0,0,046d76f06ca3237e16adc96f097b93b48a2b7cab749d3afe2feb76a3d9eb5a3a,2008-09-10T19:10:11.290000 -CVE-2001-1294,0,0,9594303db409d7edb0d0d2cd1374380fab741e6fc82c026ffcc459cba03a7cd6,2008-09-10T19:10:11.367000 -CVE-2001-1295,0,0,f0ab9f02318d7174912d6b8eadb6c4acf1af20f0a209e9de8a28afa376851731,2008-09-05T20:26:11.047000 -CVE-2001-1296,0,0,f08e40ba90e6a3d17254f99432b75a13311e32de7869d1e20ad9875d79ca6a1e,2008-09-10T19:10:12.337000 -CVE-2001-1297,0,0,e80b9872ac93954706df17eb7dd04a159593a2bf8da3bdd64d7d0c1566b07b08,2008-09-10T19:10:12.397000 -CVE-2001-1298,0,0,d95be18aa02f8aba0c94a476743621ad4cc1255c6d59381ce081373e0ee2dd83,2008-09-10T19:10:12.477000 -CVE-2001-1299,0,0,a2a50dd440fbc90f6f4956eced6452e52534305d0042bea69ca1ca27a1975e29,2008-09-05T20:26:11.640000 +CVE-2001-1273,0,1,4c4f816b09e2b8ab300c5d49b7ea65256a930f9f874f2f6347f8fa7bcb772012,2024-11-20T23:37:18.187000 +CVE-2001-1274,0,1,f6d456718601ff0bb768c12583c4a5df15586ad3418103e98823742ca4c0af40,2024-11-20T23:37:18.317000 +CVE-2001-1275,0,1,61555d923bb6104b24cd2c064b03a83c5e89d2632c037986e3e988b103947693,2024-11-20T23:37:18.463000 +CVE-2001-1276,0,1,5329b7ba9f7138c55a2bddbc3cc530d48ab8fe2b5eb0d61471fcef43dfdca710,2024-11-20T23:37:18.610000 +CVE-2001-1277,0,1,7d8f1975790aec7b6ccc5f6a3d26236bb5ec37d6b2ba7d8b1d14776ed26bdbb1,2024-11-20T23:37:18.743000 +CVE-2001-1278,0,1,f2673f83e8cdf6f50f58ccf72ef7c5ba236526dc2aee4202cbe476b6ac11c58e,2024-11-20T23:37:18.880000 +CVE-2001-1279,0,1,b498abd245b9870a4f1fcbe11aa3f6d555b5218b7c30616740c6b02680ba4197,2024-11-20T23:37:19.010000 +CVE-2001-1280,0,1,24e7d0dafd9a956c286d9641f428c9ae838a38687f47e7082f4c0e8be5229ac4,2024-11-20T23:37:19.157000 +CVE-2001-1281,0,1,2c7d6bf150f7afbe717201d90b14b2995083c7609e09eadee6b0bc8a36bc8665,2024-11-20T23:37:19.300000 +CVE-2001-1282,0,1,9c329666ec322bae6061e086d23255fef8eb60ae37ca812c12ccd0428cf22cd8,2024-11-20T23:37:19.450000 +CVE-2001-1283,0,1,1c3aafc990d82516f0aa95617449a920e961c28267d48cf5f0183c2f79fcd510,2024-11-20T23:37:19.590000 +CVE-2001-1284,0,1,2a3a4d3f5844c5f9d8bdfb6270d53b205e6bda6e8a0e7be787d7151eb401e32f,2024-11-20T23:37:19.720000 +CVE-2001-1285,0,1,b89e34da90c92b85cfce32e27230bc45a3d23b13d9642c9ce75670b2d3cc051d,2024-11-20T23:37:19.853000 +CVE-2001-1286,0,1,85ee9dade555361e0fd7f43588deccb9394071bca94dc83ed3a2f6d75ef4f8e8,2024-11-20T23:37:19.993000 +CVE-2001-1287,0,1,8f068b7a173f6256421fb593bcfc68c4b8fd8d6b0088deb84b729bce69f474f9,2024-11-20T23:37:20.147000 +CVE-2001-1288,0,1,e9c23e6b6030eaa50aa390c9728a9ecc03f8880db2853a8059e429b83f3aa2ed,2024-11-20T23:37:20.283000 +CVE-2001-1289,0,1,ba942e7d4c55831660ac559b8dce089ef24211f0e7fcd8ec61b0d3a3e0d9217b,2024-11-20T23:37:20.437000 +CVE-2001-1290,0,1,18114f1a3574de17e73855cabc10c3f64c45dd40f7026cc6b7d36b181f6d6ddb,2024-11-20T23:37:20.563000 +CVE-2001-1291,0,1,5fcc4417f62320bf0cb8d377c876c5a6949a3975a59d46c87447963616d8aa8a,2024-11-20T23:37:20.703000 +CVE-2001-1292,0,1,5e5fed9dac05aa88690d3bed03809dc0f2b9502150b2e0b22a7c35b74acb5f85,2024-11-20T23:37:20.840000 +CVE-2001-1293,0,1,53f6bfc0ceee69165f5ef79112a2b0e294261d66eaea64df52323bbcb8b96262,2024-11-20T23:37:20.970000 +CVE-2001-1294,0,1,026e462065189586f02203d1585a9fff2551bc09e81c5846ea57dcf5e062f14c,2024-11-20T23:37:21.100000 +CVE-2001-1295,0,1,704fdf776b6359e58dc1729139ef90a3c3cb8b2f3460196195c496e5d8c90c68,2024-11-20T23:37:21.227000 +CVE-2001-1296,0,1,2b5d2d911e49a92b216df976dee59e3a4cec962f4c76d930f82c87c1dfd632ac,2024-11-20T23:37:21.353000 +CVE-2001-1297,0,1,ab5f6a427287ccbb297dbd075e344433b19d514affa721773fcbf9bf61a4e587,2024-11-20T23:37:21.503000 +CVE-2001-1298,0,1,630d0d760334f6d1b9f3385f1004d59f20457578c74dce2895cc756d43dcd191,2024-11-20T23:37:21.640000 +CVE-2001-1299,0,1,6e8d35532aef597d019e2d2c2c56b2f0293be51bd73e003e5a7962a5510b9de2,2024-11-20T23:37:21.770000 CVE-2001-1300,0,0,d8354ad05e308b5f570381db1d1c4e14eae2282ca78db7837cd329f87a03e8bf,2008-09-05T20:26:11.780000 -CVE-2001-1301,0,0,6798220d88540bdb04bbab1ba50684c85492e8e5107ce18a0ecb116d925e1bcc,2008-09-05T20:26:11.937000 -CVE-2001-1302,0,0,181fdbc49f44101c03855e274ec6df5db41101acb0e45cfd4a347903da3d0e68,2019-04-30T14:27:13.710000 -CVE-2001-1303,0,0,dff104560d38bd8a44633d1d18423f8bf4b9f51cb35a078f7be0d5951bdfb36e,2017-10-10T01:30:02.187000 -CVE-2001-1304,0,0,bef6e5989d3c5edee387b88823237bc1137d3f77fb5e021d53c5445e695399b0,2008-09-05T20:26:12.407000 -CVE-2001-1305,0,0,1d73f7c884703257c90be4157e5fa3adcd635da8874fe4a753b90781618cfb18,2016-10-18T02:14:29.950000 -CVE-2001-1306,0,0,89854d5b1a8f7dfa204939fe0fb5f69409c280770063683cd489dee9c3b348b9,2008-09-05T20:26:12.717000 -CVE-2001-1307,0,0,1a3398452c723db0ee7132090a11268c2d7afe95ed2aeed4b2ead04ff346455a,2017-12-19T02:29:35.830000 -CVE-2001-1308,0,0,0792ad8851482b9a7d0a87e44bbcdbd52fc21ba1e091c3abd03bca25124e5562,2017-12-19T02:29:35.893000 -CVE-2001-1309,0,0,230c0ff5def3d10762a900727a34d7bcac3694aa6950fac24e02c3a351aa3cdc,2017-12-19T02:29:35.973000 -CVE-2001-1310,0,0,eae5451f93a096a05e60124a11e98a6e360016b56ebb518e308171d7beea105f,2017-12-19T02:29:36.033000 -CVE-2001-1311,0,0,e5e43527f34163eec24b1e9b24b75eacd694581c48800f889e0b99f8407f8d85,2023-11-07T01:55:42.817000 -CVE-2001-1312,0,0,1250743308bca83d6f353a0a40544df9d14c95c06a6faea49348be6ce8d8aaa6,2023-11-07T01:55:42.883000 -CVE-2001-1313,0,0,1e27929b303a19196250d5ee61444befc751e7d6f582654bd001cd6054b36aa2,2023-11-07T01:55:42.940000 -CVE-2001-1314,0,0,89c79b5cd171966f869e56342a12f8fc6275f08f0d9ce357b2fb18e74b15ab48,2008-09-05T20:26:13.890000 -CVE-2001-1315,0,0,1d2d6a0e6fb0b7bb02ca82704ef73df571118a82d3fc103cd69f5ddd50ef3f87,2008-09-05T20:26:14.063000 -CVE-2001-1316,0,0,fd4ff99841481f03b6ccd5e5293e0360ba23be7f90bc06b0d23c9f3ecf7d4639,2017-12-19T02:29:36.253000 -CVE-2001-1317,0,0,fe41c5431e85d8b4bb148fae5cb3ebbf1a498afb8ef606139771cb39d920801f,2008-09-05T20:26:14.373000 -CVE-2001-1318,0,0,3bda5605f74e27f660dd54eee49e8397df6854452d7d2619cf6c5936bfd0ba5d,2008-09-05T20:26:14.547000 -CVE-2001-1319,0,0,91a80e127d5038541f51f7802bfc17840917034d913fae87b8d70692577d46b2,2020-04-09T13:42:50.023000 -CVE-2001-1320,0,0,8a444ca6d6a3e926e6ac0a782990134d060a59b0e9187c1f269ce1f6f347e263,2017-12-19T02:29:36.393000 -CVE-2001-1321,0,0,a77e54ac30d617760b481f93b955bb2becc5e9b46233967c0a0bc6645b47f105,2008-09-05T20:26:14.983000 -CVE-2001-1322,0,0,4486eb99b430a00a1210297f36bc54926be87fbca1f0f6aa8fcb3a554ba14e17,2008-09-10T19:10:15.603000 -CVE-2001-1323,0,0,1c5e1471463248d745dec88a56e89650c5e77bc600385b879fdf7d62530de89a,2021-11-04T17:38:39.097000 -CVE-2001-1324,0,0,f5978dc22661f0316809176c4d5c1773f6202e973a01ff8eee6f00ca6a0edda3,2008-09-10T19:10:15.897000 -CVE-2001-1325,0,0,4aed6928a5c3bcd1c22b61fdb0c48d05198078d2177646bed05da421bf9f34a2,2023-11-07T01:55:43.080000 -CVE-2001-1326,0,0,06b75a6e881d75f3d1cc77db4e41f5db258670b9b3761c220db7af8ea89ca10b,2008-09-05T20:26:15.780000 -CVE-2001-1327,0,0,ea17a0d0c85630300cb75d702e1ff75b50d53aabf8ca735da9d8081c2f44c5dd,2008-09-05T20:26:15.937000 -CVE-2001-1328,0,0,b250ef22faf42ca3504eae713df32162b6c62ebd82a7d4204adf3c5c9c873c6c,2017-10-10T01:30:02.250000 -CVE-2001-1329,0,0,f9161c39c281687630675970086525d2ac87250668831bcaf5803e572abe3206,2017-04-29T01:59:00.663000 -CVE-2001-1330,0,0,72dfc4b56379c907531eed3508e8922cfca86a5b9f5874ee279589e3fcc3210e,2008-09-05T20:26:16.467000 -CVE-2001-1331,0,0,6d7a053540bfa429adfd7b9d2ff9c736eb93d121ba5206452a354c260547d446,2008-09-10T19:10:16.383000 -CVE-2001-1332,0,0,6facaf013c7372b8214179c00b2b93360a45811175d1515d2335e373b8373d9d,2008-09-05T20:26:16.767000 -CVE-2001-1333,0,0,d79ca5a902fae348544d0b2a8fe497020128020d3e8298908f1ed906404ea4b2,2008-09-05T20:26:16.907000 +CVE-2001-1301,0,1,69b8bea99b62817a75f8b1e8f0ac204e7618874a96910622f23ce3776e270249,2024-11-20T23:37:22.047000 +CVE-2001-1302,0,1,590c4ad0047330487cf290ed27b3c35550904ed7454a11413ff3c06868e3327e,2024-11-20T23:37:22.190000 +CVE-2001-1303,0,1,fe35925bda9b9c6f39d14cc05a3ce2cec48596432b288e58ea4e4d2e499aacf9,2024-11-20T23:37:22.327000 +CVE-2001-1304,0,1,41c613d9fc2eea2188748edd65a293437e50b71d8b9f1b1ac386fede5be85bba,2024-11-20T23:37:22.460000 +CVE-2001-1305,0,1,4c916783714c4af6e1d686527c5f6660ef20b18dd5d312e9c78566d5410af5a9,2024-11-20T23:37:22.600000 +CVE-2001-1306,0,1,0fdb60b0e5420d6040fd1860e442c27aaede2eea445688b776c0c03c98577b7b,2024-11-20T23:37:22.740000 +CVE-2001-1307,0,1,c9dac20d513fe210eeddb1e200656f9aa4011b3c3304dc187a08df846765708b,2024-11-20T23:37:22.893000 +CVE-2001-1308,0,1,23a2e5b0d18047c14172be83d1cb2c2d40eaf7bc53640efc1f3a1a6be2365ea5,2024-11-20T23:37:23.033000 +CVE-2001-1309,0,1,eadff57073d956ca5a53db14bce671aab5bdad1c2f82e828a15f29a9bfeb5dc7,2024-11-20T23:37:23.170000 +CVE-2001-1310,0,1,72fca6f81e26fd3d3f5d040a7b41b6417aed4d197b710274495786d92b67c443,2024-11-20T23:37:23.310000 +CVE-2001-1311,0,1,ec4fdc01ea02e218a031a04adab98ed439078b0dc6ff158a690afd61b1b530ec,2024-11-20T23:37:23.443000 +CVE-2001-1312,0,1,c29826ee359157c7cdcfd93f2023c4230df5d81315a13a680f6dfe345f480592,2024-11-20T23:37:23.587000 +CVE-2001-1313,0,1,f2c3a8cd0a69c9ac42a3de546709fe7b94392d914dad1757761a5338ba9bbb3e,2024-11-20T23:37:23.730000 +CVE-2001-1314,0,1,a2b54847e3695006c9a60af8bc8a3f1adb6ec6497fc5b42321399e4ae4bd551d,2024-11-20T23:37:23.860000 +CVE-2001-1315,0,1,a55eb645e844773b837c2bbb402c72e686a04842e671e5d56447cb0a6ba63d2c,2024-11-20T23:37:24.007000 +CVE-2001-1316,0,1,f164ba4a7145a7f7ab50a52910eb87e9db1ebd22d0e367dcd78279e2298e80d6,2024-11-20T23:37:24.150000 +CVE-2001-1317,0,1,149edb71fe50508cc1a21f7e87f75b58b38f8b4ff045161a1873d1dea66389f1,2024-11-20T23:37:24.300000 +CVE-2001-1318,0,1,81a07d4ce25bf4186ac210de6f4c7130c60c1fee7ec3781110749ed33b1d9fc8,2024-11-20T23:37:24.443000 +CVE-2001-1319,0,1,d58af760e1fa24486ce15558ac7f5a4d7a025400966f085fc5a3d103ec027a78,2024-11-20T23:37:24.590000 +CVE-2001-1320,0,1,0e0bc44e7dc7ca555ba3a15e91c9152df5d25a4bb65126b6b6fb92f3564e821b,2024-11-20T23:37:24.740000 +CVE-2001-1321,0,1,d0f21840a08d36d3bc8324b51a902ea6b8f62c16c875559a34019a4d98d6ed39,2024-11-20T23:37:24.883000 +CVE-2001-1322,0,1,1386552c6efed0b6c22c487e7a97652080200e141ea5fa1b004d72fb19c93f82,2024-11-20T23:37:25.017000 +CVE-2001-1323,0,1,7b220e463e46311999b09111834eb7cec13fe9f1918a971c30554c26dfa48973,2024-11-20T23:37:25.180000 +CVE-2001-1324,0,1,3e07ec100c5a6dd1f0c89f4b48230b0f56afe0e520280f6e378c6f3f9ae3ef4a,2024-11-20T23:37:25.330000 +CVE-2001-1325,0,1,678b825fa9e090536629f7e3f0d41885fcc99faa8e2d1a4650014d718a885dcd,2024-11-20T23:37:25.470000 +CVE-2001-1326,0,1,072ec2035ab07c851f9ad8e6794590e456466e17fe6d8261305b6a2c6dc07cdf,2024-11-20T23:37:25.607000 +CVE-2001-1327,0,1,1457791af49201ad413ec44dab0de19c82d2aa8065964d927b602ddf768c4b74,2024-11-20T23:37:25.747000 +CVE-2001-1328,0,1,dfd4ccee374e5cad9ed62fbfaebbeb2025430b09622d167c32d32de6c34e4ed0,2024-11-20T23:37:25.880000 +CVE-2001-1329,0,1,e50095e1ef82e20562cb25272fa3e82df3be566f9330bef7b8387b5cb2553d9f,2024-11-20T23:37:26.030000 +CVE-2001-1330,0,1,017c26a60b48cc0002486bd9ecd3e56b3bf214fa88f79d8d391a0a9c18b79f4d,2024-11-20T23:37:26.167000 +CVE-2001-1331,0,1,16c19d2e76b430f608573232d282b2594a766370a962dee68e894f553fcc9438,2024-11-20T23:37:26.290000 +CVE-2001-1332,0,1,3985a58dc9f591ee506ca772fe9170885776b2ef647abed54d7ce6d462f44ca8,2024-11-20T23:37:26.420000 +CVE-2001-1333,0,1,189abdd7aaba305de4f0721c51eaa1fab97d96aa53834c8ffcea1dd506e14417,2024-11-20T23:37:26.570000 CVE-2001-1334,0,0,f54e9fa9460102a4ce8274bd7cfcc815578fa12c1d71a9382c55234935e08d3c,2016-10-18T02:14:32.560000 -CVE-2001-1335,0,0,1466799932e95a634d5de91784472b3e9f84109e57e7412a78de8c9e2f7a784c,2008-09-10T19:10:19.057000 -CVE-2001-1336,0,0,351806ae416bea4cc19f6978e031d9b779d81eb18f58f8668a2060476d5be786,2008-09-10T19:10:19.133000 -CVE-2001-1337,0,0,71ef88f3953662463a824aba98525f6f0f803052f00ee92ee485c5ad8748385d,2008-09-05T20:26:17.517000 -CVE-2001-1338,0,0,1b391c5c1ff770776aee4c9f6e1b547e7404fe1fcef42c8e3ba1eecd6e9284fa,2008-09-05T20:26:17.657000 -CVE-2001-1339,0,0,e9c2315233e4d3e8f005ac3b4495c57eba9074ebb6445826016a84ebb6b4baea,2024-02-09T03:15:26.757000 +CVE-2001-1335,0,1,e903dc5b965eb8163c46be3eb19a3c1bc9c7a273146cce765fbc77a5e4a588ca,2024-11-20T23:37:26.847000 +CVE-2001-1336,0,1,e83b993fa7709bdee59d7389a659cbf614cb60126e72aeb7aae4d3c47b4a53b6,2024-11-20T23:37:26.980000 +CVE-2001-1337,0,1,7aa0dcdde74eaf78816fdc35c0e8221e3adf3d8344149ca5417369a31dc80bf1,2024-11-20T23:37:27.130000 +CVE-2001-1338,0,1,48f4d7ec32405931dc8ae63297b002a7351e34d9d64a68c19bde4408fe028ad2,2024-11-20T23:37:27.270000 +CVE-2001-1339,0,1,6407371983f62afeba846ab0f982f5cad917b331839cffdbda5aa269837ec61a,2024-11-20T23:37:27.410000 CVE-2001-1340,0,0,32758e8087cf0f89e2c41988b1ada10de29d5f7e6ba74e479b6371e8d1db00ef,2008-09-10T19:10:19.413000 -CVE-2001-1341,0,0,da242a7e1fa9d20213fe38c2492421cbfb9b995d119b46281e2fb0af59603388,2008-09-10T19:10:19.477000 -CVE-2001-1342,0,0,e5fc224b544a58b76c825446928fcaf7b197980d9a167dd500bd401432e1e456,2023-11-07T01:55:43.240000 -CVE-2001-1343,0,0,d5bffdbfc9fdbb64bd4227cac0983be6a88d55be4327f15e4ca21fd339a5a0bd,2017-12-19T02:29:36.520000 -CVE-2001-1344,0,0,cdde9b4e55bb34633a8570fc44d4fef75435aa8642442cc0b3980b1c8f7d89f5,2017-12-19T02:29:36.580000 -CVE-2001-1345,0,0,421049aa612adce1f3e0586349d4a5af6fc91c6850376d187a9b05caca959f02,2017-10-10T01:30:02.327000 -CVE-2001-1346,0,0,84d1e45ce94d27c7d11a37c0581774277af876feb49412cc34f7b9fe29657ecd,2021-04-07T18:13:34.020000 -CVE-2001-1347,0,0,7c9ac2f9954b7ab0a349caf9290dd7a2e801da98c546e77abbd6634e32465610,2019-04-30T14:27:13.710000 -CVE-2001-1348,0,0,2c8ab4e49a1b50a6656364363c2abb9a1dcc9fafe3a91ed8b2753e839be52b9a,2008-09-05T20:26:19.170000 -CVE-2001-1349,0,0,204a2c529911b58fc7eb0ebf566e04368135e5315a861db420712a3bc1e068bf,2008-09-05T20:26:19.373000 -CVE-2001-1350,0,0,6781c0ae10441b2e00ac21dae656b0a10348c0063c1ad767ed9161174cf4dd1f,2016-10-18T02:14:35.077000 +CVE-2001-1341,0,1,c4992693bea678588de3b644c6618c2cb403b36c9aeafedb936967c8833fb425,2024-11-20T23:37:27.667000 +CVE-2001-1342,0,1,109f2a701eeb30ed0da4d16a578d4a87cc2493e36abea90bf2b720d899929ff8,2024-11-20T23:37:27.800000 +CVE-2001-1343,0,1,150b70f7854ad131e155d08a7d175812fa2147bcbc44cf362ffacf69400c3a03,2024-11-20T23:37:27.957000 +CVE-2001-1344,0,1,62ad46b532b0247bd0a6ee745574ee309f3ccf16d8f795f731a65dd5d8c9340b,2024-11-20T23:37:28.087000 +CVE-2001-1345,0,1,725172d59ce08fa0ea126ce2320ea96803ebf74def3856e3049f17883402e188,2024-11-20T23:37:28.213000 +CVE-2001-1346,0,1,505018c6b095ef51929be7b2d6ea68ecb8eaebcbc82dfb957ac719bd2461c6cb,2024-11-20T23:37:28.350000 +CVE-2001-1347,0,1,668751683d049b1b8bc0ecd5b03306544cb248ed7d1672586a2bae7965d3653d,2024-11-20T23:37:28.477000 +CVE-2001-1348,0,1,96609daabbd0116b3ef883cd30e6f77165b53effe37457e4788fad944e489440,2024-11-20T23:37:28.617000 +CVE-2001-1349,0,1,23ebf52ac4979bb58a3a84a43b96ce025def50f073390f9d72d9906abaa2d056,2024-11-20T23:37:28.760000 +CVE-2001-1350,0,1,b83505a4f4dc74cf2363f2079ab958ce3d564de20045d5db293bfbefd72b8b3c,2024-11-20T23:37:28.907000 CVE-2001-1351,0,0,d611272ac31f0c3c1a1a431ef535fcc8e2d45acb158531ec537abc7afca77d20,2017-10-10T01:30:02.377000 CVE-2001-1352,0,0,ce945801b715469d8d0fe5135f93dcf2ae6c7de9cf5dd9c9f25c1566c6203378,2017-10-10T01:30:02.453000 -CVE-2001-1353,0,0,90c5c4ffefa2622b684643c9f2cf5f6d5fc972477dbea8c6682207d1364922f0,2016-10-18T02:14:38.967000 -CVE-2001-1354,0,0,c449723a0cf83ec19346ca8aa3484999849e197b987018ab168c6975dbf728e3,2017-12-19T02:29:36.660000 -CVE-2001-1355,0,0,f3c4edc5a94fcd9dfa8ff48f2b46a215921d4426c1ebde2c2ff417cd8a6f7f46,2017-12-19T02:29:36.723000 -CVE-2001-1356,0,0,362e41cce783fde693e42f72b95ea86db318c4b7995e0a83b3510b9b58297a79,2008-09-05T20:26:20.500000 -CVE-2001-1357,0,0,f6fbc60e18d32342b6eabead42d0edb6750356280f31751417f3ed8fc5c75816,2008-09-05T20:26:20.657000 -CVE-2001-1358,0,0,263fd49edd6a5b2d1eb9401b064b35675359239d3444476b14ea6101e478debc,2008-09-05T20:26:20.810000 -CVE-2001-1359,0,0,fe1b67e8f85953eca3afc396bc5184368a939ed7c267d2c49d56b4264deed8d7,2017-10-10T01:30:02.517000 -CVE-2001-1360,0,0,b1a07c7f997812291ad8654d5972557fda143b57933a6b64959c206feb73ae71,2008-09-05T20:26:21.107000 -CVE-2001-1361,0,0,7e1cc2f6fbf064221d42d0e80ee8b3b8694d02ff6b0662b23b5809ec1be60dbe,2008-09-05T20:26:21.263000 -CVE-2001-1362,0,0,5349ba03200413124402751e5411328ecfb9c66c3f319a1f721f3d6af47070ea,2008-09-05T20:26:21.407000 -CVE-2001-1363,0,0,fe16589b0ed8b5ab46f3b02922a52431d1d62b1cea92bb28d7d8c8fe4147f7d7,2008-09-05T20:26:21.560000 -CVE-2001-1364,0,0,6be9ca0d4f7966505f7c5b9c3bbfbbff37643086b71b4825d745f67899172873,2008-09-05T20:26:21.703000 -CVE-2001-1365,0,0,3cb5766523f142d9d2995080c352a87317f9e789257396c9f04f93dece63d828,2008-09-05T20:26:21.857000 -CVE-2001-1366,0,0,cf908191463d0d7ac1708e12c2b083634d1d0913243154ad94a874dc802c85b6,2008-09-05T20:26:22 -CVE-2001-1367,0,0,556a1e6026245f7436f8bdcafdba9ebde1077301e2d25f8db4e9889b933f40c4,2024-02-14T01:17:43.863000 -CVE-2001-1368,0,0,cd9875c1a1f898553ee9ab87029f5c5f2e8f73e33a9fb6214a82a80c049f0bc1,2017-12-19T02:29:36.783000 -CVE-2001-1369,0,0,e135009be35b64db54d3efc5e77c41f9f1ab6b7b3d39b6bbf223e08e688ddc30,2008-09-10T19:10:23.273000 -CVE-2001-1370,0,0,bf630c9822d66c50e92898788abcb214a97eeecaa31f5dc767c2f6c968c3c423,2016-10-18T02:14:40.233000 +CVE-2001-1353,0,1,843e5618fee6dae7d64f702e09aa4d3cd4dcf60498fd960865806e4c1df5da30,2024-11-20T23:37:29.313000 +CVE-2001-1354,0,1,0b8b94fb25c9e97ed49a7bbfc65508a7dbed912907ec07a0506dfe7fc5e85533,2024-11-20T23:37:29.457000 +CVE-2001-1355,0,1,562945d7119150da27da1c68fc960d413195015f01e1167d998ab9c5310a97d3,2024-11-20T23:37:29.597000 +CVE-2001-1356,0,1,453b3d0a78ef60ea1ff9945c6a0a89af64e08cc81e907ddfb22cda57aa13a5ba,2024-11-20T23:37:29.730000 +CVE-2001-1357,0,1,66305ff661b26a488c720cbb30071233197ea97f0973052a902a5b0b6efebf8c,2024-11-20T23:37:29.873000 +CVE-2001-1358,0,1,60031999fe78711e2e53032c6154df16aeb4fadb931f71c0f4a3ba9d30d383ce,2024-11-20T23:37:30.007000 +CVE-2001-1359,0,1,6a0a797646b262f4fb9e02b80c6aae9cdca51c138e79d9fc4f0f85039eb4a479,2024-11-20T23:37:30.143000 +CVE-2001-1360,0,1,0d147d9c86bf2cea55727b8a9ae7a62563d0e831cf6754c52c277e40bc5d62f5,2024-11-20T23:37:30.290000 +CVE-2001-1361,0,1,62ef6912aa68c1dcb92cb86c010a59faead0f946872de7c985f12798851c9b0a,2024-11-20T23:37:30.433000 +CVE-2001-1362,0,1,c68220a460a15e11d46666a7688bf422328483b2fff41de130ef4f2dea82d75a,2024-11-20T23:37:30.573000 +CVE-2001-1363,0,1,c5ce0bd774696ac0bc24f24f6400e98c53c5816b91466874adcb37b304a42ca7,2024-11-20T23:37:30.713000 +CVE-2001-1364,0,1,4e509f4f74ddba3c8432f53554b31ce7097863d45a04cbe6e15b65bf87ea5a5f,2024-11-20T23:37:30.850000 +CVE-2001-1365,0,1,9d684d11c1ba4df64452bcad65fb181e754df7745d1e46f479eb42b3cd9faa2f,2024-11-20T23:37:30.980000 +CVE-2001-1366,0,1,3408c6f9d1b6e4bc239c5fbbac655e050fcdf81639bb7fa9b361cfbac357556b,2024-11-20T23:37:31.110000 +CVE-2001-1367,0,1,28d43fa51ce999ff129195e1fe1f387adfc7c7cdc37f2324ff55b34e3351ffff,2024-11-20T23:37:31.247000 +CVE-2001-1368,0,1,37b550776349dcab75b1874fa790363f1217a10395da865ca787ccaf1fa4c167,2024-11-20T23:37:31.397000 +CVE-2001-1369,0,1,f9228a420b32b469eb0af841b4a0a4a9bc9cf23c44ed98f5316583b3752fba03,2024-11-20T23:37:31.530000 +CVE-2001-1370,0,1,e6351514a9500469c256349238733d36b97360a084677286afb62fc1067a6d6f,2024-11-20T23:37:31.667000 CVE-2001-1371,0,0,c7fed1f006665f4c63379f352d769cf28b367210a3e64f72d90cf352b043c684,2016-10-18T02:14:41.560000 CVE-2001-1372,0,0,5c45d1e3a95bf7df10dcbbd5314be25fd83220ed4ecded8759f5005fb6b70a32,2017-10-10T01:30:02.657000 -CVE-2001-1373,0,0,8e4c8c24c0786d84173a039708920dfda13ce5cba029592328482388f8d5e1bc,2017-10-10T01:30:02.720000 -CVE-2001-1374,0,0,759ac4863318c5c395058f7180b28dc27ce78f7f90a5d6bc3cf77d257a8e7af6,2017-10-10T01:30:02.780000 -CVE-2001-1375,0,0,344d0c81ce9e908fb49d9560979676441b94145c7ea34d9e06b03de2250cb2c6,2008-09-05T20:26:23.467000 +CVE-2001-1373,0,1,197907fc5d8a87bc90ca75e541e63d845ee4a01347a28ce09477835317a6f32b,2024-11-20T23:37:32.163000 +CVE-2001-1374,0,1,f5cdb9ef27f780414f84665dc7a82b138d1a421089af1cb9d622577f39a3e874,2024-11-20T23:37:32.317000 +CVE-2001-1375,0,1,e7c8ccee6004dc048c1c0e8d4887c1a28359d66a451b84d8e69fb26ca1c146d8,2024-11-20T23:37:32.493000 CVE-2001-1376,0,0,66d636b5b5620aec4689c2968582bed9915f205bf1ed5f3ed42ab6b6ac5daad8,2018-10-30T16:25:13.200000 CVE-2001-1377,0,0,e40df6ec6e70ab7158f61e023f349ae0aaf9c6f21652e0a1871572f0585b9d3b,2018-10-30T16:25:13.200000 -CVE-2001-1378,0,0,7d927b4f6d022990901d9894cb60b7ea394b3b58ec13f7e9556ec78ab5b797e2,2011-02-16T05:00:00 -CVE-2001-1379,0,0,1582f2d6d727d9285f77752db8dc6acb2c4c08d848c361a476e2af4a3e28cdd0,2017-07-11T01:29:05.413000 -CVE-2001-1380,0,0,1986df1d5156cc872f65d2470be9e3eb41bc13262ebbeea6669dd77ab31bca69,2018-05-03T01:29:14.663000 -CVE-2001-1382,0,0,87221ab97c76970ff20f718de1b78facfe34ddf6bdfb9c708293dea43852a148,2008-09-05T20:26:24.577000 -CVE-2001-1383,0,0,258286d18039d05d4dd5a1c673f797e67e88e29067e2154b0f1822ddf0dad88c,2008-09-10T19:10:24.820000 -CVE-2001-1384,0,0,7c3e3adec22c18c3928b063382a8c5cf3c563a3a879cdc1326ff12bb92ec3a2e,2016-10-18T02:14:49.437000 -CVE-2001-1385,0,0,9cc13555140e9ed7024ce5b979ff0b58b45c8e67e33e264c5c8bf56208848df0,2016-10-18T02:14:50.627000 -CVE-2001-1386,0,0,becd20fa230b4bd0ee109d9a1807af363aed14696f98d7d1e000da4816f74adb,2024-02-02T02:02:58.643000 -CVE-2001-1387,0,0,37ea9e022a1020ec0480e659bd0f9134c1cb91e473a69c753f33dbdcdc81d291,2024-02-14T15:17:09.183000 -CVE-2001-1388,0,0,766ae66929ddf060ba82681800e8339fdd7bce2bd12fe1eeb999a0796b50557c,2021-02-02T17:13:56.397000 -CVE-2001-1389,0,0,e4613d052c9f536e6d212819cb0809909c1bee76f25580b1f75e33b3326430ff,2016-10-18T02:14:51.843000 -CVE-2001-1390,0,0,9eff3bfd6975db88080e9a80d97218925ad91c21b6142468b5aea6a88546b2b2,2016-12-08T02:59:05.767000 -CVE-2001-1391,0,0,29d2cd21ece601ef57970525933f641a935f62ccd05fef919d3f5dc44e4fa9f6,2024-02-02T02:56:22.740000 -CVE-2001-1392,0,0,677a1cc5bcb13cc21a65723d4a91174c286f3e3a22d36a35ee282e4cc8b9fe70,2016-12-08T02:59:08.140000 -CVE-2001-1393,0,0,700e57bdb88d063f92ac450babed49b3233a3004ea0df193f031f182a7161c74,2016-12-08T02:59:09.187000 -CVE-2001-1394,0,0,121251a06b1d40f9453483c1a36b84eeb57180c879ca9c5725e47647d35bad95,2016-12-08T02:59:10.330000 -CVE-2001-1395,0,0,a99755e64485e6fd7c2c2c5f781614d6c186372970ad1fe03148eeb66161c1e2,2016-12-08T02:59:11.517000 -CVE-2001-1396,0,0,34249f3e69dc90e83055bdb14f495e5d679d8dac64b51d79c31aba25ea98f12e,2016-12-08T02:59:12.563000 -CVE-2001-1397,0,0,234bce5117f90234a6733842771e328554f2253fbe924aa247c2ab5ab7db7288,2016-12-08T02:59:13.703000 -CVE-2001-1398,0,0,bc5ad8e05255fe570661fd9b735cd3da435f10cdffc39408114a50c112f1f7b1,2016-12-08T02:59:14.737000 -CVE-2001-1399,0,0,facc8f2a7e93efc3775b03ac725a2450ed624e6479c902e4ae39ebd28256d0d5,2016-12-08T02:59:15.813000 -CVE-2001-1400,0,0,c29475103dc0bf87ebe6a4cdef8ecf446fba0461ea88add5efecc7837c74920d,2016-12-08T02:59:16.907000 -CVE-2001-1401,0,0,589ceabfd07a6392dd64bcd856ed0b1fa158fb831550ad8f5893bab66c2890e8,2016-10-18T02:15:08.737000 -CVE-2001-1402,0,0,359852b1fc6db0653cb3d6c704fc3967eeb6d9ee29006eeabc0b5d44dbcd4cfe,2016-10-18T02:15:09.847000 -CVE-2001-1403,0,0,48539cd1c5b3b558716bb711961ba0b166beec35a34a93658f7bb0dd24bddf27,2016-10-18T02:15:10.927000 -CVE-2001-1404,0,0,fedfc24ad4f5fc24009174ff40c95eca85e7e79e97e2336d8e74c2115030c65f,2016-10-18T02:15:12.020000 -CVE-2001-1405,0,0,1ec724342553b9e7907177c262027203a0476495ee4321a38bfc7a3aa9d936a1,2016-10-18T02:15:13.113000 -CVE-2001-1406,0,0,dace8bb9f7e2fe34547e74661ca10b532421c5a54feec0055911b9a81858743e,2016-10-18T02:15:14.583000 -CVE-2001-1407,0,0,0ffbd20adec962270ed2eb87571eb1b803a5ddc247fb4dcbc1bd2ea4870e4b43,2016-10-18T02:15:15.677000 -CVE-2001-1408,0,0,e73b9ef69bd3a3eea9b0cd7251d9e32aff94b775b36b4d3df0848181ac98bb97,2017-12-19T02:29:36.863000 +CVE-2001-1378,0,1,33f5cf30a9e153d77b6dd38d7fd7c04cf3335b3e18fdf54bad28d8e84af97511,2024-11-20T23:37:33.043000 +CVE-2001-1379,0,1,b7a4b0841300bebf194c617d5f31e7ed48dac83d0b82f302a7ab12e1fa981dec,2024-11-20T23:37:33.200000 +CVE-2001-1380,0,1,9ab53d3dc8218ddcea15e102e9d37d260034b421c27ed354a3cf22cd4175fe56,2024-11-20T23:37:33.350000 +CVE-2001-1382,0,1,ee3dc1db6bcd160bc43cc50eacf5d3e8db079e602f40f17e9290a20a9d8c14b9,2024-11-20T23:37:33.497000 +CVE-2001-1383,0,1,cc9dd32a47bb3b84317f15b9a2f8aeb2188c7938234130cc4c7222c98e5e3340,2024-11-20T23:37:33.630000 +CVE-2001-1384,0,1,1e63ec557186d89f0b1d6587de81299814ff95d5e5b0097375f464795714fd26,2024-11-20T23:37:33.767000 +CVE-2001-1385,0,1,b607532e913840d5489ba140dae0aa91194f56faf2c0838535cff1d6607ac6b2,2024-11-20T23:37:33.923000 +CVE-2001-1386,0,1,4879b5f5bad1acb2774d81f31d2d65177f6e9b02e1215a08e241aef161cdbab2,2024-11-20T23:37:34.083000 +CVE-2001-1387,0,1,357ad646992ceeda8e252d4b7074efe466c453811f759b6040bac6908078f9cf,2024-11-20T23:37:34.230000 +CVE-2001-1388,0,1,254df8c2cc018ea298411a6cc8a7a083324877b1931f2e4691b408e9a8c84901,2024-11-20T23:37:34.380000 +CVE-2001-1389,0,1,fdba6c04a6d01b38d0fe8ee1c3017882c2991f8561290de93110093d45d27bdd,2024-11-20T23:37:34.523000 +CVE-2001-1390,0,1,5b8617c6a27eccb7c5c0cc12458934ffb120b99ac2f3acd2adc0251413e34770,2024-11-20T23:37:34.680000 +CVE-2001-1391,0,1,23ec4e872cc19f9e6bd8c1fc02337f04b94c00a5714601d0778de64bc70b41c6,2024-11-20T23:37:34.850000 +CVE-2001-1392,0,1,eaa675bae26884e6a0b849a7cbd3683606d96bad36e824402c1cfaf0d2a17ce9,2024-11-20T23:37:35.013000 +CVE-2001-1393,0,1,217a7f8da537d2951baaaa143a167f05b619ad09d530d82060a953d4e6efc1ab,2024-11-20T23:37:35.163000 +CVE-2001-1394,0,1,30485467eea84fc56d5c82aca9e6b2042455d6a3047d92da74286687ece291eb,2024-11-20T23:37:35.307000 +CVE-2001-1395,0,1,62de3e1de9515c73430921d21243bc7e8ab838624c5cab36f12612c88b4c21ca,2024-11-20T23:37:35.487000 +CVE-2001-1396,0,1,96895ddeefa2197a3dcbd47d741e71f85023f8c529e7139ed40d8e2ba5f5133e,2024-11-20T23:37:35.613000 +CVE-2001-1397,0,1,9ef4afe3661f6fc95cb1f998564a46ca6717218630f70ded3d7f4dd6a89520d1,2024-11-20T23:37:35.753000 +CVE-2001-1398,0,1,115f7fcf76d49f783059194fc5517066301e71c5506a2a5c9d7f71bb2b756b55,2024-11-20T23:37:35.893000 +CVE-2001-1399,0,1,7155fd108d196f4193f231e27f3147f56cde5637ad4785e4ebd45bd0b2607539,2024-11-20T23:37:36.047000 +CVE-2001-1400,0,1,0bcb71b1fcf86fd9c93e8ef8dd46f9ca6ecc0c075d30240ec8860feb2e573b38,2024-11-20T23:37:36.197000 +CVE-2001-1401,0,1,64fd6c1fb492a8c08e9db698a16a6299397ace396e4d00428c3568e05e121f1f,2024-11-20T23:37:36.347000 +CVE-2001-1402,0,1,2c389bb4b5cd03f1237bfaf62d6f4b0048ba3ca5df2c172cdd09b0df281b3793,2024-11-20T23:37:36.493000 +CVE-2001-1403,0,1,8f5b1d3df30b1e02e07ee002460ea31bd9f55b28a3b95f416e7889328d1dd33b,2024-11-20T23:37:36.667000 +CVE-2001-1404,0,1,8f8b788291ece071eaf637c935e2966af4b637672365e230c756b26d25698e71,2024-11-20T23:37:36.820000 +CVE-2001-1405,0,1,c4ec112ccbaad3978a42d6799503c82553ea3430f9d2af841b68a2109ef45e9a,2024-11-20T23:37:36.960000 +CVE-2001-1406,0,1,32e5846e277c152e9f793d4a142288a08c2b7519d84ac8ee608216f86205aee8,2024-11-20T23:37:37.110000 +CVE-2001-1407,0,1,e5a78170fc4ef194a75bf262204ebcee68ac7b8f6668fee1eb1220c83df28587,2024-11-20T23:37:37.257000 +CVE-2001-1408,0,1,6868778824f4864a5cead016dd794fb5a3abd492e099455587ad73c145c43825,2024-11-20T23:37:37.400000 CVE-2001-1409,0,0,e28b82e866e1edeba58a4881222e38d4dadbea376b423dd61601ca14e999fe66,2010-05-25T04:10:35.063000 CVE-2001-1410,0,0,a6b7b50135fe655b978c6f7bcdbcaf940bee9b9c6e349bbb11989d301ed1c5f8,2021-07-23T12:55:03.667000 CVE-2001-1411,0,0,ff7495704d6d2802497029efbf88b2bb4077e0f437b682bd156447f2c4a5bf41,2016-10-18T02:15:17.740000 CVE-2001-1412,0,0,5c74447763cf6e98ac2684092c9b9a42678101835cd35e30a10c73c60ebe26b7,2016-10-18T02:15:19.007000 CVE-2001-1413,0,0,2c38f26ed1b1ae4124a4e5da4463b90a9616eac62963cd70c4b413a31f4a2946,2017-07-11T01:29:05.570000 -CVE-2001-1414,0,0,2a63310020901db18dd839ce531dd215a0ba026009c0c82a2c69809bf46da2e8,2018-10-30T16:26:22.763000 -CVE-2001-1415,0,0,9aa16ea23d6ee107f5965d5235f2ed51091fd8e744d134715a3feb684bc02b5c,2017-07-11T01:29:05.680000 -CVE-2001-1416,0,0,3af8cc46b0422c52f4e08205534566241a8ad4c998bfc919eb656323b8086ab6,2008-09-05T20:26:29.920000 -CVE-2001-1417,0,0,b1f82dced938c99eae1955a957c7e794ebcfc3bb18dc359392b05d2e9a7542b4,2017-07-11T01:29:05.743000 -CVE-2001-1418,0,0,60ca46d44f18e8f1978ab204da2c76675d5aa00b4bcc76279942189681ac7592,2017-07-11T01:29:05.790000 -CVE-2001-1419,0,0,58c0e3ca9d6fe9fbab67870af66011c8455e3a94a4087c57e92c257c2d1ebe98,2017-07-11T01:29:05.853000 +CVE-2001-1414,0,1,9dc734e1407b3d33a784528d0f6b11734e7bd422ed6baa6ab72737948651ba41,2024-11-20T23:37:38.300000 +CVE-2001-1415,0,1,f75df4ebbd23bb8bc4a5ffc6453798e4b9a5d19712109c74e8c33c7057b129d1,2024-11-20T23:37:38.433000 +CVE-2001-1416,0,1,0351c42ee5be0f08d96d1a847222cbd3284c5e7de669eee979fcffac6cade6fb,2024-11-20T23:37:38.573000 +CVE-2001-1417,0,1,728da2d5a31716a93adcf2ef276751b53869010407c9eeccdaa964ca9d153e62,2024-11-20T23:37:38.700000 +CVE-2001-1418,0,1,c2682591fca1b55d430900662298929781f60777235281874b1a8f65c5d90e2b,2024-11-20T23:37:38.840000 +CVE-2001-1419,0,1,d72a7d019e6a517c014649a4e35403fa683be360d6d28b0cd97605e9c4b4f671,2024-11-20T23:37:38.967000 CVE-2001-1420,0,0,1a900ce6e221c84b7cc55a4b06be9fadc510392a7d9a0b4de9238e58ddad27c2,2017-07-11T01:29:05.900000 -CVE-2001-1421,0,0,5e531f1a01f366934ef57cc14f785ced04b86927daa7b74db672cd946216d226,2017-07-11T01:29:05.960000 -CVE-2001-1422,0,0,5b0a1a3fd101103968ed0d37e96cf650282f94bf28e216660e79ddbace5cf330,2017-07-11T01:29:06.007000 -CVE-2001-1423,0,0,5063aec830683905b0eed6e4a9de6c8b48d81ca8c0f2510c50ac5ad74b22ee77,2017-07-11T01:29:06.057000 -CVE-2001-1424,0,0,bacfeb3ca3c7f79ced300dfa84346038e8d1b3ac2b35b7c8e4a013f9d81a9163,2017-07-11T01:29:06.133000 -CVE-2001-1425,0,0,d6ef2e8b7e470c3e56ba68b95849439f57fa3f9f1585e7933cc613876ca239f0,2017-07-11T01:29:06.197000 -CVE-2001-1426,0,0,684857369b4af877d7d2b27481ff6fd536eef36c10e2a8ee1df8a2a45c4e8726,2017-07-11T01:29:06.493000 -CVE-2001-1427,0,0,198f6af6dfa876612f88a9f3143f353d05ad6978f59925161bb2f2dc23db265d,2017-07-11T01:29:06.570000 -CVE-2001-1428,0,0,c8f3b7e5f57cf57d35193b68db47dd8576965bc8e85b40dc9bf0c46e61826328,2017-07-11T01:29:06.633000 -CVE-2001-1429,0,0,553e2abb89aa23c0e028247c929d5ca4ac09fc5de173ea41635c14a884b78b60,2017-07-11T01:29:06.680000 -CVE-2001-1430,0,0,9658e74398c56f7ec7587211f74a4a4bec2fdeb119a9650ff8ef099476c472c3,2017-07-11T01:29:06.743000 -CVE-2001-1431,0,0,cecc4f7f9338546663867973a4f8e8eeeb20bf929aa6be372cf64d38756ca578,2017-07-11T01:29:06.790000 +CVE-2001-1421,0,1,9000b2224122ded231183b72d511b2dc177b780107b406a2e701a4358fba6ca4,2024-11-20T23:37:39.257000 +CVE-2001-1422,0,1,09e95e9414dbcf01a5a7a2c2334e5fb1d42a01308aa61885701044269c601568,2024-11-20T23:37:39.403000 +CVE-2001-1423,0,1,5947aea2de318e95dd046de7535ecca7e2a6e820562b681d30f0432374d14a38,2024-11-20T23:37:39.540000 +CVE-2001-1424,0,1,9e5cb65bcb72004c16a3ecc9310fcc121a87c9eab857898585b1170859c0e74b,2024-11-20T23:37:39.683000 +CVE-2001-1425,0,1,f44a65ae312c8d242146b53eef7e7af5c7458402fd950013061a863cfe606c58,2024-11-20T23:37:39.837000 +CVE-2001-1426,0,1,463da2c62a0ab1678dcf0acb11c2e62dc6633bcd86c7926f9043e1c88e9833f3,2024-11-20T23:37:39.970000 +CVE-2001-1427,0,1,fae007a0aa184f2127e4e5e2b78e7ef36140d34f84e8263b6436fa4091c4cc0f,2024-11-20T23:37:40.107000 +CVE-2001-1428,0,1,f4b1928aaa962de25aff5dc9f292d63cbddff6fab13b7e1f89892f20b38fdbcd,2024-11-20T23:37:40.250000 +CVE-2001-1429,0,1,baff134d7e080f4f7af44bd6896af21c86e30cea4d41bbfc98a05cc4e2c89c11,2024-11-20T23:37:40.393000 +CVE-2001-1430,0,1,4017a4e9740ba842fb264263b587f1af7f60511d9227a276045117f2efb2d53d,2024-11-20T23:37:40.540000 +CVE-2001-1431,0,1,b3de496f72a797a1fee2fe7e73e4aeeb90eda094ed9e0b05272331dcfa436824,2024-11-20T23:37:40.677000 CVE-2001-1432,0,0,a499b81969b57ddf4ef671bce2d8b57e12caff743e69564912b17e3652d4b57e,2017-07-11T01:29:06.837000 CVE-2001-1433,0,0,e2dcdea28e37ee1507eb3d7a79e68a882cde7e3cf1944d9316ff45ba3d795be5,2017-07-11T01:29:06.900000 -CVE-2001-1434,0,0,938f605cff5d780ffd26d1bf8d8d9b39b9b5b5b29a0f2f012549b5ea9b074522,2017-07-11T01:29:06.977000 -CVE-2001-1435,0,0,67651372d9740851025452c994d6fc649e7e3a001cbab72ba669bda29f955670,2017-07-11T01:29:07.040000 -CVE-2001-1436,0,0,2b2fd40d0b50d8ea27a7bdbe1b1195eddb44cfae821473754ec05e9f86c09529,2017-07-11T01:29:07.087000 +CVE-2001-1434,0,1,4bcbc38c4c5c1cb1d522f68a901c0ef708347c5a36d58e46602d711d65ed8b1d,2024-11-20T23:37:41.090000 +CVE-2001-1435,0,1,6378b6fdacc754c767e4f797c0b9597e8bc5235b3c3622258d4cc0f503164f6e,2024-11-20T23:37:41.307000 +CVE-2001-1436,0,1,b54af8ce72e79ea57bddab4fa8ae8fa809a4ce3481a22d0829eed3b3bb161e06,2024-11-20T23:37:41.450000 CVE-2001-1437,0,0,8bfec163be3c23c9158d3c433a1dae7d651ad64a67898811dbacc0c54b272411,2017-07-11T01:29:07.133000 -CVE-2001-1438,0,0,74acb397e003aa90d5bcfce997e809520cfba7b7ec4c376f276e9e04914dd5ce,2017-07-11T01:29:07.197000 -CVE-2001-1439,0,0,825f1a2298370bd4b2aebed6335623f77319f38d0d16a39743b7465353fc1cba,2017-07-11T01:29:07.257000 +CVE-2001-1438,0,1,6de90597ed9ac6f281b7feb04a9200ebe88e2c063698cf102fcec693fcb4ae46,2024-11-20T23:37:41.727000 +CVE-2001-1439,0,1,9f4cd418cacf0596ad06d4a8032319eb9aaa417c00a3f31a7ec40963a5839d28,2024-11-20T23:37:41.870000 CVE-2001-1440,0,0,12438046534db52b21a302713e37dde5f837f29eef2dfa95ce31ebaa1a67eaee,2017-07-11T01:29:07.307000 -CVE-2001-1441,0,0,ab586d590f10b6af2527f427273b34de3d11b71783178a70507dd77c0d600229,2017-07-11T01:29:07.353000 -CVE-2001-1442,0,0,5994a41f1287288f618f7e9206a14284febd59d4f984e52c02b9469a5c0df8da,2017-07-11T01:29:07.413000 -CVE-2001-1443,0,0,f1dc558391adeb76c28dad7357dccc88860af9f805ceba9685ccd2b2c4d11e3d,2017-07-11T01:29:07.460000 -CVE-2001-1444,0,0,1a3ac121bc6a552f1908d095a19e5794405cb33af9611bd5bb211a3e77f62740,2017-07-11T01:29:07.507000 -CVE-2001-1445,0,0,122f5f1284513827d3473c3ec509c401ba91eba451fba9fd8a3514d3200c5078,2017-07-11T01:29:07.570000 -CVE-2001-1446,0,0,ad8f297f432f298719b41e44e7ff60ba4149fe2128d5ad6f739f59dcba96f699,2017-07-11T01:29:07.617000 -CVE-2001-1447,0,0,2983c67f8620f49559597b713a222b405f51a8d8a1baba944287f88b59350b53,2017-07-11T01:29:07.680000 +CVE-2001-1441,0,1,3f1cac30e1b6afb318cfd9510a39d595b044c40fbdeb428c64286e9c033022cb,2024-11-20T23:37:42.143000 +CVE-2001-1442,0,1,78087fa0e5f06af2245f4c6f1d98323685b914628fdf3cece9702f1d8357fa20,2024-11-20T23:37:42.297000 +CVE-2001-1443,0,1,6fe9e4f7ccc67ae3b82a2c6342e78ebd3557132dce02f5eb04b5b10a31746d4b,2024-11-20T23:37:42.440000 +CVE-2001-1444,0,1,ee80520e2d6ca428d76452fe7e18491a3b8f464f148b4562b27e99d611454ede,2024-11-20T23:37:42.577000 +CVE-2001-1445,0,1,f446a03bde137c81f53938e2001310f876dc7913b62b9ec19f61a7cde45fa0c9,2024-11-20T23:37:42.710000 +CVE-2001-1446,0,1,8affd0002460b5bd5d717fba86a4d953ff9a85cd63bc34cc200f1f210ac10f04,2024-11-20T23:37:42.857000 +CVE-2001-1447,0,1,c1708528a7b08e1c1c3b259df387eae76ce320fb58c1995f230dc0d757e96813,2024-11-20T23:37:43.003000 CVE-2001-1448,0,0,c98249e66666e47d56dfb8594243363b1581ec7431ff01a48453b5a009a875d6,2017-07-11T01:29:07.727000 CVE-2001-1449,0,0,a9d94ff276fd249836d1b8a344e703ca75ae0efcb7ca2792d9982d9730d90a58,2017-07-11T01:29:07.790000 -CVE-2001-1450,0,0,e90054ae3235b0e6f27cabdcf4b4703db1861fdc53a1e9e2db9708c9f0935e14,2021-07-23T12:55:03.667000 +CVE-2001-1450,0,1,8191f0cacb4d15bba50d2e446180f804cb454d5dbeec1a05e92e556dfcb7c541,2024-11-20T23:37:43.430000 CVE-2001-1451,0,0,0b40d578a4af870c425456a92b0352e7123312ce716cd8fb0c8f5c29a46a0710,2023-11-07T01:55:44.100000 -CVE-2001-1452,0,0,da3526739f4aa50145f9c431677123d7e01490ad4ce594ec39f5223d2936158e,2024-02-08T20:47:25.770000 -CVE-2001-1453,0,0,84d3ca76b60f80fa5158062df0402e611dc5aad5e3b817bb7e4c8395eac6fbef,2019-10-07T16:40:02.873000 -CVE-2001-1454,0,0,94a79c0bf2f98b5d89ccdb46a07163988b46649fee38e2b98a0a70759c0bbb93,2019-10-07T16:40:01.420000 -CVE-2001-1455,0,0,d1a5f21e1fae4853617bd0c95ad0777f900076cb7c7630dfaaa9285895635c80,2017-07-11T01:29:08.133000 -CVE-2001-1456,0,0,677b053d9764302b9d44ece761c1c9b95b9c83aee1ecec7d39047fd2a2354d7d,2017-07-11T01:29:08.197000 +CVE-2001-1452,0,1,6952c736dd62df160372a3e6fe5e69b1924cfb52f6fbe8189b7969520ada3a47,2024-11-20T23:37:43.727000 +CVE-2001-1453,0,1,f1708f6bda10633b9e33dffadf6d730f4d6ac786b3256e66633ce9727ebdbc46,2024-11-20T23:37:43.860000 +CVE-2001-1454,0,1,6274c8076c3ddc1bfbac7e4784c6d57c07456c9e3f143f952a6774d1e37a0d1f,2024-11-20T23:37:43.997000 +CVE-2001-1455,0,1,c08e1515ce3d80e7ab5e405c1109932461daf4b361d29c9e8d3b6eb9ea5b4fbe,2024-11-20T23:37:44.130000 +CVE-2001-1456,0,1,21dde68ddbc3f6a1c383f1762f43689aff61c7b93edfb801eb4fa6bbb813e9e2,2024-11-20T23:37:44.267000 CVE-2001-1457,0,0,5e18ef9f7064cda49f2e9186b44e14224cc93b7f5bdc7d289ff95ce35e298a01,2017-07-11T01:29:08.257000 -CVE-2001-1458,0,0,c5a9c53fb2e1611025523e8e4f8d8243ff0f81e1f76a89b0eca2330a24d132c0,2017-07-11T01:29:08.320000 -CVE-2001-1459,0,0,119d130214b17ffb899a0488aaf1066739a1ca1fd64c586a00d0e45ddc6c510a,2017-07-11T01:29:08.383000 -CVE-2001-1460,0,0,2adcc177fe05a204cc90e5d3c169173f2f3428200f4f1da84dc9bafe2f798a9f,2017-07-11T01:29:08.447000 -CVE-2001-1461,0,0,f652cc502f6a79606cb38b5c4c5be58b5d626839bb8f3b7954b93e9eaeebbb52,2017-07-11T01:29:08.507000 -CVE-2001-1462,0,0,3e7dc190a4b8dc8c96792d2f30607d2b26dcfb886c6b18b75122212716f647c5,2017-07-11T01:29:08.557000 -CVE-2001-1463,0,0,b733e463a72ff7d63146b6395556d8c2dbc4fcf99654543585777f7d85eb1db2,2020-07-28T14:34:03.343000 -CVE-2001-1464,0,0,4138836395bdcf34e35632c180a57f668df597b6ab5c16e225d7bed64833c30d,2017-07-11T01:29:08.663000 +CVE-2001-1458,0,1,4c02324177504953b776e2dccb926c7b99a08d4f8d8e7d992bbaab389f743306,2024-11-20T23:37:44.550000 +CVE-2001-1459,0,1,c2321cdb9d81c184325b67d62421269bcf5e67aecc88b2250f23b3a21849ed8e,2024-11-20T23:37:44.693000 +CVE-2001-1460,0,1,19300e46c38dcb28f23ae6975f92d9f2351cd4f9e6a05e3fffedd7e53dc0bc60,2024-11-20T23:37:44.840000 +CVE-2001-1461,0,1,69c8d05253968af7df8d59b80b97fdddd7423d77825eba881c095e6a9c20503a,2024-11-20T23:37:44.980000 +CVE-2001-1462,0,1,e1a174c2d9465c055a1ac715ee76896dacec78b83ac7b708106220721585ad64,2024-11-20T23:37:45.117000 +CVE-2001-1463,0,1,2e9dfafb4fa388aa91c46596fac76c3fdc9114657b460f18a48a5e8f753caeb8,2024-11-20T23:37:45.257000 +CVE-2001-1464,0,1,670cfe1dc609e5bf622cafc43c09a05f14d079381f8003b29fe5e1f87211c8fd,2024-11-20T23:37:45.400000 CVE-2001-1465,0,0,2ea1ddc8c6339b969064a738a9c35dfe4e310b2499c348c006853c62b87a2251,2008-09-05T20:26:37.967000 CVE-2001-1466,0,0,10087212a6b3ac3943f09e6dbb69a968d4a3f07509e9e55bcc8b3ff71307f1d5,2017-07-11T01:29:08.727000 -CVE-2001-1467,0,0,a0be0d28ba27de68d372589ffb3a557b7b4d5811c60aee8c0658ab28f237c93a,2017-07-11T01:29:08.790000 -CVE-2001-1468,0,0,0284887b59ab5b95600e95779822dbddb10ca0615c8b82ce54f79161a53b84dd,2017-07-11T01:29:08.853000 -CVE-2001-1469,0,0,45ff27666214ff52af067e2b92e2daccf33cf268cdc196897c91a529a961e57a,2017-07-11T01:29:08.900000 -CVE-2001-1470,0,0,5e0a34d009b18eea941195d076747b738765d71643555d6d1d1332de7d055b0d,2017-07-11T01:29:08.960000 -CVE-2001-1471,0,0,c58c5afb05f71cff5089007c14e7e24b0c0cda2cb5a6b6eb7f3db3d22a357acb,2024-02-15T21:06:58.010000 -CVE-2001-1472,0,0,d887ce17c4312ee58603dbe46944e955501eaee16b9338c8f47a8efab3d21806,2017-07-11T01:29:09.087000 -CVE-2001-1473,0,0,c48a369cfeb08edee236f0039f6897b3e53b98e214e047f0bfa7182ec0f3eee3,2017-07-11T01:29:09.150000 -CVE-2001-1474,0,0,a44811348bd49314e516cbdf0dc8f5ad0ab573413313dffa17073df88e870b64,2017-07-11T01:29:09.197000 -CVE-2001-1475,0,0,8123f5b3fffa284a62a4fabfd7f9a9c405992258639add09e3f5ee084125309c,2017-07-11T01:29:09.257000 -CVE-2001-1476,0,0,584f2afb10ffe58e747f76180f75fc62899585a29a80cdca3663db048e313d04,2017-07-11T01:29:09.320000 +CVE-2001-1467,0,1,24139772fb488d7a84b202f79cfc09c1f2f56fb4a27b13b70aee17748bd2aecc,2024-11-20T23:37:45.830000 +CVE-2001-1468,0,1,21321784dcdf71b07065d6852793329ec400aaafb86fccf095ad3b2e37765dd7,2024-11-20T23:37:45.970000 +CVE-2001-1469,0,1,b38f517637dff6d01d0b7df61a75d98ae52d6e8ed5e175cfa7253a3412e4a954,2024-11-20T23:37:46.123000 +CVE-2001-1470,0,1,d1db7ef11ee41fbf66f3935a9a4ae9f7e3161865e78cda0a6ef55312ed6af67d,2024-11-20T23:37:46.263000 +CVE-2001-1471,0,1,25b1df1fa842adc78a391cbb4216a3de531159f1693ac159edcdf321be0ac6fc,2024-11-20T23:37:46.400000 +CVE-2001-1472,0,1,5be6dbed45c90549e030d5d5deb8b61cef66948ab6bc4eafe1b2d5d4ae3cd769,2024-11-20T23:37:46.543000 +CVE-2001-1473,0,1,a7ff713b0dd6ca4e0d60e9c8660a1a3638f7caf24b6dbc416ad41e433c2f94ab,2024-11-20T23:37:46.690000 +CVE-2001-1474,0,1,db8d3bf49a7abc2d0e33849ce8f7430acbe773b63e01dd5509ba6e476cba66b3,2024-11-20T23:37:46.827000 +CVE-2001-1475,0,1,5f298fb6de30d3d880ff61f3a980c9aeaa607659d938a7ee81ab43cccb5d6be8,2024-11-20T23:37:46.960000 +CVE-2001-1476,0,1,ea6f73a014506d5087de71cce65fc9b1ab2088f5700578dbc6d881391f65e92f,2024-11-20T23:37:47.110000 CVE-2001-1477,0,0,f24806fe0a8f12d39834b91f3b9671d76557cc76396f6c72c13e5d4b00cf8042,2017-07-11T01:29:09.383000 CVE-2001-1478,0,0,efac5de40a0e9df3abcea6760852d8b16fe7603e07731b365f987364e468e114,2017-07-11T01:29:09.447000 CVE-2001-1479,0,0,f5a9527e0c387b8354de443a04da7a446c28463e445c691d939d9111117d6338,2017-07-11T01:29:09.493000 @@ -10024,7 +10024,7 @@ CVE-2004-1772,0,0,dad64c633b07464a8655b7d395e4d47afff95f466f3b0688d8f49ac80f7217 CVE-2004-1773,0,0,798e7f0d41ac6c7cc2bd53b5b973ebf36fc9613f24148328a97f890399a34d87,2017-10-11T01:29:46.590000 CVE-2004-1774,0,0,42fe900c74b4e8ea1dd3b97b0d857c23bff428e6db54e6e1037ca5fee9adf8cd,2017-07-11T01:31:20.607000 CVE-2004-1775,0,0,b64abe98331119165ac0bb500264048ffc14d051f20e6f5747c5aaa03543ff43,2017-07-11T01:31:20.670000 -CVE-2004-1776,0,0,9a969dcca9f35f029c62a64ac39b63865fd96e244aa025223dce0a23a1351235,2017-07-11T01:31:20.730000 +CVE-2004-1776,0,1,d1c10d17993f622f8a81de9d6fe123264db367c00f030307347bc469ccfc9dde,2024-11-20T23:51:43.170000 CVE-2004-1777,0,0,8f2f69696d029fb2b24fc4320315d2af4dd152606dcdfc31f0dc8065d21c71fa,2008-09-05T20:42:19.850000 CVE-2004-1778,0,0,0c76daa0713389ac3ad364ebe0ad183fef9629a0958ce9a8c48daea24bb87157,2022-02-07T19:45:22.103000 CVE-2004-1779,0,0,270001f654c20a2d14d4de617bc6f63100c299e668998f3d27d42dac6e2e6d8c,2017-07-11T01:31:20.857000 @@ -251297,7 +251297,7 @@ CVE-2024-29278,0,0,1c7d83867b262b09f27588e31bf9841e3af6bdfc0d72746f40dee1d45734a CVE-2024-2928,0,0,1d00a619d6223f6fddadfce8ecd76fa5d6f829b8d361b3e4066e910bc6258ce4,2024-10-11T15:28:03.530000 CVE-2024-2929,0,0,513249311f09defaddca00249c92a4d2f3037014552979e20d0e342694062636,2024-03-26T17:09:53.043000 CVE-2024-29291,0,0,63e881e67f8d85b826801f0c870d1358f1a422a57593ef79bb6bae9024abdbc2,2024-08-02T01:15:58.367000 -CVE-2024-29292,0,1,0fdfa2ea68ccb090b32a91a7c432b205558469835d8c95bb4767b1d71d198096,2024-11-20T21:15:07.040000 +CVE-2024-29292,0,0,0fdfa2ea68ccb090b32a91a7c432b205558469835d8c95bb4767b1d71d198096,2024-11-20T21:15:07.040000 CVE-2024-29296,0,0,196ce9fc64e2de40c4aad14cdb78662ded04058e63416a22f9fb231921284e33,2024-08-01T13:49:29.143000 CVE-2024-2930,0,0,2e48243b295a8e93d53a35219b2be0089b750f595ca7624319aaf969e99aaaca,2024-05-17T02:38:37.687000 CVE-2024-29301,0,0,fd6e891fb9a2f358e58da35cd58c20873301588e91f1b0a5190d88e70e1e8b21,2024-08-05T15:35:14.157000 @@ -264579,12 +264579,12 @@ CVE-2024-4851,0,0,444f4e959fbd50fab42bb9cd6f5b1019a6d50ea56a5371bcf4f4fa6566e3e3 CVE-2024-48510,0,0,c0bda71a75c56137f5ca1653aef745d4cc18cf4bfb1f9d0f6b08426e5356f89d,2024-11-14T15:04:49.847000 CVE-2024-48514,0,0,772c22a7c82f7a2ba09c35b523755c3d2e15343c5a23d7fb25f81b1d3b219920,2024-10-25T12:56:07.750000 CVE-2024-4853,0,0,7e943be0a2434f6362f67f453fe22910f05fecde26076344b21d97f20b2d6efa,2024-08-29T15:15:31.687000 -CVE-2024-48530,1,1,b0b92a0223ecffbff44b18df7f91b3af4df04e01ad68a50633487afff2e8001c,2024-11-20T21:15:07.300000 -CVE-2024-48531,1,1,b724f70e8e7f5c2abc833b12edca37a23ca68deaf01b1a2b568ec294ff26daf5,2024-11-20T21:15:07.400000 -CVE-2024-48533,1,1,8ee14ec2810264994a5d914e38d2a4c21dc2d5d6110453491269da17028819cc,2024-11-20T21:15:07.487000 -CVE-2024-48534,1,1,076d842795162a1260582c88e3c1c5362e5b5cd96403c6abe0bcd01fd1e9e63c,2024-11-20T21:15:07.567000 -CVE-2024-48535,1,1,98833d3c25c49b706c4592fe8269d975a9b2a754117cbd4ae6e64590aafb002b,2024-11-20T21:15:07.660000 -CVE-2024-48536,1,1,7a7be8a277d5bfa8dd9c04d5c78a6a45dd588deb00faa374d90d52f1808d8c41,2024-11-20T21:15:07.740000 +CVE-2024-48530,0,0,b0b92a0223ecffbff44b18df7f91b3af4df04e01ad68a50633487afff2e8001c,2024-11-20T21:15:07.300000 +CVE-2024-48531,0,0,b724f70e8e7f5c2abc833b12edca37a23ca68deaf01b1a2b568ec294ff26daf5,2024-11-20T21:15:07.400000 +CVE-2024-48533,0,0,8ee14ec2810264994a5d914e38d2a4c21dc2d5d6110453491269da17028819cc,2024-11-20T21:15:07.487000 +CVE-2024-48534,0,0,076d842795162a1260582c88e3c1c5362e5b5cd96403c6abe0bcd01fd1e9e63c,2024-11-20T21:15:07.567000 +CVE-2024-48535,0,0,98833d3c25c49b706c4592fe8269d975a9b2a754117cbd4ae6e64590aafb002b,2024-11-20T21:15:07.660000 +CVE-2024-48536,0,0,7a7be8a277d5bfa8dd9c04d5c78a6a45dd588deb00faa374d90d52f1808d8c41,2024-11-20T21:15:07.740000 CVE-2024-48538,0,0,d00c6ae109958170edcc3a2c583c2ac0637abae567969e57f7b9a648e6c8cb40,2024-10-25T12:56:07.750000 CVE-2024-48539,0,0,1d5c8fdf188ef55366358121671809693c2ffcac98329c253bc948034dac981b,2024-10-25T12:56:07.750000 CVE-2024-4854,0,0,9d5d733c00183e47994464da1b76a252c7e4b8268459cd8a1634b1fda6297d73,2024-08-29T15:15:31.797000 @@ -264784,11 +264784,11 @@ CVE-2024-48973,0,0,1df97559f56714d73ec761dcc150a7afb6ddaa2583c3474ad5af745f48ebc CVE-2024-48974,0,0,bca1b70ac99b7db7d345213bfc69c0dea4bcbf3438528546c7259844ada903e4,2024-11-15T13:58:08.913000 CVE-2024-4898,0,0,a64ada88476e7dbd5dca1f8ed9406bed15a3acb87fadbe7d9a4f3102502b7a67,2024-07-23T17:50:44.033000 CVE-2024-48981,0,0,1ae96babf6a4bcc2c78e7f12ca532a4f5fdb10b8ae0b5db7bfe970b52b7f2e55,2024-11-20T20:15:19.097000 -CVE-2024-48982,1,1,3bbf27572bc85715c6c76b8646dc3c6f0968458f86d97a33c371cb51340b93d5,2024-11-20T21:15:07.830000 +CVE-2024-48982,0,0,3bbf27572bc85715c6c76b8646dc3c6f0968458f86d97a33c371cb51340b93d5,2024-11-20T21:15:07.830000 CVE-2024-48983,0,0,c25b1c5b11a7a174c8828eba698c43d9664ed2267c90e0cfb70c0a5dcb22d464,2024-11-20T20:15:19.183000 -CVE-2024-48984,1,1,3da1761ce262b38553e244395a534ef8dd543421045213a55d6269b56b4ca914,2024-11-20T21:15:07.920000 +CVE-2024-48984,0,0,3da1761ce262b38553e244395a534ef8dd543421045213a55d6269b56b4ca914,2024-11-20T21:15:07.920000 CVE-2024-48985,0,0,a7fa7a5712b72125cff0256e9fc7f9d4582651fb55335db9b19250ae3ea99a4c,2024-11-20T20:15:19.270000 -CVE-2024-48986,1,1,c6e92ff4fdc158f780745b3377284daad73af3c02a01803e7df77925b990dbbc,2024-11-20T21:15:08.007000 +CVE-2024-48986,0,0,c6e92ff4fdc158f780745b3377284daad73af3c02a01803e7df77925b990dbbc,2024-11-20T21:15:08.007000 CVE-2024-48987,0,0,bb1285db59c3075341f96aec62f9b4ce4709041d90082c7f3534792a4d32fb84,2024-10-15T12:58:51.050000 CVE-2024-48989,0,0,9073e18090b9ae4eb5079758fa48cb03e03a3dcd9dfe9e38f4453d35dfeb5c4c,2024-11-13T17:01:16.850000 CVE-2024-4899,0,0,7d0ca1543842829897b22c32fd7c3ea389ea1c85b28761d045bc30da0b354462,2024-07-03T02:08:16.280000 @@ -264868,7 +264868,7 @@ CVE-2024-4919,0,0,c726f606173904c8377395d864d6d1f0bfcdbe8df42cdb4cc2d61ca12557d8 CVE-2024-49193,0,0,4817bc5a524f8686c9c390cc6499f217005a03a967baaa28cc06a1d405a85c45,2024-10-16T20:35:16.380000 CVE-2024-49195,0,0,ebe503b8e48bc1eb234bda5829019875beb46e6f81279b5b20d7be3e70714d45,2024-10-17T18:35:13.253000 CVE-2024-4920,0,0,fb11a98a98fcee227749c982e12efa14a4a4b18da858cef87f2552ce91a0c62d,2024-05-17T02:40:42.227000 -CVE-2024-49203,1,1,99f7f4449ed3737e057db9ca8f5f931841c469336388a541c9a12182a727e0bc,2024-11-20T21:15:08.090000 +CVE-2024-49203,0,0,99f7f4449ed3737e057db9ca8f5f931841c469336388a541c9a12182a727e0bc,2024-11-20T21:15:08.090000 CVE-2024-49208,0,0,3a58d346a6ade89e8c0020a10a544403e4226ebcc2dc44aeebe9f12dc5b80439,2024-10-25T20:18:20.550000 CVE-2024-49209,0,0,7815188905707c2f76092b0250e46fa9658c3c02368a05bd7a2ebfc97747dcec,2024-10-25T20:17:36.353000 CVE-2024-4921,0,0,1060b5013f8dc8547f0f33cabd337061fb69f6fcf324e5387138007cbeb6a9c1,2024-06-04T19:20:53.730000 @@ -266957,7 +266957,7 @@ CVE-2024-52572,0,0,c0e0fc96131cfde3245d161e47af7d9dec01580e56aa338c8a414865df238 CVE-2024-52573,0,0,7ffccf8870901c006a7f33dc1d8f91b9d66ed7ff0d296ac84a25af9c21b99120,2024-11-20T14:32:11.853000 CVE-2024-52574,0,0,08a31b1207ac9954890db3514da1b5bfbbffb60d94a65f2e19cf3704e3894c71,2024-11-20T14:31:47.103000 CVE-2024-5258,0,0,51134eb56f05332c584317818ff995de56b2de598a9752cb1990f31f73c535e3,2024-05-24T01:15:30.977000 -CVE-2024-52581,1,1,7b494699cb114dbc5a4da307be7a568be75b325a2c30e11175c46bc7eb4e8012,2024-11-20T21:15:08.320000 +CVE-2024-52581,0,0,7b494699cb114dbc5a4da307be7a568be75b325a2c30e11175c46bc7eb4e8012,2024-11-20T21:15:08.320000 CVE-2024-52582,0,0,062f12e1e823d51d2f1a33f66443e047c3af587e7890e11c0a77ee9784e71f0b,2024-11-19T21:57:32.967000 CVE-2024-52583,0,0,331a75eedc8c50395b086e90133cf1403c288043391a827605fb5f0e36a935a2,2024-11-19T21:57:32.967000 CVE-2024-52584,0,0,f9af502174e9cbaf3af41cffa948a31db901e8cef9cc90ef382afc2b118a4c62,2024-11-19T21:57:32.967000 @@ -266979,12 +266979,12 @@ CVE-2024-5265,0,0,23ae6b699421b146407b64fc352f84f4385a86a37bc2f3798f85fec07534db CVE-2024-5266,0,0,0ac195748009e62b525761c49acf97f593b0c2f3ac01d138f9c93c4ef03661dd,2024-07-23T20:17:55.073000 CVE-2024-5267,0,0,46668d154f6ef78d29586983d5d2edaa995ecd77518ea035f59ce7176b7147a1,2024-09-24T18:56:10.507000 CVE-2024-52675,0,0,dc005f40e646c27e5740398c3f6fdf61120f8160379ed2d6a5fe11413db7e190,2024-11-19T21:57:32.967000 -CVE-2024-52677,1,1,dcd387457e09ceb58df192559a125292b7dc61bb38c7ee13912768ab2bf5f4df,2024-11-20T21:15:08.490000 +CVE-2024-52677,0,0,dcd387457e09ceb58df192559a125292b7dc61bb38c7ee13912768ab2bf5f4df,2024-11-20T21:15:08.490000 CVE-2024-5268,0,0,a6d8167214bc75f9071a59fc8bc107cab067c253ba36f8c70c02e602f94a1506,2024-09-24T18:47:03.597000 CVE-2024-5269,0,0,fcc703e959dc9fcd54d2dba10777aa46d0a7036a8f955bfd8c508426ccf0b225,2024-09-24T17:50:07.957000 CVE-2024-5270,0,0,7ec6ed8f215026bf9d30718594365eb1a902134340d8c0dfba08c80435c07d35,2024-05-28T12:39:28.377000 -CVE-2024-52701,1,1,3683fcd4ce90e9b1e48648495e53062a8f7de43b986abe99ead0fde08f32763f,2024-11-20T21:15:08.577000 -CVE-2024-52702,1,1,0a134f2dd509830d4fdbfddd1ae9ebf8b95d0b7d158065986cc414dddadb601a,2024-11-20T21:15:08.667000 +CVE-2024-52701,0,0,3683fcd4ce90e9b1e48648495e53062a8f7de43b986abe99ead0fde08f32763f,2024-11-20T21:15:08.577000 +CVE-2024-52702,0,0,0a134f2dd509830d4fdbfddd1ae9ebf8b95d0b7d158065986cc414dddadb601a,2024-11-20T21:15:08.667000 CVE-2024-5271,0,0,7285855bafca9dd1fc033351db47cae9ea7831aeb2f80b9313f86f9100e15f62,2024-05-31T13:01:46.727000 CVE-2024-52711,0,0,78721fa26ebd510269586a73a1d757b8cf5c952035a30436ca3be9b5757e4b65,2024-11-19T21:57:32.967000 CVE-2024-52714,0,0,e8174cb74f218481a745eaa4fb4441e2ce8d564c733028629c2c073a4476af1a,2024-11-20T20:35:15.260000 @@ -267000,7 +267000,7 @@ CVE-2024-52759,0,0,08470462711a12166b9502857167c45e0c73c0f4362bfd9e0cbde5aa910af CVE-2024-5276,0,0,b98c8bf623aeff1994feca32cb34066ea8ef6a81fb35099972c112f59613dd44,2024-06-26T12:44:29.693000 CVE-2024-52762,0,0,2da142212af1f3c370b1753b9867e2dc76148c3ba2e7239c746267d4ce514522,2024-11-20T20:35:17.280000 CVE-2024-52763,0,0,c5573017d062db00f6bed25c6759761baf5200224a59e32fc8cc1b829343cac2,2024-11-19T21:56:45.533000 -CVE-2024-52765,1,1,b8f9bcfaf96deff96e851c932c3fe4bcbdb6c04a7cf3cadfb76b57f8f6fbfac3,2024-11-20T21:15:08.783000 +CVE-2024-52765,0,0,b8f9bcfaf96deff96e851c932c3fe4bcbdb6c04a7cf3cadfb76b57f8f6fbfac3,2024-11-20T21:15:08.783000 CVE-2024-52769,0,0,b6cb45d7326db7c74bf072246ac67a1dfffc75d7966f0886ca77640876da3fd2,2024-11-20T17:15:19.907000 CVE-2024-5277,0,0,c22b3e398c55d24f660b1a45a3310a9c6b0abef458e72374f87af318fc09202a,2024-10-09T14:49:25.753000 CVE-2024-52770,0,0,7aa9649a9670c716ce311ac92684885a9b795e1a2574f48cc59bb70ef562262a,2024-11-20T17:15:20.200000